last executing test programs: 2.997839527s ago: executing program 4 (id=173): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = getpid() r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r2) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r5, 0x1, 0x70bd26, 0x1000000, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) 1.925491232s ago: executing program 4 (id=183): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x6}, 0x18) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/95, 0x5f) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) 1.917625902s ago: executing program 1 (id=184): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x20082, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xfff3, 0xb}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x8, 0x1fa3}}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd21, 0x70bd26, 0xfffffffd, {0x0, 0x0, 0x0, r4, {0x0, 0x6}, {}, {0xffe0, 0x3}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xa, 0xd}}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004094}, 0x4000000) 1.842186993s ago: executing program 4 (id=185): r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x80, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000140)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.696541885s ago: executing program 2 (id=189): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000100001080000cd6c0000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x34}}, 0x44000) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0xb, @empty}, 0x1c) socket$kcm(0x10, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) syz_io_uring_setup(0x2705, &(0x7f0000000080)={0x0, 0x0, 0x4000, 0x0, 0x1fc}, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8000) syz_usb_connect$uac1(0x3, 0x0, 0x0, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x10, 0x7, 0x69, 0xf7, 0xff, 0xb1}, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}}) 1.569661657s ago: executing program 4 (id=191): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x840, &(0x7f0000000540)={[{@test_dummy_encryption}]}, 0x1, 0x236, &(0x7f0000000300)="$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") r0 = openat(0xffffffffffffff9c, 0x0, 0x28000, 0x158) ioctl$FITRIM(r0, 0x80087601, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000200), &(0x7f0000000580)=0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000080)=0x454e, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000840)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 1.252682662s ago: executing program 4 (id=192): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x80000001}, 0x18) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x70f9a000) syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x81) socket$netlink(0x10, 0x3, 0x0) socket$kcm(0x2d, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r2, 0xffffffffffffffff, 0x0) 1.231412112s ago: executing program 1 (id=193): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="0100"}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x1c, r3, 0x1, 0x4, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x4}]}, 0x1c}}, 0x22008040) 1.162264353s ago: executing program 1 (id=195): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf35d5affae69a39a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x13) ptrace(0x4206, r0) ptrace(0x11, r0) r1 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x7, 0x9) read(r3, &(0x7f0000032440)=""/102364, 0x18fdc) 992.434526ms ago: executing program 4 (id=198): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000280)='syzkaller0\x00') connect$can_bcm(r1, &(0x7f0000000300), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="0500"/12, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r4, {0x1}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 882.932097ms ago: executing program 3 (id=201): openat$selinux_policy(0xffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r2 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x6, 0x0) mq_timedreceive(r2, &(0x7f0000004600)=""/102381, 0xfffffceb, 0x0, 0x0) 861.718938ms ago: executing program 3 (id=203): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x42, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf1301, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x100000000, 0xfffffffffffffff9}, 0x2, 0x3, 0x2, 0x9, 0x34, 0x1, 0x7, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000000)='\x00', 0x1) r4 = syz_io_uring_setup(0x1da1, &(0x7f00000000c0)={0x0, 0xe876, 0x40, 0x2, 0x2d4}, &(0x7f0000000280), &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PBUF_RING(r4, 0x22, &(0x7f0000000000)={&(0x7f0000003000)={[{0x0, 0x0, 0x3}]}, 0x1}, 0x1) 801.942538ms ago: executing program 2 (id=204): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xffbe) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = io_uring_setup(0x38eb, &(0x7f0000000300)={0x0, 0x342a, 0x1000, 0x0, 0x3d4}) r3 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r3, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r3, 0x3) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) accept4(r3, 0x0, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 769.703309ms ago: executing program 2 (id=205): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f00000005c0)="04", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0xfffffff9, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) 729.468799ms ago: executing program 2 (id=207): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x3, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004004}, 0x24000000) r2 = dup3(r0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800}, 0x800) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 728.942869ms ago: executing program 3 (id=208): socket$inet_sctp(0x2, 0x1, 0x84) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newqdisc={0x60, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}, {0xffff, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x5, 0x6, 0x6, 0x0, 0x9, 0x7ff}}, {0x4}}]}]}, 0x60}}, 0x0) 669.90149ms ago: executing program 0 (id=209): syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1/file0\x00', 0x3a08014, &(0x7f0000000080)=ANY=[], 0x1, 0x7d3, &(0x7f0000001d40)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) 623.508501ms ago: executing program 2 (id=210): syz_io_uring_setup(0x3ac6, 0x0, 0x0, &(0x7f0000000100)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaa", 0x15}], 0x1}, 0x0) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)='D', 0x1, 0x4014, 0x0, 0x0) shutdown(r2, 0x1) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) 607.366611ms ago: executing program 3 (id=211): r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x102) fcntl$setlease(r2, 0x400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="b40200000000000061114c00866f6d7397d300d5273fe3ca1784b099f66022675aed98003b9445cb39f80000a6c9c5b891ff2664f3bdb0843d78cd97156b402965ed3f439e1c52e2bdf06acbb01e19dab76b2c20bfd6e924b9d8df08452313c8eb176d4d154b2592e07ca3baf5cf819797e700000024009ed98be2ae02d1fc7170859edd413bc05f471e0edefa7069193d8ccc6b38b747549116305011768346e5d443999b533824d31b9bd7ec59fb71529813e0aa31dc61e5a51d56f4f2b5c1e679d895d3df8b21b1ed5cf039e7970a478400"/225], &(0x7f0000000380)='GPL\x00', 0x5, 0xff92, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x36c, 0x10, &(0x7f0000000000), 0x26, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r3}, &(0x7f00000004c0), &(0x7f0000000540)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x10e, &(0x7f0000000700)={[{@debug}, {@noblock_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x402}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@init_itable_val={'init_itable', 