last executing test programs: 15.261791094s ago: executing program 4 (id=95): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) setfsgid(0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) ioctl$TCSETSW2(0xffffffffffffffff, 0x5453, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x20, &(0x7f0000000000)={&(0x7f0000000380)=""/121, 0x79, 0x0, &(0x7f0000000500)=""/253, 0xfd}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x2000008, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x5, &(0x7f0000000740)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x1}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r4, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x700, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "01"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x60}, 0x1, 0x7}, 0x0) 14.595127439s ago: executing program 4 (id=98): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fdatasync(r0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r3, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1}, 0xfc) sendmsg$inet(r3, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="f9", 0x1}], 0x1}, 0x4000080) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000440)=@sco, 0x80, &(0x7f0000000e80)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f00000005c0)="aa45bdf1e898db56a7a8ab5ee1f8930d0a3ad66580d295fa6807c4263b24f801f3172b0d703e5f1d2d8e7866e3664b316c7ccb75f21d001715b33050606fd0803c40b856b77ddffa368a13ef78c0bbc0035e5481f77e6a7130c0354b7e9d4f2d232e5ffc", 0x64}, {&(0x7f0000000300)="9f22a68166c315c351ef7953fda1c5d339eb280c3e6501cb5d212a303e4f39bc37f6c4c3eaacf579cf06973e465df99b3fe75151af84d38e84152fe06c24", 0x3e}, {&(0x7f0000000640)="7c850c43303c19fc5af786b7632f09737c810aa876115848c2082960a9e31bf01c56976b6c80d254fb64076ce4ea8297612f3132c905981bc9ec525d45befe361f33dab98085a16dbc45b5f0e0a6761759", 0x51}, {&(0x7f0000000380)="c642f14f4a2349b0733ae5acf2600556ed08eb49d96c3e4ca9d5f42dedf7068f8196557e27bc99f92eca0721", 0x2c}, {&(0x7f00000006c0)="83464e3fd1d5af3c402942536b4ab0624be0cae1ef5227d2e07b6d8f1050f6c08036d0d142acbb82ed75ede2d241cb6bf511f06a67e0eb74603d67417a8ca17bc7cfdbf74071a122", 0x48}, {&(0x7f0000000cc0)="ea2db9edf8bdbc0fa9b3c847538ab84925f94498dba9a84010405c56170c728dcb98d89fa7f49ffc2a678db037393b8e72444b7236e675a5e73f03c02fb15319c9a978de4c4b8211bc48331cc51bfba2589f32baf2ce559870333baa9f616a89a1a15c43ddd7cf82bce7ebd46f3cd7309064cec1e78d227ef36614394392d006b21be2aae13ecd9c54ad25fb8cf5536ec2421f1c173fe2e9f647c7a688c2b90d235bcb22ef4ea9e1cca10f71944d9dd6eacdb17ddb5639ad171cb6896b6a7cad09cbd0b2d0136c4febf0b0c9f94bda84e16195ca2f6c912886d0e5c3603e04f7ec6c18bef3", 0xe5}, {&(0x7f0000000740)="357c886aad6b8550438a7bec294ceda5fd75a1b750f432d261a98150c8b6ebc8ddea589daf928ca10318bb3253db230840152f93bd45a7b8603bad75e83b1878c04c8114adcf8a52880123eb", 0x4c}, {0x0}], 0x9, &(0x7f00000026c0)=[{0xa8, 0x10e, 0x24, "df6152e875795b7b65bf99370e14ce86f7b0df74b664565ca9b7bcebeb06e61149f007c9c5a6f981490fd00ded3a7022372fcccb6ac7af927dfc14fab6f81b26c16e6d63ee5271bb48765a838f3a5dde8c63219c7553b5a9c8843c0de370d3234f38dd1a4d9bb6b7db97c6d2e0e939eeedbbe2a4c25b0d48b493bb57ae70d8dfa5c93f787cf02de19c466f01bc6dbec3203fa47f7d13542d"}, {0x70, 0x114, 0x2, "d9ae9da62d2cc805c4d921dd405df11b4b7c93e0b75db741a317f78b0f5c2dd6dd579d4179319fa3e17025b8a86c416643d7b56f8873fff79fb6f6dbce460e9564566a2f7442f8a2a2dc0c3634566e665de25c243ea066467ba32c23da096020"}, {0x1008, 0x109, 0x4, "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"}], 0x1120}, 0x4008000) syz_usb_connect$printer(0x6, 0x36, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./bus\x00', 0x2000414, &(0x7f0000000500)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000", @ANYRES64=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRESDEC], 0x1, 0x2b8, &(0x7f0000000800)="$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") socket$unix(0x1, 0x5, 0x0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000f80)='./bus/file0\x00', 0x810408, 0x0, 0xff, 0x0, &(0x7f00000007c0)) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='./bus/file0/file0\x00') 13.861376s ago: executing program 4 (id=107): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000e500000000000000000000009500060000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r1, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ec}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x40, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pwritev(r4, &(0x7f0000000080), 0x0, 0x80005, 0x0) syz_io_uring_complete(0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0x1e}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe, 0xb}}}, 0x24}}, 0x800) 13.73330975s ago: executing program 4 (id=108): bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x802, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000f00)={0x0, 0xfb9, "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"}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x161442, 0x40) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000b, 0x2013, r1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7, 0x41032, 0xffffffffffffffff, 0x0) r2 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) 13.516932877s ago: executing program 4 (id=109): pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000002a80)=[{&(0x7f0000000a00)="1b", 0x1}], 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0xf3a, 0x0) write$cgroup_pid(r7, &(0x7f0000000000), 0xffffff98) splice(r0, 0x0, r7, 0x0, 0x80, 0x8) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2042) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x100000004, 0x0) write(r4, 0x0, 0x0) 13.232017781s ago: executing program 4 (id=111): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x8000000}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r7 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@delchain={0x24, 0x11, 0x1, 0x13, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xb}}}, 0x24}}, 0x0) 13.209511053s ago: executing program 32 (id=111): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x8000000}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r7 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@delchain={0x24, 0x11, 0x1, 0x13, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xb}}}, 0x24}}, 0x0) 5.130623378s ago: executing program 1 (id=170): r0 = openat(0xffffffffffffff9c, 0x0, 0x101842, 0x11) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000980)={'gretap0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000c80)={'tunl0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000cc0)) r1 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r1, 0x0, 0x0, 0x4, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x70bd2b, 0x10000, {0x0, 0x0, 0x0, r5, {0xc, 0xffff}, {0x0, 0xf}, {0xfff3, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x8014}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 4.792873405s ago: executing program 0 (id=173): prlimit64(0x0, 0xe, 0x0, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000a40)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd60004000003c3c0020010000000000000000000000000000ff020000000000000000000000000001000400000000"], 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0xee01) mount$9p_tcp(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x400, &(0x7f00000007c0)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt}]}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r4, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 4.792641506s ago: executing program 1 (id=175): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000500)={0x0, r0}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x55e, &(0x7f0000000a80)="$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") r3 = open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x389b0d52417bb201) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7000, 0x0, 0x3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0x8001, 0x2) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000280)=""/188) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000340)=""/69, 0x623c41ea}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000200)=r4}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r6}, &(0x7f0000000440), &(0x7f0000000480)=r4}, 0x20) utimes(0x0, 0x0) 4.62114314s ago: executing program 1 (id=177): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='sys_enter\x00', r2, 0x0, 0x1}, 0x18) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$mptcp(0x0, r6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) tkill(r3, 0x13) listxattr(0x0, 0x0, 0x0) 4.560401084s ago: executing program 5 (id=178): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000180), 0x4000) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x94) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x27, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x0, 0x0}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)=ANY=[@ANYRES64=r1], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x12, r1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000000)) 4.410075337s ago: executing program 1 (id=181): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r7 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x13, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xb}}}, 0x24}}, 0x0) 4.392346378s ago: executing program 5 (id=182): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x20050800) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) r3 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f00000004c0)={[{@resuid}, {@init_itable}, {@minixdf}, {@noblock_validity}]}, 0x3, 0x451, &(0x7f0000000f80)="$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") statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000780)=""/73) 3.853605743s ago: executing program 0 (id=184): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x9031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) setpgid(r0, r0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000040)={'syztnl2\x00', 0x0}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000180)=@tcp=r3}, 0x20) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r5, 0x4, 0x0, 0x0, 0x0, 0x0, @dev, @dev, 0x80, 0x0, 0x1, 0x1}}) 3.720435173s ago: executing program 5 (id=186): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x40600, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8614, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x6, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r3 = getpid() r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='objagg_obj_root_destroy\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) writev(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) ioprio_set$pid(0x3, r3, 0x6007) sched_setscheduler(0x0, 0x1, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x38, 0x1403, 0x1, 0x0, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_vlan\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x200c08a5}, 0x8000) splice(r0, 0x0, r2, 0x0, 0x1, 0x6) 3.713331014s ago: executing program 1 (id=187): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) pipe2$9p(&(0x7f00000000c0), 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200"], 0x0, 0x26}, 0x28) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xffffffffffffffff]}, 0x8, 0x80400) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r1, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x94) 3.567482506s ago: executing program 3 (id=188): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_dev$evdev(0x0, 0x2, 0x400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r3, 0x1, {0x2, 0x0, 0x6}, 0xfe}, 0x18) listen(0xffffffffffffffff, 0xfffffffc) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) close_range(r4, 0xffffffffffffffff, 0x0) 3.533377419s ago: executing program 3 (id=189): socket$netlink(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x0, 0x7ffc0002}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/26, 0x1a}, 