last executing test programs: 19.009597171s ago: executing program 2 (id=69): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) close(r5) sendmsg$inet(r2, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x884) 18.930610474s ago: executing program 2 (id=70): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x3, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="180000000000000000000000000000008500000013000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x18000000000002a0, 0x4f, 0x0, &(0x7f00000002c0)="d2ff03076003008cb89e08f088a8", 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3000046, &(0x7f0000000bc0)={[{@dioread_nolock}, {@data_err_abort}, {@inlinecrypt}, {@noauto_da_alloc}, {@data_err_ignore}, {@nojournal_checksum}, {@errors_remount}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@nombcache}, {@errors_remount}]}, 0x11, 0x553, &(0x7f0000001080)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) pwritev2(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0xc020662a, &(0x7f0000000280)={0x3fffffffbfb, 0x5, 0x5, 0x7f, 0x1, 0x0, [{0x1, 0xf0, 0x5, '\x00', 0x1808}]}) 18.509914622s ago: executing program 2 (id=75): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000001c0)={[{@debug}, {@data_err_ignore}, {@data_err_ignore}, {@nobarrier}, {@inlinecrypt}, {@orlov}, {@nogrpid}, {@nombcache}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x3, 0x572, &(0x7f0000000c40)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwIF6kCCIWxD/Au8fiH6B/RUELRUrQg5fIbGbbbZLNJunWbJ3PB6Z9b2ayb96++b79zs4uG0BhjWT/lCJejoivk4iDbdsGI984srLf0sNrk9mSxPLyJ38mkeTrWvsn+f/788pLEfHLFxHHS2vbrS8szlSq1XQur482Zi+P1hcWT1ycrUyn0+ml8YmJU29NjL/7zts96+vr5/7+7uO7H5z66ujStz/dP3Q7iTNxIN/W3o+ncKO9MhIj+XMyFGdW7TjWg8b6SbLTB8C2DORxPhTZHHAwBvKoB/7/rkfEMlBQifiHgmrlAa1r+x5dBz83Hry/cgG0tv+DK++NxJ7mtdG+peSJK6Psene4B+1nbfz8x53b2RJd3oe43oP2AFpu3IyIk4ODa+e/JJ//tu9k883jja1uo2ivP7CT7mb5zxvr5T+lR/lPrJP/7F8ndreje/yX7vegmY6y/O+9dfPfR1PX8EBee6GZ8w0lFy5W05MR8WJEHIuh3Vl9o/s5p5buLXfa1p7/ZUvWfisXzI/j/uDuJ/9mqtKoPE2f2z24GfHK4/w3iTXz/55mrrt6/LPn41xW+PXLrm0cSe+82mlb9/63630GvPxjxGvrjv/jO1rJxvcnR5vnw2jrrFjrr1tHfuvU/tb633vZ+O/buP/DSfv92vrW2/hhzz9pp23bPf93JZ82y7vydVcrjcbcWMSu5KO168cf/22r3to/6/+xoxvPf+ud/3sj4rNN9v/W4Vsdd+2H8Z/a0vhvvXDvw8+/79T+5sb/zWbpWL5mM/PfZg/waZ47AAAAAAAA6DeliDgQSan8qFwqlcsrn+84HPtK1Vq9cfxCbf7SVDS/KzscQ6XWne6DbZ+HGMs/D9uqj6+qT0TEoYj4ZmBvs16erFWndrrzAAAAAAAAAAAAAAAAAAAA0Cf2d/j+f+b3gZ0+OuCZ85PfUFxd478Xv/QE9CWv/1Bc4h+KS/xDcYl/KC7xD8Ul/qG4xD8Ul/gHAAAAAAAAAAAAAAAAAAAAAAAAAACAnjp39my2LC89vDaZ1aeuLMzP1K6cmErrM+XZ+cnyZG3ucnm6VpuupuXJ2my3x6vWapfHxmP+6mgjrTdG6wuL52dr85ca5y/OVqbT8+nQf9IrAAAAAAAAAAAAAAAAAAAAeL7UFxZnKtVqOqfQsXA6+uIwtl1Iuo3y6fxk2NIjR14Y3PkOKjyDwg5PTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQ5t8AAAD//8nLNLM=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x104) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fallocate(r0, 0x0, 0x3, 0x800000) 17.115357552s ago: executing program 2 (id=107): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2208810, &(0x7f0000000080), 0xfe, 0x572, &(0x7f0000001700)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) dup3(r2, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000001280)={@mcast2, 0x200000, 0x2, 0x0, 0xb, 0xd}, 0x20) creat(&(0x7f0000000100)='./bus\x00', 0x32) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r4 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x0) preadv2(r4, &(0x7f0000000200)=[{&(0x7f0000004300)=""/4096, 0x1000}], 0x1, 0x3400, 0x2, 0x8) 17.013837976s ago: executing program 2 (id=109): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r5, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x40) 16.519263898s ago: executing program 2 (id=115): splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x4) r0 = socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r2, 0x0, 0x9}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x2, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @multicast}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 16.519042818s ago: executing program 32 (id=115): splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x4) r0 = socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r2, 0x0, 0x9}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x2, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @multicast}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 5.679563375s ago: executing program 3 (id=274): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x1cc0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3e, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) timer_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000002000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) 4.755618605s ago: executing program 3 (id=284): r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r3}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)={0xa}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x80000018}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x4c6, 0x0, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x20003, 0x1, 0x2}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x8, 0xa, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 3.01097718s ago: executing program 1 (id=307): open(&(0x7f00000000c0)='./file0\x00', 0x108843, 0x190) r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x1) write$cgroup_pressure(r0, &(0x7f0000000140)={'full'}, 0xfffffdef) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r1 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc8a1, 0xc000, 0x9, 0x307}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}, {0xe, 0xffff}}}, 0x24}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=0x6, 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48840) 2.131832058s ago: executing program 1 (id=322): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x141301) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000c80)={0xe0, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_EXPECT_MASK={0x9c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'snmp_trap\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40010}, 0x4008000) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x321}, {&(0x7f0000000280)=""/85, 0x21}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000580)=""/106, 0x659}, {&(0x7f0000000980)=""/73, 0xd}, {&(0x7f0000000200)=""/77, 0x69}, {&(0x7f00000007c0)=""/141, 0xc4}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}, 0x5}], 0x4000000000003b4, 0x2000, &(0x7f0000003700)={0x77359400}) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f00000000c0)={0x80, 0xa, 0x303, 0x0, 0x0, 0x6e9, 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'lo\x00'}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001580)=ANY=[@ANYBLOB="600000000206030000000000b8791fa80000000014000780080012400000000005001500010000000500010006000000050005000200000005000400000000000900020073797a310000000012000300686173683a6e65742c706f7274"], 0x60}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x3, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_SYNPROXY={0x34, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1b}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_ITS={0x8}]}, @CTA_TUPLE_MASTER={0xc, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0xa7e4a71329317a60}, 0x20000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x54, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010100}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x84}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 2.113896749s ago: executing program 4 (id=323): r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x37e2f4aba9289b81, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0), 0x8) recvfrom$unix(r3, &(0x7f0000000800)=""/18, 0x12, 0x40000000, &(0x7f0000000840)=@file={0x0, './file0\x00'}, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2, 0x0, 0x3}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x3}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r0, 0x15, 0xab}, &(0x7f0000000100)={'enc=', 'raw', ' hash=', {'crct10dif\x00'}}, &(0x7f0000000080)="31b480050add6beeab85af1a9ba8c56508c993796f", &(0x7f0000000180)=""/171) keyctl$unlink(0x9, r0, r0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000000)={0x0, 'geneve0\x00', {0x2}}) 2.113390959s ago: executing program 0 (id=324): sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60, 0x1000000}, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xf}, @dev={0xac, 0x14, 0x14, 0x3a}}}}], 0x20}, 0x4840) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={r2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x2}, 0x94) r3 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="1b0000001a007f029e", 0x9}, {&(0x7f0000000240)="6848b2796acd812dce3d01d190a3cab1e8ce", 0x12}], 0x2}, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x72bd28, 0x25dfdbfd, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) 2.079917471s ago: executing program 1 (id=325): epoll_create1(0x0) socket$can_raw(0x1d, 0x3, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) socket(0x10, 0x803, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x3}, 0x0) r0 = syz_io_uring_setup(0x110, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x3, 0x80}, &(0x7f0000000180)=0x0, &(0x7f0000000280)=0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000300)=[0xffffffffffffffff], 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x1b}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r3, 0x0) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) 1.939385676s ago: executing program 1 (id=328): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x40002120, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x2, 0x13, @loopback, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000900)="580000001400192340834b80040d8c560a066e0202ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000007000200060c30000000010000000000", 0x58}], 0x1) 1.905431048s ago: executing program 5 (id=329): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="18007706560f215352ef0795000000000000070000009500000000000000f3d4e243b933c32d1522466f62f701df12842c978e3be5007411f7808a2cb5109fcc9feae4f21fc288e0269e90bdc6a082d4d3c0623f0f266400000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000f80)=ANY=[@ANYBLOB="4400000010000304", @ANYRES32=0x0, @ANYBLOB="0000000040000200140012800900010076657468000000000400028008004040b508145b74821956253ab049f955dbe5bc60616319a200cd27344c0b72346a16b43466263d10745d24189e14930ed07b94564b502a48dea655ab2def50dc00a76e172907141c7792e9f2613d8aef50f5ae133b382800254b98371811f50d2e24a871c57f76988c5523", @ANYRES32=0x0, @ANYBLOB="08001a8004001c00"], 0x44}, 0x1, 0x0, 0x0, 0x4894}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x3800488, &(0x7f0000002200), 0x65, 0x786, &(0x7f00000007c0)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000003340)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x6200, 0x5d) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) preadv2(r2, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x100000}], 0x2, 0x0, 0x0, 0x0) 1.84237264s ago: executing program 4 (id=330): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000000700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000015c0)=ANY=[@ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="05"], 0x10) r4 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1.696488857s ago: executing program 4 (id=331): r0 = socket$key(0xf, 0x3, 0x2) socket$igmp6(0xa, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x6}}, {{0xa, 0xfffe, 0x0, @loopback, 0x3}}}, 0x108) close(0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x360, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2b8, 0xffffffff, 0xffffffff, 0x2b8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [0xff, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff], 