0x3d, 0x80}}, {@minixdf}, {@errors_remount}]}, 0x3, 0x468, &(0x7f0000000a80)="$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") 564.859231ms ago: executing program 2 (id=212): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x7}, 0x18) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x410c84, &(0x7f00000003c0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}]}, 0x1, 0x775, &(0x7f0000001180)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x18, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, {}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @generic={0x1, 0x7, 0x6, 0x6, 0x9}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x60}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xf4ef}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xbb2, @void, @value}, 0x94) 483.496023ms ago: executing program 0 (id=213): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000680)='kfree\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) eventfd(0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a30000006000500010007000000080009400000000114000880100007800a001100b4"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000240)={0x0, 0xffac, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010006"], 0x28}}, 0x0) 410.095574ms ago: executing program 3 (id=214): r0 = syz_io_uring_setup(0x1b68, &(0x7f0000000380)={0x0, 0x1040, 0x10, 0x1003, 0xff}, &(0x7f0000000240)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x51, 0x0, 0x80, 0x2, 0x0, 0x127}) r3 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0xe533, 0x80, 0x0, 0x1ab}, &(0x7f0000000280)=0x0, &(0x7f00000000c0)=0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r3, 0x47f8, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x6efc, 0x3900, 0xb, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, &(0x7f00000000c0)={0x1, 0xffffffffffffffff, 0x35, {0x5, 0x1}, 0x1}, 0x1) 371.276034ms ago: executing program 0 (id=215): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000600)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000c40), 0x12) unshare(0x22020600) setfsuid(0xee00) r4 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) 299.381286ms ago: executing program 1 (id=216): dup(0xffffffffffffffff) waitid(0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) ioperm(0x0, 0x9, 0x58) r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f00000002c0)="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", 0xfc) r1 = socket(0x840000000002, 0x3, 0x100) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @empty}, {0x20000010304, @local}, 0x4, {0x2, 0x4e20, @rand_addr=0x64010102}}) 285.075656ms ago: executing program 0 (id=217): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000080), &(0x7f0000000180)='%ps \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4}, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x18) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000900)='./file0\x00', 0x1000410, &(0x7f0000000940)={[{@nodelalloc}, {@noblock_validity}, {@noquota}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}, {@data_ordered}]}, 0x4, 0x4f5, &(0x7f0000000c00)="$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") 227.188867ms ago: executing program 1 (id=218): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a000000050000000200000004"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000008000000080000000600000001"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r5, 0x4) sendmsg$unix(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 153.069087ms ago: executing program 1 (id=219): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x128000, 0x800}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000140)=0x20, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000200)=0x8, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000180)=0x8, 0x4) bind$xdp(r1, &(0x7f00000002c0)={0x2c, 0x0, r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x85) 99.714759ms ago: executing program 0 (id=220): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0x3}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x4c, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x4e1e2563543d84f9}, @TCA_TBF_PBURST={0x8, 0x7, 0x1cdf}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x8001, 0x7d}}, @TCA_TBF_PRATE64={0xc, 0x5, 0xcb59372f370e8465}]}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23.969339ms ago: executing program 0 (id=221): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[], 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) 0s ago: executing program 3 (id=222): set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b40)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000840)=[0x0], &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x30, &(0x7f00000008c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000940), &(0x7f0000000980), 0x8, 0x91, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) syz_clone3(&(0x7f0000001240)={0x2d000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0], 0x1}, 0x58) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.45' (ED25519) to the list of known hosts. [ 33.166039][ T29] audit: type=1400 audit(1746996647.808:65): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.167139][ T3306] cgroup: Unknown subsys name 'net' [ 33.189738][ T29] audit: type=1400 audit(1746996647.808:66): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.223656][ T29] audit: type=1400 audit(1746996647.838:67): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.384471][ T3306] cgroup: Unknown subsys name 'cpuset' [ 33.391991][ T3306] cgroup: Unknown subsys name 'rlimit' [ 33.502963][ T29] audit: type=1400 audit(1746996648.138:68): avc: denied { setattr } for pid=3306 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.536010][ T29] audit: type=1400 audit(1746996648.148:69): avc: denied { create } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.561057][ T29] audit: type=1400 audit(1746996648.148:70): avc: denied { write } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.582382][ T29] audit: type=1400 audit(1746996648.148:71): avc: denied { read } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.604764][ T29] audit: type=1400 audit(1746996648.148:72): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 33.632615][ T29] audit: type=1400 audit(1746996648.148:73): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 33.663921][ T3308] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 33.673587][ T29] audit: type=1400 audit(1746996648.318:74): avc: denied { relabelto } for pid=3308 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 33.741382][ T3306] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.006083][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 35.057321][ T3326] chnl_net:caif_netlink_parms(): no params data found [ 35.115936][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 35.155194][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.164541][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.176454][ T3317] bridge_slave_0: entered allmulticast mode [ 35.183890][ T3317] bridge_slave_0: entered promiscuous mode [ 35.196978][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 35.220770][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.231109][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.240739][ T3317] bridge_slave_1: entered allmulticast mode [ 35.248119][ T3317] bridge_slave_1: entered promiscuous mode [ 35.276197][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 35.334542][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.344313][ T3326] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.351892][ T3326] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.359846][ T3326] bridge_slave_0: entered allmulticast mode [ 35.369849][ T3326] bridge_slave_0: entered promiscuous mode [ 35.393107][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.412099][ T3326] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.421258][ T3326] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.430696][ T3326] bridge_slave_1: entered allmulticast mode [ 35.437591][ T3326] bridge_slave_1: entered promiscuous mode [ 35.484854][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.496569][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.506981][ T3318] bridge_slave_0: entered allmulticast mode [ 35.516373][ T3318] bridge_slave_0: entered promiscuous mode [ 35.526446][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.538578][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.546917][ T3322] bridge_slave_0: entered allmulticast mode [ 35.553787][ T3322] bridge_slave_0: entered promiscuous mode [ 35.560814][ T3317] team0: Port device team_slave_0 added [ 35.584002][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.592327][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.600596][ T3318] bridge_slave_1: entered allmulticast mode [ 35.609232][ T3318] bridge_slave_1: entered promiscuous mode [ 35.616119][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.624055][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.632799][ T3322] bridge_slave_1: entered allmulticast mode [ 35.640541][ T3322] bridge_slave_1: entered promiscuous mode [ 35.648382][ T3317] team0: Port device team_slave_1 added [ 35.661186][ T3326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.672888][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.680943][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.688833][ T3321] bridge_slave_0: entered allmulticast mode [ 35.695810][ T3321] bridge_slave_0: entered promiscuous mode [ 35.718524][ T3326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.740595][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.749001][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.757218][ T3321] bridge_slave_1: entered allmulticast mode [ 35.764480][ T3321] bridge_slave_1: entered promiscuous mode [ 35.773026][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.798399][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.806632][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.836911][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.848936][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.858375][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.865378][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.891797][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.911860][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.923984][ T3326] team0: Port device team_slave_0 added [ 35.945386][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.956467][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.968577][ T3326] team0: Port device team_slave_1 added [ 35.981554][ T3318] team0: Port device team_slave_0 added [ 35.988932][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.031768][ T3318] team0: Port device team_slave_1 added [ 36.061717][ T3322] team0: Port device team_slave_0 added [ 36.069928][ T3326] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.077552][ T3326] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.107976][ T3326] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.132319][ T3321] team0: Port device team_slave_0 added [ 36.143504][ T3317] hsr_slave_0: entered promiscuous mode [ 36.149760][ T3317] hsr_slave_1: entered promiscuous mode [ 36.157180][ T3322] team0: Port device team_slave_1 added [ 36.168385][ T3326] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.176924][ T3326] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.206793][ T3326] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.220460][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.228645][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.257234][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.269578][ T3321] team0: Port device team_slave_1 added [ 36.289361][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.296572][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.326910][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.339334][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.346923][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.375628][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.393812][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.401253][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.429998][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.442196][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.449814][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.478308][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.501459][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.510792][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.548951][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.604108][ T3326] hsr_slave_0: entered promiscuous mode [ 36.611034][ T3326] hsr_slave_1: entered promiscuous mode [ 36.618324][ T3326] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.628209][ T3326] Cannot create hsr debugfs directory [ 36.657692][ T3318] hsr_slave_0: entered promiscuous mode [ 36.665754][ T3318] hsr_slave_1: entered promiscuous mode [ 36.675894][ T3318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.684408][ T3318] Cannot create hsr debugfs directory [ 36.715330][ T3322] hsr_slave_0: entered promiscuous mode [ 36.722769][ T3322] hsr_slave_1: entered promiscuous mode [ 36.730262][ T3322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.739933][ T3322] Cannot create hsr debugfs directory [ 36.756619][ T3321] hsr_slave_0: entered promiscuous mode [ 36.765184][ T3321] hsr_slave_1: entered promiscuous mode [ 36.772499][ T3321] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.782015][ T3321] Cannot create hsr debugfs directory [ 36.979724][ T3317] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 36.991986][ T3317] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.005642][ T3317] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.019321][ T3317] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.043794][ T3322] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.058696][ T3322] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.069802][ T3322] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.080346][ T3322] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.114794][ T3326] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.127021][ T3326] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.141755][ T3326] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.167063][ T3326] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.189910][ T3318] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.215648][ T3318] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.228786][ T3318] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.245379][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.256231][ T3318] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.280261][ T3321] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.290513][ T3321] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.300492][ T3321] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.313154][ T3321] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.339379][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.376841][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.385740][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.407470][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.417187][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.430912][ T3326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.444592][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.472420][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.496664][ T3326] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.509942][ T265] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.518744][ T265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.542661][ T409] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.551919][ T409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.562975][ T409] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.572497][ T409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.595463][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.607010][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.628300][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.647591][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.680290][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.691480][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.701300][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.717510][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.725814][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.738123][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.746758][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.758388][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.769275][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.794348][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.803782][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.873592][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.893861][ T3321] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.906781][ T3321] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.006837][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.039778][ T3326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.070357][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.084916][ T3317] veth0_vlan: entered promiscuous mode [ 38.097821][ T3322] veth0_vlan: entered promiscuous mode [ 38.109197][ T3322] veth1_vlan: entered promiscuous mode [ 38.145495][ T3317] veth1_vlan: entered promiscuous mode [ 38.163890][ T3322] veth0_macvtap: entered promiscuous mode [ 38.189952][ T3322] veth1_macvtap: entered promiscuous mode [ 38.222121][ T3317] veth0_macvtap: entered promiscuous mode [ 38.248044][ T3317] veth1_macvtap: entered promiscuous mode [ 38.266938][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.275801][ T3318] veth0_vlan: entered promiscuous mode [ 38.286663][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.295179][ T3318] veth1_vlan: entered promiscuous mode [ 38.314544][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.326552][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.339753][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.353871][ T3322] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.363326][ T3322] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.373161][ T3322] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.382167][ T3322] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.399496][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.411360][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.422618][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.440059][ T3321] veth0_vlan: entered promiscuous mode [ 38.446919][ T3318] veth0_macvtap: entered promiscuous mode [ 38.456001][ T3318] veth1_macvtap: entered promiscuous mode [ 38.469584][ T3317] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.481357][ T3317] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.492470][ T3317] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.502868][ T3317] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.522848][ T3321] veth1_vlan: entered promiscuous mode [ 38.536297][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 38.536310][ T29] audit: type=1400 audit(1746996653.178:84): avc: denied { mounton } for pid=3322 comm="syz-executor" path="/root/syzkaller.fTATVl/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 38.570157][ T29] audit: type=1400 audit(1746996653.178:85): avc: denied { mount } for pid=3322 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 38.593915][ T29] audit: type=1400 audit(1746996653.178:86): avc: denied { mounton } for pid=3322 comm="syz-executor" path="/root/syzkaller.fTATVl/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 38.624107][ T29] audit: type=1400 audit(1746996653.178:87): avc: denied { mount } for pid=3322 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 38.649171][ T29] audit: type=1400 audit(1746996653.178:88): avc: denied { mounton } for pid=3322 comm="syz-executor" path="/root/syzkaller.fTATVl/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 38.679232][ T29] audit: type=1400 audit(1746996653.178:89): avc: denied { mounton } for pid=3322 comm="syz-executor" path="/root/syzkaller.fTATVl/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4024 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 38.707693][ T29] audit: type=1400 audit(1746996653.178:90): avc: denied { unmount } for pid=3322 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 38.729449][ T29] audit: type=1400 audit(1746996653.368:91): avc: denied { mounton } for pid=3322 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 38.754647][ T29] audit: type=1400 audit(1746996653.368:92): avc: denied { mount } for pid=3322 comm="syz-executor" name="/" dev="gadgetfs" ino=4122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 38.757479][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.794527][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.811106][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.823477][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.835936][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.845267][ T3322] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.849069][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.871714][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.882024][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.893368][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.905527][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.915046][ T3318] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.924444][ T3318] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.933462][ T3318] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.942407][ T3318] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.955796][ T29] audit: type=1400 audit(1746996653.598:93): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 38.991630][ T3326] veth0_vlan: entered promiscuous mode [ 39.005410][ T3321] veth0_macvtap: entered promiscuous mode [ 39.020976][ T3321] veth1_macvtap: entered promiscuous mode [ 39.032807][ T3326] veth1_vlan: entered promiscuous mode [ 39.051796][ T3326] veth0_macvtap: entered promiscuous mode [ 39.078560][ T3326] veth1_macvtap: entered promiscuous mode [ 