0x81}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r4, &(0x7f00000005c0)=[{&(0x7f0000001cc0)="b70cdbd771882612c450d694c9dd7d7f28d237e84e2780ca6428d132e03f188fff6bd9f85ead7e68f90830db9295022700491841f4a15a000aa4e29ac23601041ec521aa0ea8044f23feb74151693f228ba89f0a43385617bc7930f30a52ca91d02c64bd39d3d581abe9089b2284f876f9c58c124aba7a28700efcb0588ff4ab54a62c0c64fd577d85f5f753ec15281cf73fc37442b0a5ca4a1818cb01590d6415b1e9fda6c7d63cd293d7cc7ca5581041a2736e95b9b0322880b5fd7f27c0d4a59df8101b755fd6cc495963381c8a95d5d605b8ef4800b47091c8749f9e8e9fce621e3c999453e95aaa56090f220b220c50b31b9d6af722477ab1cda6d51ddcefbd1861156d85c658a3cd42d777314d154bf31bb61918ac7de8bfad7a5825be505af82806130e8dd03816b86086cc3361bf3a2a0cf6c18b7c84503477660ef5a0bf92d8169c43df1d7bb140652c799a4ac292b94fcea7f0c74413791879104e2bc9b414eda6c74f3625299f67d03e3ef58eeae5ca5fb029005ffa0fe23fb541bc24a57e9c6d8169702998273789ee8c9f08132ab9f76c02a6696c3ad68bf7a772d8be6b1840cfad2184edcf10bd5620f51657239e8eb49b8e77c1483dcc3dc04aeb6cae2922af4be346d52f2983dd5330cbef40b3207432ea6d2a6d2ffb0c3440c78add8395da089aa80e21d8692b16582edea583b73266fd1ab37abc02aa89310ed72a827153f1cbba0f76147a09977724706fdcd68ac168ceb433eba816f55bb5069924c0a6c59b1116e27de7938b835c467dbd9be1843913748e5a2e6f6621bf4944045d82b5124d23fa1d87e780b54a6955a51e47fbf36432be1b3d9d01c05d86e390e497850600000000000000cef62edce520860667c5259478602febbc5e87f216a6f1452b285f44282333569cbd2f49613730b86a74485e49e1979690ee2c11e1fb49d642c9f515d9e0cf30fe8995379b0b4b2177b2541a34cef72af676c2402b3ab03993047186d45016f83a735b7babda7b3e408f9a7b5c36e7daaaad51e437060c8a5a07646a31a43ebdda0b12a3f64f963315febebf0ad610f2ec9500717c4f33d8bf0e5b55ed2a976339643658df80f07bb29f5fac6f25957ef64ef1bac93f0ea64bfea48b38a4985ff610259762996044543bdf2c", 0x344}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x6) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f0000000000)=0x80000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) 2.79234853s ago: executing program 0 (id=193): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000000)={0x28, 0x29, 0x1, {0x1, [{{0x40, 0x0, 0x3}, 0x6, 0x6, 0x5, './bus'}]}}, 0x28) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9}) mmap(&(0x7f00003f7000/0x3000)=nil, 0x3000, 0x1000008, 0xbb6e9fe6aa012c38, 0xffffffffffffffff, 0x85750000) sendfile(r1, r2, 0x0, 0x20000023896) close(r1) r3 = gettid() ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x10}], 0x1, &(0x7f0000000340)={0x0, 0xff}, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) timer_settime(r4, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001b00)=[{0xffb, &(0x7f0000000240)=0x200000006, 0x6}], 0x1, 0x0, 0x0, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) 2.661196391s ago: executing program 3 (id=194): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000012c0)='scsi_dispatch_cmd_start\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0xcc04, &(0x7f0000000880)=ANY=[@ANYBLOB='dots,gid=', @ANYRESHEX=0xee01, @ANYBLOB="2c6e6f646f74732c646f74732c74696d655f6f66667365743d3078303030303030303030303030303264382c646f74732c646f74732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c6e6f646f74732c6e6f646f74732c636865636b3d72656c617865642c666c7573682c64656275672c646f74732c73686f77657865632c6e6f646f74732c6572726f72733d636f6e74696e75652c646f74732c71756965742c003fa5bfd3e968f92d300444698c6f8d94d8b46ce3ce652bc8f6"], 0x1, 0x207, &(0x7f0000000500)="$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") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) bind$packet(r0, &(0x7f0000000080)={0x11, 0x1a, r1, 0x1, 0x1, 0x6, @broadcast}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000a88000/0x2000)=nil, 0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) 2.594039636s ago: executing program 2 (id=195): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xca02}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$iso9660(&(0x7f0000000cc0), &(0x7f0000000180)='./file1\x00', 0x1004081, &(0x7f0000000380)=ANY=[], 0x2, 0x81c, &(0x7f0000001540)="$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") mkdir(&(0x7f0000004bc0)='./file1/file0\x00', 0x3f) openat(0xffffffffffffff9c, 0x0, 0x252042, 0xb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000000c0)='kmem_cache_free\x00', r3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = syz_io_uring_setup(0x64b7, &(0x7f0000002600)={0x0, 0xffffff7c, 0x13580, 0x3, 0x35c}, &(0x7f0000000100), &(0x7f0000000580)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000800)=[{0x0}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000002380)='net/ip_mr_cache\x00') pread64(r5, &(0x7f0000000100)=""/253, 0xfd, 0xadc) write$qrtrtun(r5, &(0x7f0000003740)="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", 0x1000) preadv(r0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/122, 0x7a}], 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 2.417048391s ago: executing program 2 (id=196): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x6, 0x5, &(0x7f0000000040)=@framed={{0x56, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 2.416683451s ago: executing program 3 (id=197): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0xfb583507bf274df5}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = shmget$private(0x0, 0x8000, 0x10, &(0x7f0000ff5000/0x8000)=nil) shmat(r5, &(0x7f0000ff9000/0x1000)=nil, 0x5000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 2.334471298s ago: executing program 0 (id=198): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r0, @ANYRES64=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x42359a97a60bac0e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='xen_mc_entry\x00', r1}, 0x18) r2 = syz_open_dev$sg(&(0x7f0000000c40), 0x0, 0x0) ioctl$SG_BLKTRACETEARDOWN(r2, 0x1276, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@gettfilter={0x34, 0x2e, 0x102, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x7, 0x2}, {0x3, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0xfb4}, {0x8, 0xb, 0x11}]}, 0x34}}, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x500, &(0x7f0000000500)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x8) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000005c0)) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x58) pwritev2(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) r7 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r7, 0x2007ffc) sendfile(r7, r7, 0x0, 0x800000009) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) 1.633617265s ago: executing program 0 (id=199): r0 = openat(0xffffffffffffff9c, 0x0, 0x101842, 0x11) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000980)={'gretap0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000c80)={'tunl0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000cc0)) r1 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r1, 0x0, 0x0, 0x4, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x70bd2b, 0x10000, {0x0, 0x0, 0x0, r5, {0xc, 0xffff}, {0x0, 0xf}, {0xfff3, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x8014}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 1.525713394s ago: executing program 3 (id=200): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000340)=@file={0x1, './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00'}, 0x10) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSACTIVE(r5, 0x40107446, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x40, 0x8, 0xfe, 0x9}, {0x6, 0x0, 0x0, 0x8eb6}]}) 1.524937385s ago: executing program 1 (id=201): sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x3, 0x1c, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x10) stat(0x0, 0x0) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2, 0x2, {0x3}}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r1) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, r4, 0x800, 0x70bd2c, 0x25dfdbfd}, 0x14}}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x200100, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 1.408945964s ago: executing program 2 (id=202): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='sys_enter\x00', r2, 0x0, 0x1}, 0x18) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$mptcp(0x0, r6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) tkill(r3, 0x13) listxattr(0x0, 0x0, 0x0) 1.306247822s ago: executing program 2 (id=203): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000001c0)=@framed={{0x18, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @initr0, @generic={0x66, 0x0, 0x0, 0x0, 0x2}, @initr0, @exit, @alu={0x7, 0x0, 0x7, 0x3}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000011000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="000000000000000014001a80100005800c"], 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = inotify_init1(0x80000) fcntl$setstatus(r6, 0x4, 0x2800) close_range(r5, 0xffffffffffffffff, 0x0) r7 = dup(r1) write$UHID_INPUT(r7, &(0x7f0000000040)={0xa, {"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", 0x1000}}, 0x1006) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040)={0x806, 0xffffffffffffffff}, 0x10) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.21067892s ago: executing program 2 (id=204): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0xd0200, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x29, 0xae, 0x7f, 0x6, 0x5c, @local, @empty, 0x7, 0x10, 0x4, 0x4}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, 0x0, 0x0, 0x4) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r4, 0x0) connect$unix(r3, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 319.984633ms ago: executing program 2 (id=205): socket$netlink(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x0, 0x7ffc0002}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/26, 0x1a}, 0x81}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r4, &(0x7f00000005c0)=[{&(0x7f0000001cc0)="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", 0x344}], 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x6) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f0000000000)=0x80000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) 319.543933ms ago: executing program 0 (id=206): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00cac6af03004000000000b7ff000000800000000000bce134be1af9b1831b1203ac9026c915adfc2d42bc19986c26d87f0a2bbdc11d774a9168285ee1969a69bac21535cb6a56372dac3f4a7478db633efc", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0e000000040000000800000010"], 0x50) socket(0x2, 0x80805, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="00e22df904c986e49e00"], 0x50) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4882d48f}, 0x94) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x44, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x20000000, 0x4b}, 0x10, 0x0, 0x0, 0x1, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x20042, 0x1) fallocate(r3, 0x0, 0x0, 0x8000c62) 318.863083ms ago: executing program 5 (id=207): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='xdp_exception\x00', r0, 0x0, 0x80000000000040}, 0xfffffffffffffe2e) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000036000/0x2000)=nil, &(0x7f0000594000/0x4000)=nil, &(0x7f0000f36000/0x2000)=nil, &(0x7f0000918000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000c12000/0x2000)=nil, &(0x7f000003f000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x30}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x1) r3 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0xc8a1, 0xc000, 0x8, 0xc1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x2, 0x1, 0xbf22, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x200002, 0x1}, 0x50) io_uring_enter(r3, 0x2219, 0x7721, 0x16, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sys_enter\x00', r5}, 0x18) getitimer(0x1, 0x0) r6 = memfd_secret(0x80000) fcntl$setlease(r6, 0x400, 0x0) close(r6) 306.123754ms ago: executing program 5 (id=208): bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) fsopen(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) write$P9_RGETLOCK(r0, &(0x7f0000001540)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x200002e6) fcntl$setpipe(r0, 0x407, 0x7000000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0xf2de1000) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$msdos(&(0x7f00000011c0), &(0x7f0000001280)='./file0\x00', 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="8c6f646f74734c2c52f98751d83b0f646f74732c646f7473"], 0x2, 0x11c0, &(0x7f0000000000)="$eJzs3E1LfFUcB/Dff9K0MU17sHTToTa1GdJFi2gjoRAOFOoEGgRXHGuYaWaYO4uZCHLdqt5GtGwXVG/At9CqnQRRG1fdyFF8oAczU/rz+WzmC98zcA7zAOdyzz16/bMPm/t5ZT/rRykeRKkbkY5TpCjFmYN4+dvXfvl0c3tnfaVaXd1IaW1la+nVlNLM89+8+/GXL3zXn3rnq5mvJ+Jw9r2jn5Z/OJw/XDj6deuDRp4aeWp3+ilLu51OP9tt1dNeI29WUnq7Vc/yemq083rvUr/f6nS7w5S196bL3V49z1PWHqZmfZj6ndTvDVP2ftZop0qlkqbLwb9R++K4KIqIohiPR6MoiuKxKMdUPB7TMRNPxGzMxZPxVDwdz8R8PBvPxcLJqPueNwAAAAAAAAAAAAAAAAAAADxc/un5/wfO/wMAAAAAAAAAAAAAAAAAAMCt29zeWV+pVlc3UpqM+PFgUBvURq+jfu3N6uor6cTs+bt+Hnwe5/3SqE8X+0FtIsqn/fIf9pPx0ouj/vfujbeqV/rF2Ls0Uw8dAAAAgJtLZy7t7we1R05SpfJn/ShduD5wZf8+Fotjd7YIbigfftTMWq16TxD+V2HOt/cmYfzvfvil03DPf0zcifNP/1rDv//PJwQAAAAAAAAAAMC13NZ9hZ/8xZj7XiMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAL+xA8cCAAAAAML8rdPo2AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAL4KAAD//8w9dAc=") 