'team_slave_0\x00', 'netdevsim0\x00', {}, {0xff}, 0x29, 0x3, 0x0, 0x60}, 0x0, 0xa8, 0xd0, 0x60030000, {0x0, 0xff000000}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x3}}}, {{@ipv6={@remote, @mcast1, [0xffffff00, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0xffffff00, 0xffffffff, 0xff000000], 'netpci0\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x2b, 0x2, 0x5, 0x5}, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x1, 'syz0\x00'}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000), 0xc) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020300001b0000000000000000000000040003000000000000000000000000000000000000000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000bb00000000000000000400040000000000000000000000000000000000000000000000000000000000020001000000000000000000000000ff05000500000000000a00000000000000fe8896380000000000000001000000010000000000000000030007000000000002004e24ac14141f0000000000000000020013"], 0xd8}}, 0x0) 1.696276187s ago: executing program 5 (id=332): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) r0 = memfd_create(&(0x7f0000000480)='y\x105\xfb\xf7u\x83%\x1f\xe09@:r\xc2\xb9x0\x90P\x03\x00\x00\x00\x00\x00\x00\x00\xfe,\x1c\xf1\xdd\xcf]\xac\xbc\t\xbb\xfc\xa4j\x9f\xceX\x8f5=\xaa\xd5\xe9n\xab s\xa5\x00\x8d\tV\t\x91\x18\x06O\xb0=D\xda\xb6F\x1a\xc82\x8b\xc0l\xd0\x89d\xe6\xb7\xd8\x97\xb8\xde\xa3\x89\"%/u\x17\xdam\x8d\x01Lh\x1e^\x9ej\x1c\xc5\xf0\xf6\x92\x05\x9aH\x00\'\xd4\x94d[\v\xfc\xad\x0f\xa8\xc5\xad\x001\x8b%\xaa?\x00\x00\x00\x00\x00\x00\x00\nj\x8c\xef\x90\xc0Z\xfa\x1a\xb3\xf0wVq\xe9d\xf8N\x80\xd1g\xd8e\xc8\x16\xad1\x02\xab\xce3\xb2\xb0\xd1\x11\xf0\xc2Gj+kV', 0x2) ftruncate(r0, 0xffff) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x40008d0}, 0x40) sendmsg$NFT_BATCH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a400000000c0a010400000000000000000a0000060900020073797a31000000000900010073797a310000600014000380100000800c00018006000100d65b000014000000110001"], 0x68}, 0x1, 0x0, 0x0, 0x24000840}, 0x40) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a480000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c000380180000800c000180060001"], 0x70}, 0x1, 0x0, 0x0, 0x4451099e661a63b1}, 0x0) 1.694845927s ago: executing program 3 (id=333): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(0x0, 0x800) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) add_key(&(0x7f0000000840)='.request_key_auth\x00', &(0x7f0000000880)={'syz', 0x0}, &(0x7f00000008c0)="cce066d92a8c60ff0bda4dfeb244f2b14fb12d6a1ad9b920625e75e5996710e4e770355ea3940b33a1ce13c2c48450300ab8257d24f2bbe1d4e1ab7cb211a5db7f2cc884c177fc7cb20acf6169f2fe85d9c607c550fa10185ea8a002be468599ddb237ebd6473f79d765b3bcb83fc7494bd2260f0b8c13561df42c3abe82318b6f9bcc0228047ba39b5101bc67649369fa0f4f6dc445", 0x96, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000400), 0x0, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) r1 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r1, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/184, 0xb8}, {&(0x7f0000000bc0)=""/211, 0xd3}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000003, &(0x7f0000002880)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000002100000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) chmod(&(0x7f00000006c0)='./file0\x00', 0x2) 1.606253551s ago: executing program 3 (id=334): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000400000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000940)=[{0x0}], 0x1}, 0x0, 0x50, 0x1}) r3 = syz_io_uring_setup(0x2221, &(0x7f0000000100)={0x0, 0x6e7f, 0x800, 0x2, 0x5cc}, &(0x7f0000000280)=0x0, &(0x7f00000005c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffa, 0x0, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/201, 0xc9}], 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x4, 0x0, 0x2}]}, 0xffffffffffffff0e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r2, 0x3, 0x0, 0x1}) io_uring_enter(r3, 0x66ae, 0x4, 0x2, 0x0, 0x0) 1.528997144s ago: executing program 5 (id=335): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 1.308317983s ago: executing program 4 (id=336): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000000000000600850000009e"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='fib6_table_lookup\x00', r0}, 0x10) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x2, 0x0, @mcast1}}}, 0x88) 1.216760497s ago: executing program 0 (id=337): socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r2, &(0x7f0000000400)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000000c0)=0x30) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x400, 0x0, {0x0, 0x0, 0x0, r3, 0x48005}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @private1}]}}}]}, 0x48}}, 0x0) r4 = socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(r4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_OIF={0x8, 0x5, r3}]}, 0x20}}, 0x0) 1.216539007s ago: executing program 4 (id=338): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1200410, &(0x7f0000000000)={[{@errors_remount}, {@grpquota}]}, 0x4, 0x4f2, &(0x7f0000000a40)="$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") clock_getres(0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x143041, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[], 0x48) pidfd_send_signal(r0, 0x3, &(0x7f0000000180)={0x21, 0x8cd, 