39.092642][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.103277][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.113107][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.123965][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.134566][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.145984][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.159999][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.175705][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.188402][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.199671][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.210726][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.221136][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.232552][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.243713][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.262589][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.273644][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.283588][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.283920][ T3465] loop0: detected capacity change from 0 to 736 [ 39.294587][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.294602][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.294616][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.294624][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.343270][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.357048][ T3326] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.366645][ T3321] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.377182][ T3321] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.387336][ T3321] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.400075][ T3321] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.426119][ T3465] lo speed is unknown, defaulting to 1000 [ 39.440283][ T3465] lo speed is unknown, defaulting to 1000 [ 39.452420][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.467075][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.479525][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.493031][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.503540][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.515871][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.529135][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.540375][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.552300][ T3326] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.571889][ T3465] lo speed is unknown, defaulting to 1000 [ 39.577162][ C0] hrtimer: interrupt took 44654 ns [ 39.578476][ T3465] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 39.595307][ T3465] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 39.597712][ T3326] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.611681][ T3326] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.620908][ T3326] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.630335][ T3326] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.650343][ T3465] lo speed is unknown, defaulting to 1000 [ 39.675407][ T3465] lo speed is unknown, defaulting to 1000 [ 39.692874][ T3465] lo speed is unknown, defaulting to 1000 [ 39.734830][ T3465] lo speed is unknown, defaulting to 1000 [ 39.769260][ T3465] lo speed is unknown, defaulting to 1000 [ 39.798461][ T3465] lo speed is unknown, defaulting to 1000 [ 39.801652][ T3470] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.840186][ T3470] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 39.915548][ T3484] fido_id[3484]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 39.945864][ T3488] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12'. [ 39.959707][ T3487] mmap: syz.4.11 (3487) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 40.022525][ T3465] syz.0.1 (3465) used greatest stack depth: 10728 bytes left [ 40.177402][ T3509] loop1: detected capacity change from 0 to 1024 [ 40.186070][ T3509] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 40.196827][ T3509] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 40.211691][ T3509] jbd2_journal_init_inode: Cannot locate journal superblock [ 40.219199][ T3509] EXT4-fs (loop1): Could not load journal inode [ 40.309707][ T3517] loop2: detected capacity change from 0 to 512 [ 40.323180][ T3517] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.393279][ T3517] EXT4-fs (loop2): 1 orphan inode deleted [ 40.402365][ T3517] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.444917][ T51] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 40.458694][ T3517] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.511755][ T3534] xt_hashlimit: size too large, truncated to 1048576 [ 40.524083][ T3530] loop4: detected capacity change from 0 to 512 [ 40.537469][ T3532] loop3: detected capacity change from 0 to 512 [ 40.567595][ T3530] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 40.587220][ T3532] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 40.624918][ T3530] EXT4-fs (loop4): 1 truncate cleaned up [ 40.659391][ T3530] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.684335][ T3532] EXT4-fs (loop3): 1 truncate cleaned up [ 40.730630][ T3532] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.754310][ T3517] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #18: comm syz.2.22: corrupted inode contents [ 40.772841][ T3530] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.818180][ T3532] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.843509][ T3517] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #18: comm syz.2.22: mark_inode_dirty error [ 40.888513][ T3517] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #18: comm syz.2.22: corrupted inode contents [ 40.942840][ T3517] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2991: inode #18: comm syz.2.22: mark_inode_dirty error [ 41.044214][ T3517] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2994: inode #18: comm syz.2.22: mark inode dirty (error -117) [ 41.088581][ T3517] EXT4-fs warning (device loop2): ext4_evict_inode:279: xattr delete (err -117) [ 41.184049][ T3570] netlink: 60 bytes leftover after parsing attributes in process `syz.0.31'. [ 41.210237][ T3570] team0: No ports can be present during mode change [ 41.218235][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.507903][ T3602] loop4: detected capacity change from 0 to 512 [ 41.536797][ T3602] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 41.578337][ T3602] EXT4-fs (loop4): mount failed [ 41.707500][ T3393] IPVS: starting estimator thread 0... [ 41.823352][ T3613] IPVS: using max 2448 ests per chain, 122400 per kthread [ 41.927033][ T3617] lo speed is unknown, defaulting to 1000 [ 42.171196][ T3624] syz.4.43 (3624) used greatest stack depth: 8016 bytes left [ 43.336451][ T3681] netlink: 96 bytes leftover after parsing attributes in process `syz.4.55'. [ 43.383437][ T3681] netlink: 'syz.4.55': attribute type 5 has an invalid length. [ 43.391639][ T3681] netlink: 44 bytes leftover after parsing attributes in process `syz.4.55'. [ 43.645001][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 43.645018][ T29] audit: type=1400 audit(1746996658.288:226): avc: denied { write } for pid=3684 comm="syz.0.57" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 43.688092][ T3685] 9pnet_virtio: no channels available for device /dev/input/event# [ 43.722684][ T29] audit: type=1400 audit(1746996658.318:227): avc: denied { open } for pid=3684 comm="syz.0.57" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 43.813286][ T29] audit: type=1400 audit(1746996658.448:228): avc: denied { unlink } for pid=3326 comm="syz-executor" name="file0" dev="tmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 43.972639][ T3700] loop2: detected capacity change from 0 to 2048 [ 43.981359][ T3700] EXT4-fs: inline encryption not supported [ 44.002123][ T3700] EXT4-fs: Ignoring removed i_version option [ 44.033137][ T3700] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.115930][ T3713] lo speed is unknown, defaulting to 1000 [ 44.125533][ T3700] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 44.168635][ T37] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 44.181340][ T37] EXT4-fs (loop2): This should not happen!! Data will be lost [ 44.181340][ T37] [ 44.191926][ T37] EXT4-fs (loop2): Total free blocks count 0 [ 44.198190][ T37] EXT4-fs (loop2): Free/Dirty block details [ 44.204232][ T37] EXT4-fs (loop2): free_blocks=2415919104 [ 44.210041][ T37] EXT4-fs (loop2): dirty_blocks=16 [ 44.215413][ T37] EXT4-fs (loop2): Block reservation details [ 44.221414][ T37] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 44.661122][ T29] audit: type=1400 audit(1746996659.298:229): avc: denied { mount } for pid=3725 comm="syz.1.70" name="/" dev="ramfs" ino=4549 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 44.694995][ T37] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 2 with max blocks 1 with error 28 [ 44.791802][ T29] audit: type=1400 audit(1746996659.408:230): avc: denied { execmem } for pid=3724 comm="syz.3.