132.432339ms ago: executing program 3 (id=209): socket$nl_generic(0x10, 0x3, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) move_pages(0x0, 0xffffffffffffff55, 0x0, 0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) 0s ago: executing program 5 (id=210): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getpid() syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x30) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xaddb, 0x10100, 0x1, 0x92}, &(0x7f00000001c0)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r3, r4, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r2, 0xd81, 0x0, 0x0, 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r7, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r6) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.240' (ED25519) to the list of known hosts. [ 24.935110][ T29] audit: type=1400 audit(1754869445.747:62): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.935974][ T3290] cgroup: Unknown subsys name 'net' [ 24.957845][ T29] audit: type=1400 audit(1754869445.747:63): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.985201][ T29] audit: type=1400 audit(1754869445.777:64): avc: denied { unmount } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.142488][ T3290] cgroup: Unknown subsys name 'cpuset' [ 25.148579][ T3290] cgroup: Unknown subsys name 'rlimit' [ 25.337543][ T29] audit: type=1400 audit(1754869446.147:65): avc: denied { setattr } for pid=3290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.360953][ T29] audit: type=1400 audit(1754869446.147:66): avc: denied { create } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.381492][ T29] audit: type=1400 audit(1754869446.147:67): avc: denied { write } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.401880][ T29] audit: type=1400 audit(1754869446.147:68): avc: denied { read } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.408829][ T3293] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.422142][ T29] audit: type=1400 audit(1754869446.157:69): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.455433][ T29] audit: type=1400 audit(1754869446.157:70): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.478737][ T29] audit: type=1400 audit(1754869446.247:71): avc: denied { relabelto } for pid=3293 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.508120][ T3290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.452567][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 27.465815][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 27.495054][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 27.508004][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 27.538888][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 27.585601][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.592696][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.599942][ T3305] bridge_slave_0: entered allmulticast mode [ 27.606452][ T3305] bridge_slave_0: entered promiscuous mode [ 27.613101][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.620150][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.627418][ T3301] bridge_slave_0: entered allmulticast mode [ 27.633698][ T3301] bridge_slave_0: entered promiscuous mode [ 27.654902][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.661972][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.669080][ T3305] bridge_slave_1: entered allmulticast mode [ 27.675453][ T3305] bridge_slave_1: entered promiscuous mode [ 27.681909][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.688972][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.696249][ T3301] bridge_slave_1: entered allmulticast mode [ 27.702607][ T3301] bridge_slave_1: entered promiscuous mode [ 27.733538][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.740638][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.747779][ T3307] bridge_slave_0: entered allmulticast mode [ 27.754195][ T3307] bridge_slave_0: entered promiscuous mode [ 27.760654][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.767754][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.775729][ T3300] bridge_slave_0: entered allmulticast mode [ 27.782273][ T3300] bridge_slave_0: entered promiscuous mode [ 27.798805][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.805879][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.813055][ T3307] bridge_slave_1: entered allmulticast mode [ 27.819548][ T3307] bridge_slave_1: entered promiscuous mode [ 27.829963][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.837027][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.845013][ T3300] bridge_slave_1: entered allmulticast mode [ 27.851446][ T3300] bridge_slave_1: entered promiscuous mode [ 27.868126][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.878369][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.888314][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.906001][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.913150][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.920252][ T3303] bridge_slave_0: entered allmulticast mode [ 27.926886][ T3303] bridge_slave_0: entered promiscuous mode [ 27.939174][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.954269][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.969481][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.978584][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.985779][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.993073][ T3303] bridge_slave_1: entered allmulticast mode [ 27.999341][ T3303] bridge_slave_1: entered promiscuous mode [ 28.015156][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.029835][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.044030][ T3305] team0: Port device team_slave_0 added [ 28.050293][ T3301] team0: Port device team_slave_0 added [ 28.056755][ T3301] team0: Port device team_slave_1 added [ 28.076698][ T3305] team0: Port device team_slave_1 added [ 28.097866][ T3307] team0: Port device team_slave_0 added [ 28.108649][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.122500][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.129466][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.155471][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.167700][ T3307] team0: Port device team_slave_1 added [ 28.174075][ T3300] team0: Port device team_slave_0 added [ 28.180719][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.190226][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.197248][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.223300][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.234313][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.241250][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.267128][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.283421][ T3300] team0: Port device team_slave_1 added [ 28.298954][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.305908][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.331795][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.352863][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.359878][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.385760][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.407667][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.414631][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.440640][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.454415][ T3303] team0: Port device team_slave_0 added [ 28.469120][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.476082][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.502008][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.519859][ T3303] team0: Port device team_slave_1 added [ 28.536072][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.543028][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.568989][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.586294][ T3305] hsr_slave_0: entered promiscuous mode [ 28.592455][ T3305] hsr_slave_1: entered promiscuous mode [ 28.600341][ T3301] hsr_slave_0: entered promiscuous mode [ 28.606348][ T3301] hsr_slave_1: entered promiscuous mode [ 28.612242][ T3301] debugfs: 'hsr0' already exists in 'hsr' [ 28.617940][ T3301] Cannot create hsr debugfs directory [ 28.634556][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.641548][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.667432][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.693918][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.700866][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.726895][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.743775][ T3307] hsr_slave_0: entered promiscuous mode [ 28.749698][ T3307] hsr_slave_1: entered promiscuous mode [ 28.755780][ T3307] debugfs: 'hsr0' already exists in 'hsr' [ 28.761498][ T3307] Cannot create hsr debugfs directory [ 28.798513][ T3300] hsr_slave_0: entered promiscuous mode [ 28.804725][ T3300] hsr_slave_1: entered promiscuous mode [ 28.810490][ T3300] debugfs: 'hsr0' already exists in 'hsr' [ 28.816240][ T3300] Cannot create hsr debugfs directory [ 28.845698][ T3303] hsr_slave_0: entered promiscuous mode [ 28.851656][ T3303] hsr_slave_1: entered promiscuous mode [ 28.857712][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 28.863462][ T3303] Cannot create hsr debugfs directory [ 29.009735][ T3301] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.020177][ T3301] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.028964][ T3301] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.039059][ T3301] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.066254][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.083192][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.092049][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.100810][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.129592][ T3307] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.141016][ T3307] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.150210][ T3307] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.161582][ T3307] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.184434][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.205452][ T3303] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.214131][ T3303] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.228363][ T3303] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.238457][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.250487][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.260147][ T3303] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.280937][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.288002][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.303274][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.310330][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.323997][ T3300] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.332980][ T3300] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.343179][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.355673][ T3300] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.364181][ T3300] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.379488][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.386547][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.403637][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.410692][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.475792][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.491794][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.513574][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.524865][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.536757][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.556121][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.567122][ T133] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.574293][ T133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.588235][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.598777][ T133] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.605905][ T133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.625213][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.632344][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.641216][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.648281][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.657196][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.664334][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.673347][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.680416][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.694217][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.723884][ T3307] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.734393][ T3307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.748568][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.782644][ T3300] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.838623][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.913751][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.947173][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.964669][ T3305] veth0_vlan: entered promiscuous mode [ 29.987799][ T3307] veth0_vlan: entered promiscuous mode [ 29.995727][ T3307] veth1_vlan: entered promiscuous mode [ 30.008176][ T3301] veth0_vlan: entered promiscuous mode [ 30.019788][ T3307] veth0_macvtap: entered promiscuous mode [ 30.035957][ T3301] veth1_vlan: entered promiscuous mode [ 30.042804][ T3305] veth1_vlan: entered promiscuous mode [ 30.058393][ T3307] veth1_macvtap: entered promiscuous mode [ 30.065781][ T3301] veth0_macvtap: entered promiscuous mode [ 30.080998][ T3301] veth1_macvtap: entered promiscuous mode [ 30.097080][ T3305] veth0_macvtap: entered promiscuous mode [ 30.104514][ T3305] veth1_macvtap: entered promiscuous mode [ 30.114219][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.122997][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.136555][ T3303] veth0_vlan: entered promiscuous mode [ 30.143108][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.154181][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.171282][ T31] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.181776][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.193956][ T3300] veth0_vlan: entered promiscuous mode [ 30.199820][ T31] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.209440][ T3303] veth1_vlan: entered promiscuous mode [ 30.217762][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.229424][ T31] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.238175][ T31] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.255095][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.268184][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 30.268196][ T29] audit: type=1400 audit(1754869451.077:81): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.XsO10m/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 30.300371][ T3300] veth1_vlan: entered promiscuous mode [ 30.305927][ T29] audit: type=1400 audit(1754869451.077:82): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 30.327971][ T29] audit: type=1400 audit(1754869451.077:83): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.XsO10m/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 30.353193][ T29] audit: type=1400 audit(1754869451.077:84): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 30.374979][ T29] audit: type=1400 audit(1754869451.077:85): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.XsO10m/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 30.401475][ T29] audit: type=1400 audit(1754869451.077:86): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.XsO10m/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4594 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 30.428820][ T29] audit: type=1400 audit(1754869451.077:87): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.450600][ T29] audit: type=1400 audit(1754869451.257:88): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 30.473364][ T29] audit: type=1400 audit(1754869451.257:89): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="gadgetfs" ino=4608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 30.498815][ T3307] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.502723][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.541658][ T31] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.558109][ T3300] veth0_macvtap: entered promiscuous mode [ 30.564113][ T29] audit: type=1400 audit(1754869451.357:90): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.584567][ T3303] veth0_macvtap: entered promiscuous mode [ 30.596999][ T3303] veth1_macvtap: entered promiscuous mode [ 30.610288][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.625946][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.635237][ T31] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.644145][ T3472] loop2: detected capacity change from 0 to 8192 [ 30.647201][ T3300] veth1_macvtap: entered promiscuous mode [ 30.667582][ T31] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.670334][ T3474] Zero length message leads to an empty skb [ 30.680052][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.695366][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.710308][ T3294] loop2: p1 p2 p4 < > [ 30.712356][ T31] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.714427][ T3294] loop2: partition table partially beyond EOD, truncated [ 30.725383][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.735621][ T3476] loop4: detected capacity change from 0 to 1024 [ 30.744090][ T3294] loop2: p1 start 16777216 is beyond EOD, truncated [ 30.747922][ T3476] EXT4-fs: Ignoring removed bh option [ 30.750742][ T3294] loop2: p2 size 515840 extends beyond EOD, truncated [ 30.756599][ T3294] loop2: p4 start 16777216 is beyond EOD, truncated [ 30.768741][ T3476] EXT4-fs: inline encryption not supported [ 30.777845][ T31] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.787097][ T3472] loop2: p1 p2 p4 < > [ 30.791192][ T3472] loop2: partition table partially beyond EOD, truncated [ 30.797942][ T3476] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 30.798624][ T3472] loop2: p1 start 16777216 is beyond EOD, truncated [ 30.812812][ T3476] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 30.815166][ T3472] loop2: p2 size 515840 extends beyond EOD, truncated [ 30.824929][ T3476] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.5: lblock 2 mapped to illegal pblock 2 (length 1) [ 30.830661][ T3472] loop2: p4 start 16777216 is beyond EOD, truncated [ 30.845633][ T3476] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.5: lblock 0 mapped to illegal pblock 48 (length 1) [ 30.871442][ T31] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.882972][ T3476] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.5: Failed to acquire dquot type 0 [ 30.885921][ T31] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.903603][ T3476] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 30.934355][ T3476] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.5: mark_inode_dirty error [ 30.966119][ T31] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.013775][ T3476] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 31.027811][ T31] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.049270][ T31] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.068699][ T3476] EXT4-fs (loop4): 1 orphan inode deleted [ 31.085757][ T31] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.095357][ T31] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.095378][ T173] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 31.105580][ T31] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.119923][ T3476] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.159976][ T173] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 0 [ 31.166401][ T3489] loop3: detected capacity change from 0 to 1024 [ 31.204725][ T3489] ======================================================= [ 31.204725][ T3489] WARNING: The mand mount option has been deprecated and [ 31.204725][ T3489] and is ignored by this kernel. Remove the mand [ 31.204725][ T3489] option from the mount to silence this warning. [ 31.204725][ T3489] ======================================================= [ 31.305780][ T3492] tipc: Started in network mode [ 31.310671][ T3492] tipc: Node identity 2eb78b527fbc, cluster identity 4711 [ 31.317986][ T3492] tipc: Enabled bearer , priority 0 [ 31.325801][ T3476] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 16: comm syz.4.5: lblock 0 mapped to illegal pblock 16 (length 1) [ 31.334827][ T3489] EXT4-fs: Ignoring removed bh option [ 31.345279][ T3489] ext4: Unknown parameter 'smackfsroot' [ 31.345405][ T3476] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 31.358542][ T3476] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 31.365990][ T3483] loop1: detected capacity change from 0 to 512 [ 31.375246][ T3476] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 31.382680][ T3476] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 31.418647][ T3483] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.462217][ T3490] tipc: Resetting bearer [ 31.611584][ T3490] tipc: Disabling bearer [ 31.839321][ T3474] Set syz1 is full, maxelem 65536 reached [ 31.907994][ T3497] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8'. [ 31.936106][ T3501] loop2: detected capacity change from 0 to 512 [ 31.942608][ T3501] EXT4-fs: Ignoring removed nobh option [ 31.948483][ T3501] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 31.973348][ T3501] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.9: corrupted inode contents [ 31.985250][ T3501] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #3: comm syz.2.9: mark_inode_dirty error [ 32.006141][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.016700][ T3501] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.9: corrupted inode contents [ 32.029956][ T3501] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.9: mark_inode_dirty error [ 32.066518][ T3501] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.9: Failed to acquire dquot type 0 [ 32.083806][ T3509] netlink: 12 bytes leftover after parsing attributes in process `syz.1.12'. [ 32.092292][ T3501] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.9: corrupted inode contents [ 32.095825][ T3509] sd 0:0:1:0: device reset [ 32.105480][ T3501] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.9: mark_inode_dirty error [ 32.121318][ T3501] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.9: corrupted inode contents [ 32.136667][ T3501] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.9: mark_inode_dirty error [ 32.148581][ T3501] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.9: corrupted inode contents [ 32.160361][ T3501] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 32.169319][ T3501] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.9: corrupted inode contents [ 32.181527][ T3501] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.9: mark_inode_dirty error [ 32.193146][ T3501] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 32.204161][ T3501] EXT4-fs (loop2): 1 truncate cleaned up [ 32.210325][ T3501] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.223249][ T3501] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.282161][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.291634][ T3301] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 32.310048][ T3301] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 32.311604][ T3474] syz.0.1 (3474) used greatest stack depth: 10856 bytes left [ 32.320596][ T3301] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 32.351496][ T3501] syz.2.9 (3501) used greatest stack depth: 9952 bytes left [ 32.369769][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.371666][ T3519] netlink: 'syz.4.15': attribute type 1 has an invalid length. [ 32.396976][ T3521] netlink: 'syz.2.18': attribute type 4 has an invalid length. [ 32.448755][ T3526] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 32.449649][ T3527] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14'. [ 32.481474][ T3525] 9pnet_fd: Insufficient options for proto=fd [ 32.497856][ T3513] bond_slave_0: entered promiscuous mode [ 32.503548][ T3513] bond_slave_1: entered promiscuous mode [ 32.509532][ T3513] macvlan2: entered allmulticast mode [ 32.514975][ T3513] bond0: entered allmulticast mode [ 32.519048][ T3531] loop0: detected capacity change from 0 to 128 [ 32.520091][ T3513] bond_slave_0: entered allmulticast mode [ 32.532274][ T3513] bond_slave_1: entered allmulticast mode [ 32.539412][ T3513] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 32.542183][ T3533] loop4: detected capacity