0x1000}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f00000006c0), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x18) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000007c0)="0664571595ad1265418a9332e2ff470844af2ce5d01114d7d4bd6bef29e9dca9155bddb22c40cfc569a77842fa206659ea4cbb1e2c184a1bb93c5e8da3702b7b1a74526bd62d546902379696fe8f4f83b1e9860aa9ddcd65311e3900f8ac18083ba6f8291c3070185fa4e8e0a590b3dd338037b456a295316d097765c3fd1bb7fdf113994d12a60f313e1f65867ac75a3fb2a57da36acd3fb3e36e2c8135d3c208c6c1f018f85a74fdb6d814648ddb13a9921f27a41a43eddc6bece84dc8a1060d587856c4d032d3c6189941c290f1d6e9eee758cfc9275483c0466537bd1891f814bbbff7485d606a10e21d70ca867e6b9e41742c6420df133ceb84feb23302dbdab8968e66988a0813b2799a91b15699d14df6d71167d5ca62e3a4e31e0606a2eb0daf0dab846cb62cfb3877d4503bfcfb33ada7940455f4685756915a3029b0a4e9f8f67e4f7e8789696c09bde20d553ec348e2ec690f9e1078d537bf531db7df169574dd35a984e70b5abaaac0ec120c3b2f4cc471efb709fdca4bd31d589ac1517daaf8d8d62b91231839c148f1cd48b5ff538f0506d25bbe065b9d4dec402e500009d2dfd6ac24dfe346a5fea8b9e15b2bfd6b9cbb1bd93809580502bd643df717fa9fc6ac8a0e4135e2efd1d42386ad03e768e7b2d9fcb90f74301bfa5a91de1ec04b27351039e8808b0440f2f6edb1b0df0a6419ac4d1d0f3bf107c2da8867e222c9", 0x206}, {0x0}, {&(0x7f0000000640)="ae4b936337cc671f6ac7bd2d2638ddb978899f7393a8dc64e9a2b2e3bd46961e08af3fe9e1a70c58251a1a2c975e3da77137cd04256666d350b67a5eb67d2eb77bad26b0fe1ccb88a90d79b71a9d8f53ad1c18582eed7f9c7ec513e107ae278a2cb40605f1b6dd37413943956d128a1d13cce03f1a4bbc061f42bfd41f0323d8d9d9f305ebba2cdbbfad6d5361f8eefffad5a0e2625fe015a823208948ea405006626a7fac1a8ee204573b2eb5", 0xad}, {&(0x7f0000000700)="cc5067d4a563082abaa503c4c989c65538b918ea30fdc1774869833118237e11ebe27431adedb94bf90e6583a1c7802b90873e45e243c6ace79f96132cc9c324f5284cb7857fc5a058c992bcd0939389f65d4343c41567d6843eea23227a662523b5d7c4323e780e8d6c118ebe4fefea5570d2f6190470b113c50a53d374aed1bbc5", 0x82}], 0x4) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xee01, 0x0, 0x1000) 1.15107545s ago: executing program 3 (id=339): syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x24004080) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "3f69f5593d99b5b9", "ad19b9f81b7051508702a27013f65558c8a01f2ae65a25a4c4580daf90219442", "d78279e4", "ba02af61de6197b6"}, 0x38) r2 = syz_io_uring_setup(0xbda, &(0x7f0000000640)={0x0, 0x356e, 0x800, 0x2001, 0x40000334}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r2, 0x847ba, 0x0, 0xe, 0x0, 0x0) 1.140325701s ago: executing program 0 (id=340): socket$packet(0x11, 0x3, 0x300) openat(0xffffffffffffff9c, 0x0, 0x64040, 0xd0) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000280)={@local, @empty, @val={@val={0x88a8, 0x1}, {0x8100, 0x2}}, {@canfd={0xd, {{0x0, 0x1}, 0x2, 0x1, 0x0, 0x0, "d2ab2930cb543e89a0e26a77689d56366c0bc0b8a609777d21de1c4181a7f0998b300951fffde4f74dfaf9ba55ab099d0079dfcb0105cd00587762cae3182ee0"}}}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000a80)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x1, @link_local}, 0x4a, {0x2, 0x4e23, @private=0xa010102}, 'veth0_to_bond\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newtaction={0x4c, 0x1e, 0x109, 0x100, 0x40000, {}, [{0x38, 0x1, [@m_mirred={0x34, 0x8, 0x0, 0x0, {{0xb, 0x9}, {0x4}, {0x6, 0x6, "0400"}, {0xc, 0x7, {0x1}}, {0xc}}}]}]}, 0x4c}, 0x1, 0x2b1e}, 0x0) 1.099634262s ago: executing program 4 (id=341): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xd5cd7000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8042, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, 0x0) 1.053098734s ago: executing program 0 (id=342): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) mq_open(&(0x7f0000000000)='()\x00', 0x40, 0x8, 0x0) 1.052682155s ago: executing program 1 (id=343): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000d"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000200)=r2) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="1e030600bc5cb60128876360864666702c1ffe80000000000000", @ANYRESDEC], 0xffdd) 876.264382ms ago: executing program 0 (id=344): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0x10000001}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) unshare(0x62040200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x18c, 0x203, 0x320, 0x19030000, 0x410, 0x2e0, 0x2e0, 0x410, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x2d8, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0xe}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x3}, {0x2, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x8}, {}, {0x16}, {0x0, 0xff}, {}, {0x7}, {0x0, 0x0, 0x0, 0x4}, {0x0, 0x4, 0x0, 0x101}, {}, {0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x9}, {0xfffc, 0x0, 0x0, 0x6}, {}, {0xfffe}, {}, {}, {}, {0xfffe, 0xfb}, {}, {0x7a04}, {}, {}, {0x20, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x800}, {}, {0xb8c, 0x0, 0x0, 0xf00}, {0x0, 0x1, 0x0, 0x3}, {0x3}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {0x0, 0xfd}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0xb}, {0x4, 0x2}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz0\x00', {0x8001}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xb, 'syz0\x00', {0x6c8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 751.576517ms ago: executing program 1 (id=345): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@i_version}, {@nogrpid}, {@bh}]}, 0x1, 0x51d, &(0x7f0000000200)="$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") r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) write$cgroup_int(r0, &(0x7f0000000740)=0x7, 0x12) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000240), &(0x7f0000000280)=r3}, 0x20) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree\x00', r3}, 0x18) r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x107b42, 0x32) ftruncate(r4, 0x6000000) copy_file_range(r4, 0x0, r4, &(0x7f00000004c0)=0x102, 0x9, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r0, 0x0, 0x0, 0x0, 0xfffffffffdffffff}) 609.659264ms ago: executing program 5 (id=346): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e0001006970366772657461700000001800028014000700fc00000000000000000000000000000008000a00", @ANYRES32=r5], 0x54}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r8, @ANYBLOB="01"], 0x20}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 448.09645ms ago: executing program 3 (id=347): socket$nl_generic(0x10, 