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 44.923487][ T29] audit: type=1400 audit(1746996659.518:231): avc: denied { block_suspend } for pid=3734 comm="syz.2.71" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 45.079475][ T29] audit: type=1400 audit(1746996659.618:232): avc: denied { create } for pid=3737 comm="syz.0.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 45.091825][ T3565] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 45.129818][ T3565] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 45.142182][ T3742] loop2: detected capacity change from 0 to 8192 [ 45.152576][ T29] audit: type=1400 audit(1746996659.788:233): avc: denied { mount } for pid=3741 comm="syz.2.73" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 45.216007][ T29] audit: type=1400 audit(1746996659.788:234): avc: denied { write } for pid=3743 comm="syz.0.74" name="hidraw0" dev="devtmpfs" ino=563 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 45.414685][ T29] audit: type=1400 audit(1746996660.058:235): avc: denied { ioctl } for pid=3754 comm="syz.4.76" path="socket:[5485]" dev="sockfs" ino=5485 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 45.441008][ T3755] netlink: 4 bytes leftover after parsing attributes in process `syz.4.76'. [ 45.639417][ T3763] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 45.670468][ T3763] wireguard0: entered promiscuous mode [ 45.676472][ T3763] wireguard0: entered allmulticast mode [ 45.905635][ T3770] netlink: 20 bytes leftover after parsing attributes in process `syz.3.83'. [ 45.987717][ T3775] netlink: 4 bytes leftover after parsing attributes in process `syz.0.85'. [ 46.009664][ T3770] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 46.039609][ T3775] hsr_slave_1 (unregistering): left promiscuous mode [ 46.267656][ T3792] loop3: detected capacity change from 0 to 512 [ 46.287891][ T3792] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.307303][ T3792] ext4 filesystem being mounted at /14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.365222][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.863968][ T3812] loop4: detected capacity change from 0 to 8192 [ 46.894433][ T3309] loop4: p3 p4 < > [ 46.902797][ T3309] loop4: p3 start 619312 is beyond EOD, truncated [ 46.926101][ T3812] loop4: p3 p4 < > [ 46.930668][ T3812] loop4: p3 start 619312 is beyond EOD, truncated [ 47.046565][ T3821] loop0: detected capacity change from 0 to 512 [ 47.056082][ T3821] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 47.133898][ T3821] EXT4-fs (loop0): invalid journal inode [ 47.161072][ T3821] EXT4-fs (loop0): can't get journal size [ 47.179903][ T3821] EXT4-fs (loop0): 1 truncate cleaned up [ 47.187864][ T3821] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.244134][ T3823] SELinux: failed to load policy [ 47.254797][ T3821] netlink: 'syz.0.103': attribute type 5 has an invalid length. [ 47.262945][ T3821] netlink: 152 bytes leftover after parsing attributes in process `syz.0.103'. [ 47.272503][ T3821] : renamed from bond0 (while UP) [ 47.299274][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.317744][ T3829] netlink: 4 bytes leftover after parsing attributes in process `syz.2.106'. [ 47.329892][ T3829] hsr_slave_0: left promiscuous mode [ 47.337455][ T3829] hsr_slave_1: left promiscuous mode [ 47.413795][ T3837] netlink: 4 bytes leftover after parsing attributes in process `syz.0.109'. [ 47.437299][ T3837] team0 (unregistering): Port device team_slave_0 removed [ 47.448344][ T3837] team0 (unregistering): Port device team_slave_1 removed [ 47.591768][ T3849] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.665922][ T3849] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.727889][ T3849] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.876429][ T3849] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.940832][ T3849] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.970367][ T3870] netlink: 12 bytes leftover after parsing attributes in process `syz.4.119'. [ 47.999936][ T3849] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.018510][ T3849] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.040358][ T3849] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.230049][ T3890] loop0: detected capacity change from 0 to 1024 [ 48.241831][ T3890] ======================================================= [ 48.241831][ T3890] WARNING: The mand mount option has been deprecated and [ 48.241831][ T3890] and is ignored by this kernel. Remove the mand [ 48.241831][ T3890] option from the mount to silence this warning. [ 48.241831][ T3890] ======================================================= [ 48.296010][ T3890] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.308800][ T3890] EXT4-fs (loop0): orphan cleanup on readonly fs [ 48.316679][ T3890] EXT4-fs error (device loop0): ext4_map_blocks:709: inode #3: block 1: comm syz.0.126: lblock 1 mapped to illegal pblock 1 (length 1) [ 48.334514][ T3890] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.126: Failed to acquire dquot type 0 [ 48.349548][ T3890] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.126: Freeing blocks not in datazone - block = 0, count = 4096 [ 48.366746][ T3890] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.126: Invalid inode bitmap blk 0 in block_group 0 [ 48.380052][ T3890] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 48.391122][ T37] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 48.409012][ T3897] netlink: 'syz.2.127': attribute type 1 has an invalid length. [ 48.425794][ T37] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 0 [ 48.441406][ T3897] netlink: 3 bytes leftover after parsing attributes in process `syz.2.127'. [ 48.453804][ T3890] EXT4-fs (loop0): 1 orphan inode deleted [ 48.462391][ T3897] batadv1: entered promiscuous mode [ 48.469262][ T3890] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.484397][ T3897] batadv1: entered allmulticast mode [ 48.493543][ T3899] syz.4.129 uses obsolete (PF_INET,SOCK_PACKET) [ 48.529871][ T3904] netlink: 4 bytes leftover after parsing attributes in process `&'. [ 48.545795][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.550459][ T3904] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.566087][ T3904] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.575443][ T3904] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.583593][ T3904] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.610386][ T3906] netlink: 4 bytes leftover after parsing attributes in process `syz.0.131'. [ 48.625002][ T3906] bridge_slave_1: left allmulticast mode [ 48.630882][ T3906] bridge_slave_1: left promiscuous mode [ 48.636809][ T3906] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.645489][ T3906] bridge_slave_0: left allmulticast mode [ 48.651580][ T3906] bridge_slave_0: left promiscuous mode [ 48.657712][ T3906] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.855410][ T3919] xt_cluster: node mask cannot exceed total number of nodes [ 48.890267][ T29] kauditd_printk_skb: 331 callbacks suppressed [ 48.890286][ T29] audit: type=1400 audit(1746996663.528:564): avc: denied { create } for pid=3920 comm="syz.2.