change from 0 to 128 [ 32.547566][ T3513] bridge0: port 3(macvlan2) entered blocking state [ 32.559092][ T3513] bridge0: port 3(macvlan2) entered disabled state [ 32.567808][ T3513] macvlan2: entered promiscuous mode [ 32.573152][ T3513] bond0: entered promiscuous mode [ 32.574526][ T3513] bridge0: port 3(macvlan2) entered blocking state [ 32.584859][ T3513] bridge0: port 3(macvlan2) entered forwarding state [ 32.588515][ T3533] vfat: Unknown parameter 'nonuGail' [ 32.842125][ T3550] mmap: syz.4.24 (3550) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 33.130481][ T3553] netlink: 'syz.3.26': attribute type 4 has an invalid length. [ 33.346951][ C1] hrtimer: interrupt took 28591 ns [ 33.356148][ T3566] loop3: detected capacity change from 0 to 256 [ 33.550325][ T3573] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.563629][ T3573] netlink: 'syz.2.33': attribute type 4 has an invalid length. [ 33.650469][ T3576] loop2: detected capacity change from 0 to 1024 [ 33.667900][ T3579] netlink: 'syz.3.36': attribute type 1 has an invalid length. [ 33.672896][ T3576] ext4: Unknown parameter 'nouser_xattr' [ 33.687282][ T3582] tipc: Started in network mode [ 33.692198][ T3582] tipc: Node identity 6aa5c1e67619, cluster identity 4711 [ 33.699349][ T3582] tipc: Enabled bearer , priority 0 [ 33.702059][ T3585] loop4: detected capacity change from 0 to 1024 [ 33.716549][ T3582] syzkaller0: entered promiscuous mode [ 33.722160][ T3582] syzkaller0: entered allmulticast mode [ 33.722595][ T3585] EXT4-fs: Ignoring removed orlov option [ 33.735119][ T3582] tipc: Resetting bearer [ 33.742603][ T3581] tipc: Resetting bearer [ 33.750325][ T3581] tipc: Disabling bearer [ 33.760744][ T3585] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.773861][ T3585] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.773961][ T3587] veth3: entered promiscuous mode [ 33.795185][ T3592] loop2: detected capacity change from 0 to 512 [ 33.817871][ T3579] 8021q: VLANs not supported on wg1 [ 33.832279][ T3585] netlink: 404 bytes leftover after parsing attributes in process `syz.4.34'. [ 33.856952][ T3592] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 33.861174][ T3410] hid-generic 0000:0000:0000.0001: unknown main item tag 0x1 [ 33.879045][ T3410] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.886688][ T3410] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.894134][ T3410] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.901519][ T3410] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.908934][ T3410] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.916346][ T3410] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.923863][ T3410] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.931249][ T3410] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.938724][ T3410] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.947608][ T3410] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 33.964735][ T3595] netlink: 4 bytes leftover after parsing attributes in process `syz.0.38'. [ 33.965580][ T3592] EXT4-fs (loop2): mount failed [ 33.985991][ T3606] loop1: detected capacity change from 0 to 2048 [ 34.015209][ T3595] vcan0: entered promiscuous mode [ 34.020279][ T3595] vcan0: entered allmulticast mode [ 34.038471][ T3606] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.051777][ T3606] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.067922][ T3606] EXT4-fs error (device loop1): __ext4_new_inode:1073: comm syz.1.40: reserved inode found cleared - inode=1 [ 34.130321][ T3621] loop3: detected capacity change from 0 to 4096 [ 34.141589][ T3621] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 34.153718][ T3621] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.166674][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.167723][ T3626] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.222742][ T3638] tipc: Enabled bearer , priority 0 [ 34.229936][ T3638] syzkaller0: entered promiscuous mode [ 34.235560][ T3638] syzkaller0: entered allmulticast mode [ 34.286336][ T3638] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 34.304609][ T3645] loop1: detected capacity change from 0 to 512 [ 34.311278][ T3645] EXT4-fs: Ignoring removed oldalloc option [ 34.333979][ T3641] syz.0.45 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 34.368404][ T3645] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 34.383476][ T3647] tipc: Resetting bearer [ 34.428302][ T3637] tipc: Resetting bearer [ 34.435914][ T3645] EXT4-fs (loop1): orphan cleanup on readonly fs [ 34.454886][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.465089][ T3645] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.43: Failed to acquire dquot type 1 [ 34.477401][ T3645] EXT4-fs (loop1): 1 truncate cleaned up [ 34.485965][ T3645] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.543406][ T3637] tipc: Disabling bearer [ 34.837187][ T3655] loop0: detected capacity change from 0 to 1024 [ 34.871364][ T3658] netlink: 4 bytes leftover after parsing attributes in process `syz.2.49'. [ 34.892535][ T3655] EXT4-fs: Ignoring removed bh option [ 34.915193][ T3655] EXT4-fs: inline encryption not supported [ 34.925638][ T3658] veth1_macvtap: left promiscuous mode [ 34.940199][ T3655] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 34.958250][ T3655] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 34.969034][ T3655] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.48: lblock 2 mapped to illegal pblock 2 (length 1) [ 34.984566][ T3655] EXT4-fs (loop0): Remounting filesystem read-only [ 34.991301][ T3655] EXT4-fs (loop0): 1 orphan inode deleted [ 35.000196][ T3655] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.292978][ T3667] netlink: 8 bytes leftover after parsing attributes in process `syz.2.50'. [ 35.376630][ T29] kauditd_printk_skb: 427 callbacks suppressed [ 35.376642][ T29] audit: type=1400 audit(1754869456.187:508): avc: denied { create } for pid=3674 comm="syz.4.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 35.428932][ T29] audit: type=1400 audit(1754869456.217:509): avc: denied { create } for pid=3674 comm="syz.4.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 35.502410][ T29] audit: type=1326 audit(1754869456.307:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3679 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cd29aebe9 code=0x7ffc0000 [ 35.525824][ T29] audit: type=1326 audit(1754869456.307:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3679 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f4cd29aebe9 code=0x7ffc0000 [ 35.549132][ T29] audit: type=1326 audit(1754869456.307:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3679 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cd29aebe9 code=0x7ffc0000 [ 35.572561][ T29] audit: type=1326 audit(1754869456.307:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3679 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4cd29aebe9 code=0x7ffc0000 [ 35.595927][ T29] audit: type=1326 audit(1754869456.307:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3679 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cd29aebe9 code=0x7ffc0000 [ 35.619222][ T29] audit: type=1326 audit(1754869456.307:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3679 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7f4cd29aebe9 code=0x7ffc0000 [ 35.642728][ T29] audit: type=1326 audit(1754869456.307:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3679 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cd29aebe9 code=0x7ffc0000 [ 35.666267][ T29] audit: type=1326 audit(1754869456.307:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3679 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4cd29aebe9 code=0x7ffc0000 [ 35.785090][ T3682] loop9: detected capacity change from 0 to 7 [ 35.795829][ T3682] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.805035][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.814158][ T3682] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.822014][ T3682] loop9: unable to read partition table [ 35.827875][ T3682] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 35.827875][ T3682] ) failed (rc=-5) [ 35.841643][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.896039][ T3690] loop4: detected capacity change from 0 to 1024 [ 35.914371][ T3690] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.933578][ T3690] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.59: Allocating blocks 497-513 which overlap fs metadata [ 36.019794][ T3690] EXT4-fs (loop4): pa ffff8881071f4070: logic 256, phys. 369, len 9 [ 36.027907][ T3690] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 36.137494][ T3690] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 36.260954][ T3700] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.288353][ T3700] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.297852][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.397438][ T3702] loop0: detected capacity change from 0 to 1024 [ 36.465860][ T3702] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.501701][ T3700] SELinux: ebitmap: map size 74280818 does not match my size 64 (high bit was 33554432) [ 36.512175][ T3700] SELinux: failed to load policy [ 36.634027][ T3704] capability: warning: `syz.4.62' uses 32-bit capabilities (legacy support in use) [ 36.928453][ T3718] loop1: detected capacity change from 0 to 512 [ 36.937282][ T3718] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.950383][ T3718] ext4 filesystem being mounted at /15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.969701][ T3718] EXT4-fs error (device loop1): ext4_readdir:264: inode #12: block 32: comm syz.1.66: path /15/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 36.999060][ T3718] EXT4-fs (loop1): Remounting filesystem read-only [ 37.175139][ T3729] loop2: detected capacity change from 0 to 256 [ 37.198552][ T3729] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 37.206425][ T3729] FAT-fs (loop2): Filesystem has been set read-only [ 37.227995][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.676165][ T3736] Driver unsupported XDP return value 0 on prog (id 44) dev N/A, expect packet loss! [ 37.914814][ T3746] bond_slave_0: entered promiscuous mode [ 37.920497][ T3746] bond_slave_1: entered promiscuous mode [ 37.936190][ T3746] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 37.968263][ T3746] bond_slave_0: left promiscuous mode [ 37.973746][ T3746] bond_slave_1: left promiscuous mode [ 37.979849][ T3750] loop3: detected capacity change from 0 to 1024 [ 37.987102][ T3750] EXT4-fs: Ignoring removed bh option [ 37.992620][ T3750] EXT4-fs: inline encryption not supported [ 37.999126][ T3750] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 38.013203][ T3750] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 38.022538][ T3750] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.76: lblock 2 mapped to illegal pblock 2 (length 1) [ 38.037483][ T3750] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.76: lblock 0 mapped to illegal pblock 48 (length 1) [ 38.063012][ T3750] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.76: Failed to acquire dquot type 0 [ 38.092273][ T3750] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 38.113172][ T3750] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.76: mark_inode_dirty error [ 38.139513][ T3750] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 38.165701][ T3750] EXT4-fs (loop3): 1 orphan inode deleted [ 38.177324][ T3750] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.268365][ T3750] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #2: block 16: comm syz.3.76: lblock 0 mapped to illegal pblock 16 (length 1) [ 38.302673][ T3750] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.310112][ T3750] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.340727][ T3750] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.348298][ T3750] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.777947][ T41] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 38.794241][ T41] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 0 [ 38.806952][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.826170][ T3303] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 38.828429][ T3760] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.847807][ T3760] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.852498][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.864915][ T3303] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 