0x3, 0x10) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=r0, @ANYBLOB="03000000000000001c0012800b0001006970766c616e00000c000280060001000200000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0x4c}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) 433.635211ms ago: executing program 0 (id=348): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000001700000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = io_uring_setup(0x7d95, &(0x7f0000000940)={0x0, 0xdf07, 0x40, 0x1, 0x91}) close_range(r3, 0xffffffffffffffff, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r2, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto(r5, &(0x7f0000000000)='\x00', 0x1, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f00000001c0)=""/62, 0x3e, 0x10120, 0x0, 0x0) 334.110776ms ago: executing program 5 (id=349): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_team\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000004c0)={r0, r2, 0x25, 0x0, @void}, 0x10) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x800}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x19, &(0x7f0000000a00)=ANY=[@ANYBLOB="18000000ffffffff000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002f400008500000082000000850000000f000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r5}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 0s ago: executing program 5 (id=350): socket$nl_route(0x10, 0x3, 0x0) unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x437, 0x10, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x54583, 0x1}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x4880) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r3}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x86}], 0x1}}], 0x1, 0x4000040) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.41' (ED25519) to the list of known hosts. [ 34.802742][ T29] audit: type=1400 audit(1764035725.532:62): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.825809][ T29] audit: type=1400 audit(1764035725.562:63): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.826790][ T3306] cgroup: Unknown subsys name 'net' [ 34.853557][ T29] audit: type=1400 audit(1764035725.582:64): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.966060][ T3306] cgroup: Unknown subsys name 'cpuset' [ 34.972441][ T3306] cgroup: Unknown subsys name 'rlimit' [ 35.093408][ T29] audit: type=1400 audit(1764035725.822:65): avc: denied { setattr } for pid=3306 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.117016][ T29] audit: type=1400 audit(1764035725.822:66): avc: denied { create } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.137694][ T29] audit: type=1400 audit(1764035725.822:67): avc: denied { write } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.155605][ T3310] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 35.158135][ T29] audit: type=1400 audit(1764035725.822:68): avc: denied { read } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 35.186976][ T29] audit: type=1400 audit(1764035725.852:69): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.202796][ T3306] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.212048][ T29] audit: type=1400 audit(1764035725.852:70): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 35.243776][ T29] audit: type=1400 audit(1764035725.902:71): avc: denied { relabelto } for pid=3310 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 36.299711][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 36.363591][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 36.388702][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.395821][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.403189][ T3317] bridge_slave_0: entered allmulticast mode [ 36.409844][ T3317] bridge_slave_0: entered promiscuous mode [ 36.416746][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.423809][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.430947][ T3317] bridge_slave_1: entered allmulticast mode [ 36.437457][ T3317] bridge_slave_1: entered promiscuous mode [ 36.506551][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.517003][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.538637][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.545751][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.552933][ T3323] bridge_slave_0: entered allmulticast mode [ 36.559389][ T3323] bridge_slave_0: entered promiscuous mode [ 36.570354][ T3325] chnl_net:caif_netlink_parms(): no params data found [ 36.588559][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.595830][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.602964][ T3323] bridge_slave_1: entered allmulticast mode [ 36.609621][ T3323] bridge_slave_1: entered promiscuous mode [ 36.637142][ T3317] team0: Port device team_slave_0 added [ 36.660305][ T3317] team0: Port device team_slave_1 added [ 36.667205][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.676448][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 36.699190][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.731551][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.738580][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.764495][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.790065][ T3323] team0: Port device team_slave_0 added [ 36.796015][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.802970][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.828893][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.851489][ T3325] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.858627][ T3325] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.865795][ T3325] bridge_slave_0: entered allmulticast mode [ 36.872493][ T3325] bridge_slave_0: entered promiscuous mode [ 36.879716][ T3323] team0: Port device team_slave_1 added [ 36.897366][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 36.909396][ T3325] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.916552][ T3325] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.923839][ T3325] bridge_slave_1: entered allmulticast mode [ 36.930373][ T3325] bridge_slave_1: entered promiscuous mode [ 36.942303][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.949334][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.975510][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.003171][ T3325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.012476][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.019464][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.045379][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.073157][ T3325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.100779][ T3317] hsr_slave_0: entered promiscuous mode [ 37.106883][ T3317] hsr_slave_1: entered promiscuous mode [ 37.126015][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.133093][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.140289][ T3316] bridge_slave_0: entered allmulticast mode [ 37.146742][ T3316] bridge_slave_0: entered promiscuous mode [ 37.153496][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.160683][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.167834][ T3316] bridge_slave_1: entered allmulticast mode [ 37.174247][ T3316] bridge_slave_1: entered promiscuous mode [ 37.191136][ T3325] team0: Port device team_slave_0 added [ 37.213494][ T3323] hsr_slave_0: entered promiscuous mode [ 37.219524][ T3323] hsr_slave_1: entered promiscuous mode [ 37.225376][ T3323] debugfs: 'hsr0' already exists in 'hsr' [ 37.231141][ T3323] Cannot create hsr debugfs directory [ 37.237355][ T3325] team0: Port device team_slave_1 added [ 37.248366][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.255487][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.262766][ T3322] bridge_slave_0: entered allmulticast mode [ 37.269294][ T3322] bridge_slave_0: entered promiscuous mode [ 37.282325][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.311704][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.318909][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.326121][ T3322] bridge_slave_1: entered allmulticast mode [ 37.332483][ T3322] bridge_slave_1: entered promiscuous mode [ 37.339862][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.354278][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.361739][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.387707][ T3325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.401654][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.408693][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.434620][ T3325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.473056][ T3316] team0: Port device team_slave_0 added [ 37.480122][ T3316] team0: Port device team_slave_1 added [ 37.494039][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.504735][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.527858][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.534835][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.560822][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.591345][ T3322] team0: Port device team_slave_0 added [ 37.597265][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.604211][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.630199][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.656716][ T3322] team0: Port device team_slave_1 added [ 37.668541][ T3325] hsr_slave_0: entered promiscuous mode [ 37.674623][ T3325] hsr_slave_1: entered promiscuous mode [ 37.680524][ T3325] debugfs: 'hsr0' already exists in 'hsr' [ 37.686318][ T3325] Cannot create hsr debugfs directory [ 37.728721][ T3316] hsr_slave_0: entered promiscuous mode [ 37.734748][ T3316] hsr_slave_1: entered promiscuous mode [ 37.740903][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 37.746746][ T3316] Cannot create hsr debugfs directory [ 37.752637][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.759635][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.785637][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.799124][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.806162][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.832071][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.907572][ T3322] hsr_slave_0: entered promiscuous mode [ 37.913759][ T3322] hsr_slave_1: entered promiscuous mode [ 37.919876][ T3322] debugfs: 'hsr0' already exists in 'hsr' [ 37.925740][ T3322] Cannot create hsr debugfs directory [ 37.989447][ T3317] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.008977][ T3317] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.033382][ T3317] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.042306][ T3317] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.079050][ T3323] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.090903][ T3323] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.103924][ T3323] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.112570][ T3323] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.149532][ T3316] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.161801][ T3316] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.174371][ T3316] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.184169][ T3316] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.218244][ T3325] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.229571][ T3325] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.238682][ T3325] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.248211][ T3325] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.266147][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.289490][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.316713][ T3322] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.328068][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.335143][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.350937][ T3322] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.360319][ T3322] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.369930][ T3322] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.385796][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.393967][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.401052][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.440352][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.452345][ T3317] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.467985][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.475123][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.492657][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.501648][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.508830][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.519161][ T3325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.552720][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.563869][ T3325] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.577713][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.588198][ T122] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.595374][ T122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.606091][ T3323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.621889][ T122] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.628992][ T122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.647491][ T122] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.654577][ T122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.663676][ T122] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.670870][ T122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.690034][ T3316] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.700657][ T3316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.762877][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.788887][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.805060][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.812270][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.821780][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.828983][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.842355][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.875569][ T3317] veth0_vlan: entered promiscuous mode [ 38.887317][ T3317] veth1_vlan: entered promiscuous mode [ 38.903597][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.933860][ T3317] veth0_macvtap: entered promiscuous mode [ 38.950925][ T3325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.967579][ T3317] veth1_macvtap: entered promiscuous mode [ 38.998632][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.017274][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.044254][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.056562][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.074292][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.096428][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.105176][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.129557][ T3325] veth0_vlan: entered promiscuous mode [ 39.146349][ T3325] veth1_vlan: entered promiscuous mode [ 39.159158][ T3317] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.188294][ T3325] veth0_macvtap: entered promiscuous mode [ 39.223234][ T3316] veth0_vlan: entered promiscuous mode [ 39.234747][ T3325] veth1_macvtap: entered promiscuous mode [ 39.247190][ T3323] veth0_vlan: entered promiscuous mode [ 39.254888][ T3323] veth1_vlan: entered promiscuous mode [ 39.268836][ T3323] veth0_macvtap: entered promiscuous mode [ 39.276042][ T3323] veth1_macvtap: entered promiscuous mode [ 39.286773][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.295944][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.312639][ T1698] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.337736][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.346237][ T3316] veth1_vlan: entered promiscuous mode [ 39.359255][ T3316] veth0_macvtap: entered promiscuous mode [ 39.367011][ T3316] veth1_macvtap: entered promiscuous mode [ 39.378085][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.408028][ T1698] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.420451][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.433638][ T3322] veth0_vlan: entered promiscuous mode [ 39.440578][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.451816][ T3322] veth1_vlan: entered promiscuous mode [ 39.472091][ T3322] veth0_macvtap: entered promiscuous mode [ 39.480440][ T3322] veth1_macvtap: entered promiscuous mode [ 39.515985][ T1698] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.529618][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.537544][ T1698] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.549163][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.695903][ T1698] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.781035][ T1698] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.812205][ T3490] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.849008][ T1698] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.884666][ T1698] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.907571][ T3490] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.925953][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 39.925968][ T29] audit: type=1400 audit(1764035730.662:99): avc: denied { map_create } for pid=3495 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 39.963124][ T1698] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.993268][ T1698] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.007138][ T1698] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.016812][ T29] audit: type=1400 audit(1764035730.662:100): avc: denied { map_read map_write } for pid=3498 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 40.036466][ T29] audit: type=1400 audit(1764035730.692:101): avc: denied { allowed } for pid=3495 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 40.055654][ T29] audit: type=1400 audit(1764035730.692:102): avc: denied { create } for pid=3495 comm="syz.2.3" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 40.076650][ T29] audit: type=1400 audit(1764035730.692:103): avc: denied { map } for pid=3495 comm="syz.2.