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 48.917634][ T29] audit: type=1400 audit(1746996663.528:565): avc: denied { connect } for pid=3920 comm="syz.2.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 48.926217][ T3910] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 48.938559][ T29] audit: type=1400 audit(1746996663.528:566): avc: denied { write } for pid=3920 comm="syz.2.138" path="socket:[4974]" dev="sockfs" ino=4974 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 48.946082][ T3910] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 48.946232][ T3910] vhci_hcd vhci_hcd.0: Device attached [ 49.013687][ T29] audit: type=1326 audit(1746996663.658:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3926 comm="syz.3.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60a44e969 code=0x7ffc0000 [ 49.032319][ T3910] xt_hashlimit: max too large, truncated to 1048576 [ 49.039624][ T29] audit: type=1326 audit(1746996663.658:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3926 comm="syz.3.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60a44e969 code=0x7ffc0000 [ 49.046988][ T3910] Cannot find set identified by id 0 to match [ 49.069617][ T29] audit: type=1326 audit(1746996663.658:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3926 comm="syz.3.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fd60a44e969 code=0x7ffc0000 [ 49.100272][ T29] audit: type=1326 audit(1746996663.658:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3926 comm="syz.3.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60a44e969 code=0x7ffc0000 [ 49.117986][ T3923] vhci_hcd: connection closed [ 49.123663][ T29] audit: type=1326 audit(1746996663.658:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3926 comm="syz.3.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60a44e969 code=0x7ffc0000 [ 49.128858][ T3723] vhci_hcd: stop threads [ 49.152261][ T29] audit: type=1326 audit(1746996663.658:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3926 comm="syz.3.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7fd60a44e969 code=0x7ffc0000 [ 49.156521][ T3723] vhci_hcd: release socket [ 49.180701][ T29] audit: type=1326 audit(1746996663.658:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3926 comm="syz.3.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60a44e969 code=0x7ffc0000 [ 49.185464][ T3723] vhci_hcd: disconnect device [ 49.216540][ T36] vhci_hcd: vhci_device speed not set [ 49.311065][ T3938] loop1: detected capacity change from 0 to 2048 [ 49.338230][ T3940] loop0: detected capacity change from 0 to 512 [ 49.346759][ T3938] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.362978][ T3940] EXT4-fs: Ignoring removed mblk_io_submit option [ 49.384207][ T3940] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 49.410512][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.412093][ T3940] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 49.437269][ T3940] EXT4-fs (loop0): 1 truncate cleaned up [ 49.444967][ T3940] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.487669][ T3940] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 49.508053][ T3949] tipc: Started in network mode [ 49.513459][ T3949] tipc: Node identity 4, cluster identity 4711 [ 49.520373][ T3949] tipc: Node number set to 4 [ 49.551257][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.621093][ T3958] pim6reg1: entered promiscuous mode [ 49.622555][ T3965] loop3: detected capacity change from 0 to 128 [ 49.626818][ T3958] pim6reg1: entered allmulticast mode [ 49.774525][ T3972] loop4: detected capacity change from 0 to 512 [ 49.817713][ T3972] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.158: Failed to acquire dquot type 1 [ 49.831916][ T3972] EXT4-fs (loop4): 1 truncate cleaned up [ 49.843411][ T3972] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.857112][ T3972] ext4 filesystem being mounted at /30/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.872965][ T3974] wg2: entered promiscuous mode [ 49.878117][ T3974] wg2: entered allmulticast mode [ 49.879734][ T3972] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 49.953017][ T3972] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 49.970844][ T3980] lo speed is unknown, defaulting to 1000 [ 49.988497][ T3972] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.158: bg 0: block 248: padding at end of block bitmap is not set [ 50.033566][ T3972] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.158: Failed to acquire dquot type 1 [ 50.076051][ T3972] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 50.115584][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.169691][ T3995] capability: warning: `syz.4.166' uses deprecated v2 capabilities in a way that may be insecure [ 50.303031][ T4004] pim6reg1: entered promiscuous mode [ 50.309155][ T4004] pim6reg1: entered allmulticast mode [ 50.333772][ T4005] loop3: detected capacity change from 0 to 128 [ 50.353406][ T4001] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 50.362028][ T4001] FAT-fs (loop3): Filesystem has been set read-only [ 50.370883][ T4001] syz.3.169: attempt to access beyond end of device [ 50.370883][ T4001] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 50.404058][ T4001] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 50.413513][ T4001] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 50.414268][ T4007] Zero length message leads to an empty skb [ 50.430525][ T4005] syz.3.169: attempt to access beyond end of device [ 50.430525][ T4005] loop3: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 50.447067][ T4005] Buffer I/O error on dev loop3, logical block 2065, async page read [ 50.456745][ T4005] syz.3.169: attempt to access beyond end of device [ 50.456745][ T4005] loop3: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 50.472352][ T4005] Buffer I/O error on dev loop3, logical block 2066, async page read [ 50.481593][ T4005] syz.3.169: attempt to access beyond end of device [ 50.481593][ T4005] loop3: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 50.497947][ T4005] Buffer I/O error on dev loop3, logical block 2067, async page read [ 50.507806][ T4005] syz.3.169: attempt to access beyond end of device [ 50.507806][ T4005] loop3: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 50.522233][ T4005] Buffer I/O error on dev loop3, logical block 2068, async page read [ 50.533356][ T4005] syz.3.169: attempt to access beyond end of device [ 50.533356][ T4005] loop3: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 50.547771][ T4005] Buffer I/O error on dev loop3, logical block 2069, async page read [ 50.557444][ T4005] syz.3.169: attempt to access beyond end of device [ 50.557444][ T4005] loop3: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 50.571260][ T4005] Buffer I/O error on dev loop3, logical block 2070, async page read [ 50.594351][ T4005] syz.3.169: attempt to access beyond end of device [ 50.594351][ T4005] loop3: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 50.607772][ T4005] Buffer I/O error on dev loop3, logical block 2071, async page read [ 50.621851][ T4012] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.664516][ T4005] syz.3.169: attempt to access beyond end of device [ 50.664516][ T4005] loop3: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 50.678321][ T4005] Buffer I/O error on dev loop3, logical block 2072, async page read [ 50.689079][ T4005] syz.3.169: attempt to access beyond end of device [ 50.689079][ T4005] loop3: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 50.702592][ T4005] Buffer I/O error on dev loop3, logical block 2065, async page read [ 50.712338][ T4005] Buffer I/O error on dev loop3, logical block 2066, async page read [ 50.889241][ T4012] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.937777][ T4021] loop0: detected capacity change from 0 to 2048 [ 50.948330][ T4012] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.419981][ T4025] loop2: detected capacity change from 0 to 1024 [ 51.427566][ T4021] loop0: p1 < > p4 [ 51.438407][ T4021] loop0: p4 size 8388608 extends beyond EOD, truncated [ 51.450862][ T4012] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.452667][ T4025] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.522345][ T4012] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.529412][ T4025] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 51.539312][ T4012] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.557336][ T4012] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.569587][ T4012] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.579461][ T4034] batadv_slave_0: entered promiscuous mode [ 51.597854][ T4034] __nla_validate_parse: 4 callbacks suppressed [ 51.597872][ T4034] netlink: 4 bytes leftover after parsing attributes in process `syz.0.181'. [ 51.642881][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.667328][ T4034] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.681513][ T4034] batadv_slave_0 (unregistering): left promiscuous mode [ 51.689024][ T4034] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.757289][ T4041] loop4: detected capacity change from 0 to 1024 [ 51.775218][ T4041] EXT4-fs: Ignoring removed nobh option [ 51.781467][ T4041] EXT4-fs: Ignoring removed bh option [ 51.871857][ T4041] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.915280][ T4054] netlink: 4 bytes leftover after parsing attributes in process `syz.2.189'. [ 51.950580][ T4054] bridge_slave_0: left allmulticast mode [ 51.957147][ T4054] bridge_slave_0: left promiscuous mode [ 51.963223][ T4054] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.974995][ T4054] bridge_slave_1: left allmulticast mode [ 51.981566][ T4054] bridge_slave_1: left promiscuous mode [ 51.989356][ T4054] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.024547][ T4054] bond0: (slave bond_slave_0): Releasing backup interface [ 52.032310][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.062917][ T4054] bond0: (slave bond_slave_1): Releasing backup interface [ 52.071121][ T4064] loop4: detected capacity change from 0 to 128 [ 52.086548][ T4064] EXT4-fs: test_dummy_encryption option not supported [ 52.099699][ T4054] team0: Port device team_slave_0 removed [ 52.127453][ T4054] team0: Port device team_slave_1 removed [ 52.143527][ T4054] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 52.151410][ T4054] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 52.166591][ T4054] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 52.175106][ T4054] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 52.249709][ T4056] lo speed is unknown, defaulting to 1000 [ 52.380068][ T3481] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.392417][ T3481] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 52.563427][ T4077] Falling back ldisc for ttyS3. [ 52.605128][ T4084] netlink: 4 bytes leftover after parsing attributes in process `syz.4.198'. [ 52.686655][ T4088] bond_slave_1: mtu less than device minimum [ 52.798248][ T4094] loop0: detected capacity change from 0 to 2048 [ 52.806096][ T4094] EXT4-fs (loop0): invalid inodes per group: 204800 [ 52.806096][ T4094] [ 52.929016][ T4108] loop0: detected capacity change from 0 to 764 [ 52.965457][ T4108] netlink: 'syz.0.209': attribute type 13 has an invalid length. [ 52.998074][ T4112] loop3: detected capacity change from 0 to 512 [ 53.003079][ T4108] 8021q: adding VLAN 0 to HW filter on device  [ 53.012200][ T4112] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 53.024785][ T4108] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 53.041109][ T3481] lo speed is unknown, defaulting to 1000 [ 53.053340][ T4112] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c0a8, mo2=0002] [ 53.056902][ T4115] loop2: detected capacity change from 0 to 2048 [ 53.072916][ T4112] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: inode #11: comm syz.3.211: missing EA_INODE flag [ 53.086171][ T4112] EXT4-fs (loop3): Remounting filesystem read-only [ 53.093935][ T4112] EXT4-fs (loop3): 1 orphan inode deleted [ 53.101831][ T4115] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.108736][ T4112] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.130292][ T4112] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.131418][ T4119] netlink: 12 bytes leftover after parsing attributes in process `syz.0.213'. [ 53.325880][ T4137] netlink: 'syz.1.216': attribute type 12 has an invalid length. [ 53.377654][ T4144] loop0: detected capacity change from 0 to 512 [ 53.422251][ T4144] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 53.525381][ T4153] netlink: 12 bytes leftover after parsing attributes in process `syz.0.220'. [ 53.965869][ T57] ================================================================== [ 53.974014][ T57] BUG: KCSAN: data-race in copy_page_from_iter_atomic / copy_page_from_iter_atomic [ 53.983433][ T57] [ 53.985872][ T57] write to 0xffff88811d33c7a9 of 3 bytes by task 4115 on cpu 1: [ 53.993618][ T57] copy_page_from_iter_atomic+0x77f/0xff0 [ 54.000009][ T57] generic_perform_write+0x2c2/0x490 [ 54.005383][ T57] ext4_buffered_write_iter+0x1ee/0x3c0 [ 54.010984][ T57] ext4_file_write_iter+0x383/0xf00 [ 54.016583][ T57] iter_file_splice_write+0x5ef/0x970 [ 54.021989][ T57] direct_splice_actor+0x153/0x2a0 [ 54.027747][ T57] splice_direct_to_actor+0x30f/0x680 [ 54.033160][ T57] do_splice_direct+0xda/0x150 [ 54.038027][ T57] do_sendfile+0x380/0x640 [ 54.042559][ T57] __x64_sys_sendfile64+0x105/0x150 [ 54.047785][ T57] x64_sys_call+0xb39/0x2fb0 [ 54.052655][ T57] do_syscall_64+0xd0/0x1a0 [ 54.057433][ T57] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.063779][ T57] [ 54.066413][ T57] read to 0xffff88811d33c000 of 2048 bytes by task 57 on cpu 0: [ 54.075450][ T57] copy_page_from_iter_atomic+0x77f/0xff0 [ 54.081286][ T57] generic_perform_write+0x2c2/0x490 [ 54.086602][ T57] shmem_file_write_iter+0xc5/0xf0 [ 54.091859][ T57] lo_rw_aio+0x5f7/0x7c0 [ 54.096306][ T57] loop_process_work+0x52d/0xa60 [ 54.101698][ T57] loop_workfn+0x31/0x40 [ 54.106067][ T57] process_scheduled_works+0x4cb/0x9d0 [ 54.111806][ T57] worker_thread+0x582/0x770 [ 54.116598][ T57] kthread+0x486/0x510 [ 54.121129][ T57] ret_from_fork+0x4b/0x60 [ 54.126351][ T57] ret_from_fork_asm+0x1a/0x30 [ 54.132540][ T57] [ 54.135245][ T57] Reported by Kernel Concurrency Sanitizer on: [ 54.142788][ T57] CPU: 0 UID: 0 PID: 57 Comm: kworker/u8:4 Not tainted 6.15.0-rc5-syzkaller-00353-gcd802e7e5f1e #0 PREEMPT(voluntary) [ 54.156704][ T57] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 54.168789][ T57] Workqueue: loop2 loop_workfn [ 54.174318][ T57] ================================================================== [ 54.201546][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.