38.878602][ T3303] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 39.048636][ T3765] loop3: detected capacity change from 0 to 8192 [ 39.175904][ T3772] loop0: detected capacity change from 0 to 512 [ 39.279036][ T3772] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.315393][ T3774] loop3: detected capacity change from 0 to 512 [ 39.397736][ T3777] tipc: Started in network mode [ 39.402768][ T3777] tipc: Node identity aaca4dae94ef, cluster identity 4711 [ 39.409960][ T3777] tipc: Enabled bearer , priority 0 [ 39.418152][ T3774] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.419684][ T3777] syzkaller0: entered promiscuous mode [ 39.436458][ T3777] syzkaller0: entered allmulticast mode [ 39.443661][ T3774] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.469609][ T3774] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 39.485167][ T3777] tipc: Resetting bearer [ 39.493628][ T3776] tipc: Resetting bearer [ 39.501073][ T3776] tipc: Disabling bearer [ 39.618017][ T3774] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.83: corrupted xattr block 19: overlapping e_value [ 39.632273][ T3774] EXT4-fs (loop3): Remounting filesystem read-only [ 39.638807][ T3774] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 39.648108][ T3774] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 39.695253][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.714942][ T3785] loop3: detected capacity change from 0 to 1024 [ 39.743755][ T3785] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.758355][ T3785] netlink: 48 bytes leftover after parsing attributes in process `syz.3.86'. [ 39.775797][ T3785] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 39.809481][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.838354][ T3789] loop3: detected capacity change from 0 to 512 [ 39.852509][ T3789] EXT4-fs (loop3): orphan cleanup on readonly fs [ 39.859842][ T3789] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.87: bad orphan inode 13 [ 39.860008][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.879433][ T3789] ext4_test_bit(bit=12, block=18) = 1 [ 39.884863][ T3789] is_bad_inode(inode)=0 [ 39.889045][ T3789] NEXT_ORPHAN(inode)=2130706432 [ 39.893903][ T3789] max_ino=32 [ 39.897126][ T3789] i_nlink=1 [ 39.901000][ T3789] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.990652][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.074823][ T3800] bond1: entered promiscuous mode [ 40.079876][ T3800] bond1: entered allmulticast mode [ 40.112738][ T3800] 8021q: adding VLAN 0 to HW filter on device bond1 [ 40.158417][ T3800] bond1 (unregistering): Released all slaves [ 40.302049][ T3808] netlink: 76 bytes leftover after parsing attributes in process `syz.3.93'. [ 40.336744][ T3811] loop3: detected capacity change from 0 to 512 [ 40.356098][ T3811] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 40.379146][ T3811] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.397101][ T29] kauditd_printk_skb: 748 callbacks suppressed [ 40.397131][ T29] audit: type=1400 audit(1754869461.207:1263): avc: denied { setattr } for pid=3810 comm="syz.3.94" path="/23/file0/file1" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 40.426980][ T3811] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #19: comm syz.3.94: corrupted inode contents [ 40.438916][ T29] audit: type=1400 audit(1754869461.237:1264): avc: denied { ioctl } for pid=3810 comm="syz.3.94" path="/23/file0/file1" dev="loop3" ino=18 ioctlcmd=0x6609 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 40.465123][ T3811] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #19: comm syz.3.94: mark_inode_dirty error [ 40.478647][ T3811] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #19: comm syz.3.94: corrupted inode contents [ 40.493996][ T3811] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #19: comm syz.3.94: mark_inode_dirty error [ 40.527877][ T29] audit: type=1326 audit(1754869461.337:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3814 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cd29aebe9 code=0x7ffc0000 [ 40.551150][ T29] audit: type=1326 audit(1754869461.337:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3814 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cd29aebe9 code=0x7ffc0000 [ 40.561094][ T3811] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #19: comm syz.3.94: mark inode dirty (error -117) [ 40.599245][ T29] audit: type=1326 audit(1754869461.337:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3814 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=123 compat=0 ip=0x7f4cd29aebe9 code=0x7ffc0000 [ 40.627252][ T29] audit: type=1326 audit(1754869461.337:1268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3814 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cd29aebe9 code=0x7ffc0000 [ 40.650628][ T29] audit: type=1326 audit(1754869461.337:1269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3814 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cd29aebe9 code=0x7ffc0000 [ 40.673872][ T29] audit: type=1326 audit(1754869461.337:1270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3814 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4cd29aebe9 code=0x7ffc0000 [ 40.697201][ T29] audit: type=1326 audit(1754869461.337:1271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3814 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cd29aebe9 code=0x7ffc0000 [ 40.720489][ T29] audit: type=1326 audit(1754869461.337:1272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3814 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4cd29aebe9 code=0x7ffc0000 [ 40.806846][ T3811] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 40.851722][ T3816] wireguard0: entered promiscuous mode [ 40.857266][ T3816] wireguard0: entered allmulticast mode [ 40.875086][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 41.261096][ T3840] loop4: detected capacity change from 0 to 128 [ 41.272670][ T3840] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 41.275941][ T3843] loop0: detected capacity change from 0 to 512 [ 41.291175][ T3840] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 41.446812][ T3847] 9pnet_fd: Insufficient options for proto=fd [ 41.667793][ T3854] netlink: 4 bytes leftover after parsing attributes in process `syz.3.103'. [ 41.952451][ T3865] netlink: 4 bytes leftover after parsing attributes in process `syz.4.107'. [ 42.057599][ T3869] loop4: detected capacity change from 0 to 128 [ 42.115185][ T3869] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 42.123159][ T3869] FAT-fs (loop4): Filesystem has been set read-only [ 42.132577][ T3869] syz.4.108: attempt to access beyond end of device [ 42.132577][ T3869] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 42.156483][ T3869] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 42.164333][ T3869] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 42.190419][ T3869] syz.4.108: attempt to access beyond end of device [ 42.190419][ T3869] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 42.500179][ T1415] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.633109][ T1415] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.712969][ T1415] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.804398][ T1415] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.871263][ T3884] syzkaller0: entered promiscuous mode [ 42.876773][ T3884] syzkaller0: entered allmulticast mode [ 42.922952][ T3890] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.996679][ T3890] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.016514][ T3894] loop3: detected capacity change from 0 to 1024 [ 43.023664][ T3894] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 43.035399][ T3894] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 43.045707][ T1415] bridge_slave_1: left allmulticast mode [ 43.051306][ T3894] EXT4-fs (loop3): orphan cleanup on readonly fs [ 43.051378][ T1415] bridge_slave_1: left promiscuous mode [ 43.063504][ T1415] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.072909][ T1415] bridge_slave_0: left allmulticast mode [ 43.073206][ T3894] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.115: Failed to acquire dquot type 0 [ 43.078609][ T1415] bridge_slave_0: left promiscuous mode [ 43.091103][ T3894] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.115: Failed to acquire dquot type 0 [ 43.095483][ T1415] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.114369][ T3894] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.115: Freeing blocks not in datazone - block = 0, count = 4096 [ 43.128723][ T3894] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.115: Failed to acquire dquot type 0 [ 43.132845][ T3898] loop1: detected capacity change from 0 to 512 [ 43.140873][ T3894] EXT4-fs (loop3): 1 orphan inode deleted [ 43.146651][ T3898] EXT4-fs: Ignoring removed nobh option [ 43.153251][ T3894] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.159190][ T3898] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.116: bg 0: block 393: padding at end of block bitmap is not set [ 43.186013][ T3898] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 43.200561][ T3898] EXT4-fs (loop1): 2 truncates cleaned up [ 43.207089][ T3898] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.265057][ T1415] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 43.274930][ T1415] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 43.284214][ T1415] bond0 (unregistering): Released all slaves [ 43.295473][ T3877] chnl_net:caif_netlink_parms(): no params data found [ 43.306654][ T3890] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.335222][ T1415] tipc: Left network mode [ 43.345428][ T1415] hsr_slave_0: left promiscuous mode [ 43.350966][ T1415] hsr_slave_1: left promiscuous mode [ 43.359691][ T1415] veth1_macvtap: left promiscuous mode [ 43.365221][ T1415] veth0_macvtap: left promiscuous mode [ 43.370780][ T1415] veth1_vlan: left promiscuous mode [ 43.376523][ T1415] veth0_vlan: left promiscuous mode [ 43.377102][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.468216][ T1415] team0 (unregistering): Port device team_slave_1 removed [ 43.479429][ T1415] team0 (unregistering): Port device team_slave_0 removed [ 43.523245][ T3877] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.530644][ T3877] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.538088][ T3877] bridge_slave_0: entered allmulticast mode [ 43.546006][ T3877] bridge_slave_0: entered promiscuous mode [ 43.563689][ T3890] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.575881][ T3877] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.583227][ T3877] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.590738][ T3877] bridge_slave_1: entered allmulticast mode [ 43.597311][ T3877] bridge_slave_1: entered promiscuous mode [ 43.613396][ T3877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.623596][ T3877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.645097][ T31] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.654138][ T3877] team0: Port device team_slave_0 added [ 43.660990][ T3877] team0: Port device team_slave_1 added [ 43.674509][ T31] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.688354][ T3877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.695329][ T3877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.721285][ T3877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.734388][ T31] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.752521][ T3877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.759640][ T3877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.785657][ T3877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.800231][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.809793][ T31] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.829863][ T3877] hsr_slave_0: entered promiscuous mode [ 43.830523][ T3911] loop3: detected capacity change from 0 to 512 [ 43.835894][ T3877] hsr_slave_1: entered promiscuous mode [ 43.847717][ T3877] debugfs: 'hsr0' already exists in 'hsr' [ 43.853612][ T3877] Cannot create hsr debugfs directory [ 43.860648][ T3911] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 43.883994][ T3911] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.896968][ T3911] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.913891][ T3911] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 43.930075][ T3911] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 43.968239][ T3877] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 43.980448][ T3877] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 43.989241][ T3877] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 43.997237][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.008063][ T3877] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 44.033829][ T3877] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.041003][ T3877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.048287][ T3877] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.055334][ T3877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.064511][ T173] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.072263][ T173] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.169095][ T3877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.181361][ T3877] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.194747][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.201843][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.216316][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.223399][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.241221][ T3877] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.251629][ T3877] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.292251][ T3936] loop2: detected capacity change from 0 to 1024 [ 44.299159][ T3936] ext4: Unknown parameter 'nouser_xattr' [ 44.315058][ T3936] loop2: detected capacity change from 0 to 512 [ 44.321713][ T3936] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.328158][ T3936] EXT4-fs: Ignoring removed bh option [ 44.335981][ T3936] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.348272][ T3936] EXT4-fs (loop2): 1 truncate cleaned up [ 44.354669][ T3936] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.488208][ T3941] tipc: Enabled bearer , priority 0 [ 44.530918][ T3941] syzkaller0: entered promiscuous mode [ 44.536489][ T3941] syzkaller0: entered allmulticast mode [ 44.630837][ T3877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.643596][ T3946] netlink: 300 bytes leftover after parsing attributes in process `syz.1.125'. [ 44.727398][ T3941] tipc: Resetting bearer [ 44.865376][ T3940] tipc: Resetting bearer [ 44.876248][ T3940] tipc: Disabling bearer [ 45.134617][ T3960] program syz.0.127 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 45.413490][ T3970] Falling back ldisc for ttyS3. [ 45.618905][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.643776][ T3877] veth0_vlan: entered promiscuous mode [ 45.651369][ T3877] veth1_vlan: entered promiscuous mode [ 45.684861][ T3978] netlink: 4 bytes leftover after parsing attributes in process `syz.2.129'. [ 45.698888][ T3877] veth0_macvtap: entered promiscuous mode [ 45.707627][ T3877] veth1_macvtap: entered promiscuous mode [ 45.731173][ T3877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.743523][ T3877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.756366][ T41] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.781769][ T29] kauditd_printk_skb: 349 callbacks suppressed [ 45.781792][ T29] audit: type=1400 audit(1754869466.587:1616): avc: denied { mount } for pid=3877 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 45.816693][ T29] audit: type=1400 audit(1754869466.627:1617): avc: denied { mounton } for pid=3877 comm="syz-executor" path="/root/syzkaller.wvwzSV/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 45.836825][ T41] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.866802][ T41] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.875695][ T41] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.917998][ T29] audit: type=1400 audit(1754869466.727:1618): avc: denied { create } for pid=3984 comm="syz.3.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 45.940941][ T29] audit: type=1400 audit(1754869466.747:1619): avc: denied { create } for pid=3984 comm="syz.3.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 45.996997][ T29] audit: type=1400 audit(1754869466.777:1620): avc: denied { connect } for pid=3984 comm="syz.3.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 46.016865][ T29] audit: type=1400 audit(1754869466.797:1621): avc: denied { write } for pid=3984 comm="syz.3.131" path="socket:[7256]" dev="sockfs" ino=7256 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 46.135038][ T3994] usb usb1: usbfs: process 3994 (syz.0.133) did not claim interface 0 before use [ 46.148173][ T3994] random: crng reseeded on system resumption [ 46.154288][ T29] audit: type=1400 audit(1754869466.957:1622): avc: denied { append } for pid=3993 comm="syz.0.133" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 46.177455][ T29] audit: type=1400 audit(1754869466.957:1623): avc: denied { open } for pid=3993 comm="syz.0.133" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 46.460520][ T29] audit: type=1326 audit(1754869467.247:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4000 comm="syz.0.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f607bdeebe9 code=0x7ffc0000 [ 46.483918][ T29] audit: type=1326 audit(1754869467.247:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4000 comm="syz.0.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f607bdeebe9 code=0x7ffc0000 [ 46.813992][ T3983] syz.5.112 (3983) used greatest stack depth: 7528 bytes left [ 46.990964][ T4012] tipc: Started in network mode [ 46.995935][ T4012] tipc: Node identity 0e865f643c7b, cluster identity 4711 [ 47.003324][ T4012] tipc: Enabled bearer , priority 0 [ 47.013039][ T4012] syzkaller0: entered promiscuous mode [ 47.018548][ T4012] syzkaller0: entered allmulticast mode [ 47.029106][ T4012] tipc: Resetting bearer [ 47.036728][ T4011] tipc: Resetting bearer [ 47.044796][ T4011] tipc: Disabling bearer [ 47.054616][ T4005] loop5: detected capacity change from 0 to 2048 [ 47.114226][ T4005] Alternate GPT is invalid, using primary GPT. [ 47.120699][ T4005] loop5: p2 p3 p7 [ 47.185609][ T4023] loop5: detected capacity change from 0 to 512 [ 47.197323][ T4023] hub 9-0:1.0: USB hub found [ 47.202188][ T4023] hub 9-0:1.0: 8 ports detected [ 47.225073][ T4026] netlink: 4 bytes leftover after parsing attributes in process `syz.5.144'. [ 47.236217][ T4026] netlink: 4 bytes leftover after parsing attributes in process `syz.5.144'. [ 47.247928][ T4026] bridge_slave_1: left allmulticast mode [ 47.253649][ T4026] bridge_slave_1: left promiscuous mode [ 47.259357][ T4026] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.267419][ T4026] bridge_slave_0: left allmulticast mode [ 47.273211][ T4026] bridge_slave_0: left promiscuous mode [ 47.278921][ T4026] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.250765][ T4047] syzkaller0: entered promiscuous mode [ 48.256417][ T4047] syzkaller0: entered allmulticast mode [ 48.405175][ T4053] netlink: 'syz.3.153': attribute type 4 has an invalid length. [ 48.431508][ T4055] netlink: 'syz.3.154': attribute type 1 has an invalid length. [ 48.439280][ T4055] netlink: 224 bytes leftover after parsing attributes in process `syz.3.154'. [ 48.463563][ T4057] loop2: detected capacity change from 0 to 512 [ 48.476336][ T4057] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.489101][ T4057] ext4 filesystem being mounted at /29/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.507383][ T4057] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.155: iget: bad i_size value: 2533274857506816 [ 48.520870][ T4057] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.155: iget: bad i_size value: 2533274857506816 [ 48.591147][ T4063] netlink: 20 bytes leftover after parsing attributes in process `syz.3.156'. [ 48.637512][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.777924][ T4072] random: crng reseeded on system resumption [ 49.046935][ T4077] netlink: 4 bytes leftover after parsing attributes in process `syz.1.160'. [ 49.082688][ T4077] netlink: 4 bytes leftover after parsing attributes in process `syz.1.160'. [ 49.591892][ T4089] loop3: detected capacity change from 0 to 256 [ 49.617745][ T4087] tipc: New replicast peer: 255.255.255.255 [ 49.624105][ T4087] tipc: Enabled bearer , priority 10 [ 49.657386][ T4092] netlink: 'syz.0.165': attribute type 4 has an invalid length. [ 49.689290][ T4089] FAT-fs (loop3): codepage cp950 not found [ 50.301303][ T4101] netlink: 'syz.1.167': attribute type 1 has an invalid length. [ 50.309065][ T4101] netlink: 224 bytes leftover after parsing attributes in process `syz.1.167'. [ 50.626944][ T4104] loop5: detected capacity change from 0 to 512 [ 50.661896][ T3401] tipc: Node number set to 482132454 [ 50.668932][ T4109] netlink: 'syz.1.170': attribute type 1 has an invalid length. [ 50.683166][ T4104] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.168: casefold flag without casefold feature [ 50.698253][ T4109] 8021q: adding VLAN 0 to HW filter on device bond1 [ 50.724610][ T4112] netlink: 20 bytes leftover after parsing attributes in process `syz.0.169'. [ 50.739361][ T4104] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.168: couldn't read orphan inode 15 (err -117) [ 50.761444][ T4109] netlink: 4 bytes leftover after parsing attributes in process `syz.1.170'. [ 50.782439][ T4115] loop3: detected capacity change from 0 to 256 [ 50.803843][ T4109] bond1 (unregistering): Released all slaves [ 50.807337][ T4104] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.829227][ T4115] FAT-fs (loop3): codepage cp857 not found [ 50.862738][ T4115] loop3: detected capacity change from 0 to 1024 [ 50.893420][ T4115] EXT4-fs: Ignoring removed bh option [ 50.898876][ T4115] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.940305][ T29] kauditd_printk_skb: 320 callbacks suppressed [ 50.940366][ T29] audit: type=1326 audit(1754869471.747:1946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4121 comm="syz.1.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f427ea4ebe9 code=0x7ffc0000 [ 50.969962][ T29] audit: type=1326 audit(1754869471.747:1947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4121 comm="syz.1.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f427ea4ebe9 code=0x7ffc0000 [ 51.003865][ T4115] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.080771][ T29] audit: type=1326 audit(1754869471.807:1948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4121 comm="syz.1.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f427ea4ebe9 code=0x7ffc0000 [ 51.104208][ T29] audit: type=1326 audit(1754869471.807:1949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4121 comm="syz.1.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f427ea4ebe9 code=0x7ffc0000 [ 51.127570][ T29] audit: type=1326 audit(1754869471.807:1950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4121 comm="syz.1.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f427ea4ebe9 code=0x7ffc0000 [ 51.150891][ T29] audit: type=1326 audit(1754869471.827:1951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4121 comm="syz.1.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f427ea4ebe9 code=0x7ffc0000 [ 51.174485][ T29] audit: type=1326 audit(1754869471.827:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4121 comm="syz.1.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f427ea4ebe9 code=0x7ffc0000 [ 51.198160][ T29] audit: type=1326 audit(1754869471.827:1953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4121 comm="syz.1.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f427ea4ebe9 code=0x7ffc0000 [ 51.221539][ T29] audit: type=1326 audit(1754869471.827:1954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4121 comm="syz.1.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f427ea4ebe9 code=0x7ffc0000 [ 51.245116][ T29] audit: type=1326 audit(1754869471.827:1955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4121 comm="syz.1.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f427ea4ebe9 code=0x7ffc0000 [ 51.270030][ T3877] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.393304][ T4132] netlink: 76 bytes leftover after parsing attributes in process `syz.2.180'. [ 51.459165][ T4140] bond1: entered promiscuous mode [ 51.464254][ T4140] bond1: entered allmulticast mode [ 51.469736][ T4140] 8021q: adding VLAN 0 to HW filter on device bond1 [ 51.480796][ T4140] bond1 (unregistering): Released all slaves [ 51.512398][ T4142] netlink: 4 bytes leftover after parsing attributes in process `syz.1.181'. [ 51.663678][ T4143] loop5: detected capacity change from 0 to 512 [ 51.797042][ T4143] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 51.823521][ T4143] EXT4-fs (loop5): 1 truncate cleaned up [ 51.829550][ T4143] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.846617][ T4142] netlink: 4 bytes leftover after parsing attributes in process `syz.1.181'. [ 51.861025][ T4146] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 51.867559][ T4146] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 51.875119][ T4146] vhci_hcd vhci_hcd.0: Device attached [ 51.960671][ T4150] netlink: 4 bytes leftover after parsing attributes in process `syz.2.183'. [ 51.991880][ T4146] veth0: entered promiscuous mode [ 52.014866][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.025627][ T4150] veth0 (unregistering): left promiscuous mode [ 52.052298][ T4153] netlink: 'syz.3.185': attribute type 1 has an invalid length. [ 52.061520][ T3877] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.067351][ T4153] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.070571][ T3382] vhci_hcd: vhci_device speed not set [ 52.094512][ T4153] netlink: 4 bytes leftover after parsing attributes in process `syz.3.185'. [ 52.115624][ T4147] vhci_hcd: connection closed [ 52.115895][ T173] vhci_hcd: stop threads [ 52.120935][ T4153] bond1 (unregistering): Released all slaves [ 52.124928][ T173] vhci_hcd: release socket [ 52.135295][ T173] vhci_hcd: disconnect device [ 52.141445][ T4158] syz.5.186 uses obsolete (PF_INET,SOCK_PACKET) [ 52.152182][ T3382] usb 5-1: new full-speed USB device number 2 using vhci_hcd [ 52.160873][ T3382] usb 5-1: enqueue for inactive port 0 [ 52.180714][ T4158] infiniband syz2: set active [ 52.185452][ T4158] infiniband syz2: added veth0_vlan [ 52.185907][ T3382] usb 5-1: enqueue for inactive port 0 [ 52.211973][ T3382] usb 5-1: enqueue for inactive port 0 [ 52.226819][ T4158] RDS/IB: syz2: added [ 52.230875][ T4158] smc: adding ib device syz2 with port count 1 [ 52.242452][ T4158] smc: ib device syz2 port 1 has pnetid [ 52.292727][ T3382] vhci_hcd: vhci_device speed not set [ 52.659300][ T4171] syzkaller0: entered promiscuous mode [ 52.664850][ T4171] syzkaller0: entered allmulticast mode [ 52.786304][ T4173] loop2: detected capacity change from 0 to 1024 [ 52.813375][ T4173] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.856690][ T4173] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 52.928431][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.027093][ T4179] loop2: detected capacity change from 0 to 8192 [ 53.035317][ T4179] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 53.118962][ T4179] netlink: 4 bytes leftover after parsing attributes in process `syz.2.192'. [ 53.146041][ T4182] loop3: detected capacity change from 0 to 256 [ 53.178439][ T4184] loop2: detected capacity change from 0 to 764 [ 53.188934][ T4184] Symlink component flag not implemented [ 53.195066][ T4184] Symlink component flag not implemented (7) [ 54.298713][ T4202] netlink: 'syz.0.199': attribute type 1 has an invalid length. [ 54.349296][ T4205] netlink: 4 bytes leftover after parsing attributes in process `syz.0.199'. [ 54.388812][ T4202] 8021q: adding VLAN 0 to HW filter on device bond1 [ 54.398572][ T4209] 9pnet_fd: Insufficient options for proto=fd [ 54.415948][ T4205] bond1 (unregistering): Released all slaves [ 54.851991][ T4197] syz.3.200 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 54.862941][ T4197] CPU: 1 UID: 0 PID: 4197 Comm: syz.3.200 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 54.862966][ T4197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 54.862978][ T4197] Call Trace: [ 54.862985][ T4197] [ 54.863002][ T4197] __dump_stack+0x1d/0x30 [ 54.863020][ T4197] dump_stack_lvl+0xe8/0x140 [ 54.863036][ T4197] dump_stack+0x15/0x1b [ 54.863050][ T4197] dump_header+0x81/0x220 [ 54.863117][ T4197] oom_kill_process+0x342/0x400 [ 54.863146][ T4197] out_of_memory+0x979/0xb80 [ 54.863175][ T4197] try_charge_memcg+0x5e6/0x9e0 [ 54.863240][ T4197] charge_memcg+0x51/0xc0 [ 54.863259][ T4197] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 54.863282][ T4197] __read_swap_cache_async+0x1df/0x350 [ 54.863314][ T4197] swap_cluster_readahead+0x277/0x3e0 [ 54.863377][ T4197] swapin_readahead+0xde/0x6f0 [ 54.863413][ T4197] ? __filemap_get_folio+0x4f7/0x6b0 [ 54.863490][ T4197] ? kvm_sched_clock_read+0x11/0x20 [ 54.863510][ T4197] ? swap_cache_get_folio+0x77/0x200 [ 54.863535][ T4197] do_swap_page+0x301/0x2430 [ 54.863554][ T4197] ? _raw_spin_unlock+0x14/0x50 [ 54.863612][ T4197] ? finish_task_switch+0xb6/0x2b0 [ 54.863634][ T4197] ? __pfx_default_wake_function+0x10/0x10 [ 54.863653][ T4197] handle_mm_fault+0x9a5/0x2c20 [ 54.863678][ T4197] do_user_addr_fault+0x636/0x1090 [ 54.863767][ T4197] ? fpregs_restore_userregs+0xe2/0x1d0 [ 54.863794][ T4197] ? switch_fpu_return+0xe/0x20 [ 54.863820][ T4197] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 54.863883][ T4197] exc_page_fault+0x62/0xa0 [ 54.863903][ T4197] asm_exc_page_fault+0x26/0x30 [ 54.863996][ T4197] RIP: 0033:0x7f75b156563c [ 54.864014][ T4197] Code: 66 0f 1f 44 00 00 69 3d 76 00 e8 00 e8 03 00 00 48 8d 1d 77 09 35 00 e8 12 95 12 00 eb 0c 48 81 c3 f0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 f0 00 00 [ 54.864028][ T4197] RSP: 002b:00007ffe83e693f0 EFLAGS: 00010206 [ 54.864165][ T4197] RAX: 0000000000000000 RBX: 00007f75b18b5fa0 RCX: 0000000000000000 [ 54.864177][ T4197] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00005555611fb808 [ 54.864189][ T4197] RBP: 00007f75b18b7da0 R08: 0000000000000000 R09: 7fffffffffffffff [ 54.864202][ T4197] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000000d71d [ 54.864214][ T4197] R13: 00007f75b18b6090 R14: ffffffffffffffff R15: 00007ffe83e69500 [ 54.864297][ T4197] [ 54.864303][ T4197] memory: usage 307200kB, limit 307200kB, failcnt 197 [ 55.100690][ T4197] memory+swap: usage 307540kB, limit 9007199254740988kB, failcnt 0 [ 55.108636][ T4197] kmem: usage 307164kB, limit 9007199254740988kB, failcnt 0 [ 55.115919][ T4197] Memory cgroup stats for /syz3: [ 55.116129][ T4197] cache 28672 [ 55.124459][ T4197] rss 0 [ 55.127203][ T4197] shmem 0 [ 55.130119][ T4197] mapped_file 0 [ 55.133653][ T4197] dirty 0 [ 55.136567][ T4197] writeback 8192 [ 55.140114][ T4197] workingset_refault_anon 0 [ 55.144610][ T4197] workingset_refault_file 260 [ 55.149267][ T4197] swap 348160 [ 55.152545][ T4197] swapcached 8192 [ 55.156160][ T4197] pgpgin 35080 [ 55.159590][ T4197] pgpgout 35071 [ 55.163112][ T4197] pgfault 39531 [ 55.166563][ T4197] pgmajfault 6 [ 55.169973][ T4197] inactive_anon 8192 [ 55.173859][ T4197] active_anon 0 [ 55.177299][ T4197] inactive_file 28672 [ 55.181257][ T4197] active_file 0 [ 55.184719][ T4197] unevictable 0 [ 55.188155][ T4197] hierarchical_memory_limit 314572800 [ 55.193952][ T4197] hierarchical_memsw_limit 9223372036854771712 [ 55.200152][ T4197] total_cache 28672 [ 55.203956][ T4197] total_rss 0 [ 55.207285][ T4197] total_shmem 0 [ 55.210723][ T4197] total_mapped_file 0 [ 55.214761][ T4197] total_dirty 0 [ 55.218219][ T4197] total_writeback 8192 [ 55.222274][ T4197] total_workingset_refault_anon 0 [ 55.227342][ T4197] total_workingset_refault_file 260 [ 55.232531][ T4197] total_swap 348160 [ 55.236315][ T4197] total_swapcached 8192 [ 55.240449][ T4197] total_pgpgin 35080 [ 55.244389][ T4197] total_pgpgout 35071 [ 55.248373][ T4197] total_pgfault 39531 [ 55.252345][ T4197] total_pgmajfault 6 [ 55.256233][ T4197] total_inactive_anon 8192 [ 55.260674][ T4197] total_active_anon 0 [ 55.264645][ T4197] total_inactive_file 28672 [ 55.269149][ T4197] total_active_file 0 [ 55.273119][ T4197] total_unevictable 0 [ 55.277080][ T4197] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.200,pid=4197,uid=0 [ 55.291785][ T4197] Memory cgroup out of memory: Killed process 4197 (syz.3.200) total-vm:93764kB, anon-rss:1072kB, file-rss:22440kB, shmem-rss:0kB, UID:0 pgtables:152kB oom_score_adj:1000 [ 55.565108][ T4198] syz.3.200 (4198) used greatest stack depth: 7304 bytes left [ 55.609207][ T4228] loop5: detected capacity change from 0 to 8192 [ 55.615863][ T4228] msdos: Unknown parameter 'odotsL' [ 55.948368][ T29] kauditd_printk_skb: 404 callbacks suppressed [ 55.948382][ T29] audit: type=1326 audit(1754869476.757:2360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f49230cebe9 code=0x7ffc0000 [ 55.992370][ T29] audit: type=1326 audit(1754869476.797:2361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f49230cebe9 code=0x7ffc0000 [ 56.015749][ T29] audit: type=1326 audit(1754869476.807:2362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f49230cebe9 code=0x7ffc0000 [ 56.047271][ T4226] ================================================================== [ 56.055373][ T4226] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 56.059632][ T29] audit: type=1326 audit(1754869476.847:2363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f49230cebe9 code=0x7ffc0000 [ 56.063186][ T4226] [ 56.063193][ T4226] write to 0xffffea0004864558 of 8 bytes by task 4231 on cpu 0: [ 56.063208][ T4226] __filemap_remove_folio+0x1a5/0x2a0 [ 56.086624][ T29] audit: type=1326 audit(1754869476.857:2364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f49230cebe9 code=0x7ffc0000 [ 56.088858][ T4226] filemap_remove_folio+0x6d/0x1d0 [ 56.096504][ T29] audit: type=1326 audit(1754869476.867:2365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f49230cebe9 code=0x7ffc0000 [ 56.101808][ T4226] truncate_inode_folio+0x42/0x50 [ 56.125853][ T29] audit: type=1326 audit(1754869476.937:2366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f49230cebe9 code=0x7ffc0000 [ 56.130222][ T4226] shmem_undo_range+0x244/0xa80 [ 56.153676][ T29] audit: type=1326 audit(1754869476.967:2367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f49230cebe9 code=0x7ffc0000 [ 56.158461][ T4226] shmem_fallocate+0x799/0x840 [ 56.181998][ T29] audit: type=1326 audit(1754869476.997:2368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f49230cebe9 code=0x7ffc0000 [ 56.186520][ T4226] vfs_fallocate+0x3b3/0x400 [ 56.210069][ T29] audit: type=1326 audit(1754869477.027:2369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f49230cebe9 code=0x7ffc0000 [ 56.214575][ T4226] __x64_sys_fallocate+0x7a/0xd0 [ 56.214599][ T4226] x64_sys_call+0x2514/0x2ff0 [ 56.214618][ T4226] do_syscall_64+0xd2/0x200 [ 56.214640][ T4226] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.285544][ T4226] [ 56.287846][ T4226] read to 0xffffea0004864558 of 8 bytes by task 4226 on cpu 1: [ 56.295367][ T4226] folio_mapping+0xa1/0x120 [ 56.299866][ T4226] evict_folios+0x2ad0/0x3520 [ 56.304524][ T4226] try_to_shrink_lruvec+0x5b5/0x950 [ 56.309723][ T4226] shrink_lruvec+0x22e/0x1b50 [ 56.314379][ T4226] shrink_node+0x686/0x2120 [ 56.318865][ T4226] do_try_to_free_pages+0x3f6/0xcd0 [ 56.324055][ T4226] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 56.329952][ T4226] try_charge_memcg+0x358/0x9e0 [ 56.334827][ T4226] obj_cgroup_charge_pages+0xa6/0x150 [ 56.340186][ T4226] __memcg_kmem_charge_page+0x9f/0x170 [ 56.345629][ T4226] __alloc_frozen_pages_noprof+0x188/0x360 [ 56.351461][ T4226] alloc_pages_mpol+0xb3/0x250 [ 56.356216][ T4226] alloc_pages_noprof+0x90/0x130 [ 56.361155][ T4226] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 56.366995][ T4226] __kvmalloc_node_noprof+0x30f/0x4e0 [ 56.372353][ T4226] ip_set_alloc+0x1f/0x30 [ 56.376664][ T4226] hash_netiface_create+0x282/0x740 [ 56.381850][ T4226] ip_set_create+0x3cc/0x960 [ 56.386469][ T4226] nfnetlink_rcv_msg+0x4c6/0x590 [ 56.391389][ T4226] netlink_rcv_skb+0x120/0x220 [ 56.396134][ T4226] nfnetlink_rcv+0x16b/0x1690 [ 56.400801][ T4226] netlink_unicast+0x5c0/0x690 [ 56.405553][ T4226] netlink_sendmsg+0x58b/0x6b0 [ 56.410305][ T4226] __sock_sendmsg+0x145/0x180 [ 56.414985][ T4226] ____sys_sendmsg+0x31e/0x4e0 [ 56.419728][ T4226] ___sys_sendmsg+0x17b/0x1d0 [ 56.424386][ T4226] __x64_sys_sendmsg+0xd4/0x160 [ 56.429220][ T4226] x64_sys_call+0x191e/0x2ff0 [ 56.433900][ T4226] do_syscall_64+0xd2/0x200 [ 56.438385][ T4226] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.444259][ T4226] [ 56.446568][ T4226] value changed: 0xffff88811ab7b640 -> 0x0000000000000000 [ 56.453648][ T4226] [ 56.455947][ T4226] Reported by Kernel Concurrency Sanitizer on: [ 56.462083][ T4226] CPU: 1 UID: 0 PID: 4226 Comm: syz.0.206 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 56.472662][ T4226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 56.482700][ T4226] ================================================================== [ 56.662180][ T4226] syz.0.206 (4226) used greatest stack depth: 6384 bytes left