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4004 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 40.100428][ T29] audit: type=1400 audit(1764035730.692:104): avc: denied { read write } for pid=3495 comm="syz.2.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4004 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 40.144914][ T1698] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.155737][ T1698] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.186512][ T29] audit: type=1326 audit(1764035730.922:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3505 comm="syz.1.8" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd63479f749 code=0x0 [ 40.223597][ T3500] Driver unsupported XDP return value 0 on prog (id 11) dev N/A, expect packet loss! [ 40.239805][ T3504] syzkaller0: entered promiscuous mode [ 40.245374][ T3504] syzkaller0: entered allmulticast mode [ 40.253820][ T1698] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.259944][ T29] audit: type=1400 audit(1764035730.992:106): avc: denied { create } for pid=3507 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 40.276461][ T1698] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.282266][ T29] audit: type=1400 audit(1764035730.992:107): avc: denied { write } for pid=3507 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 40.309816][ T29] audit: type=1400 audit(1764035730.992:108): avc: denied { setopt } for pid=3507 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 40.356112][ T1698] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.386743][ T3514] loop3: detected capacity change from 0 to 512 [ 40.407431][ T3514] FAT-fs (loop3): Directory bread(block 199916) failed [ 40.415136][ T3514] FAT-fs (loop3): Directory bread(block 199917) failed [ 40.423275][ T3514] FAT-fs (loop3): Directory bread(block 199918) failed [ 40.433213][ T3514] FAT-fs (loop3): Directory bread(block 199919) failed [ 40.440649][ T3514] FAT-fs (loop3): Directory bread(block 199920) failed [ 40.447900][ T3514] FAT-fs (loop3): Directory bread(block 199921) failed [ 40.448376][ T3518] loop0: detected capacity change from 0 to 128 [ 40.454990][ T3514] FAT-fs (loop3): Directory bread(block 199922) failed [ 40.469803][ T3514] FAT-fs (loop3): Directory bread(block 199923) failed [ 40.486968][ T3514] FAT-fs (loop3): Directory bread(block 199916) failed [ 40.512574][ T3514] FAT-fs (loop3): Directory bread(block 199917) failed [ 40.648722][ T3518] syz.0.13 uses obsolete (PF_INET,SOCK_PACKET) [ 40.671214][ T3535] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1340 [ 40.771578][ T1698] kworker/u8:6: attempt to access beyond end of device [ 40.771578][ T1698] loop0: rw=1, sector=153, nr_sectors = 8 limit=128 [ 40.787018][ T1698] kworker/u8:6: attempt to access beyond end of device [ 40.787018][ T1698] loop0: rw=1, sector=169, nr_sectors = 8 limit=128 [ 40.800661][ T1698] kworker/u8:6: attempt to access beyond end of device [ 40.800661][ T1698] loop0: rw=1, sector=185, nr_sectors = 8 limit=128 [ 40.814326][ T1698] kworker/u8:6: attempt to access beyond end of device [ 40.814326][ T1698] loop0: rw=1, sector=201, nr_sectors = 8 limit=128 [ 40.828685][ T1698] kworker/u8:6: attempt to access beyond end of device [ 40.828685][ T1698] loop0: rw=1, sector=217, nr_sectors = 8 limit=128 [ 40.842951][ T1698] kworker/u8:6: attempt to access beyond end of device [ 40.842951][ T1698] loop0: rw=1, sector=233, nr_sectors = 8 limit=128 [ 40.858399][ T1698] kworker/u8:6: attempt to access beyond end of device [ 40.858399][ T1698] loop0: rw=1, sector=249, nr_sectors = 8 limit=128 [ 40.872178][ T1698] kworker/u8:6: attempt to access beyond end of device [ 40.872178][ T1698] loop0: rw=1, sector=265, nr_sectors = 8 limit=128 [ 40.886046][ T1698] kworker/u8:6: attempt to access beyond end of device [ 40.886046][ T1698] loop0: rw=1, sector=281, nr_sectors = 8 limit=128 [ 40.899540][ T1698] kworker/u8:6: attempt to access beyond end of device [ 40.899540][ T1698] loop0: rw=1, sector=297, nr_sectors = 8 limit=128 [ 41.423063][ T3549] netlink: 24 bytes leftover after parsing attributes in process `syz.1.22'. [ 41.442120][ T3549] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3549 comm=syz.1.22 [ 41.456979][ T3549] netlink: 'syz.1.22': attribute type 1 has an invalid length. [ 41.610327][ T3557] uprobe: syz.1.24:3557 failed to unregister, leaking uprobe [ 41.618025][ T3557] uprobe: syz.1.24:3557 failed to unregister, leaking uprobe [ 41.634218][ T3490] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.655774][ T3560] veth2: entered promiscuous mode [ 41.660876][ T3560] veth2: entered allmulticast mode [ 41.696033][ T3560] syz.3.25 (3560) used greatest stack depth: 10528 bytes left [ 41.930251][ T3576] netlink: 'syz.1.28': attribute type 12 has an invalid length. [ 41.984992][ T23] IPVS: starting estimator thread 0... [ 42.075396][ T3578] IPVS: using max 2400 ests per chain, 120000 per kthread [ 42.477196][ T3583] loop2: detected capacity change from 0 to 8192 [ 42.517603][ T3583] vfat: Unknown parameter '(' [ 42.866248][ T3307] udevd[3307]: failed to send result of seq 7522 to main daemon: Connection refused [ 43.024828][ T3566] udevd[3566]: failed to send result of seq 7520 to main daemon: Transport endpoint is not connected [ 43.206134][ T3614] loop0: detected capacity change from 0 to 512 [ 43.227270][ T3614] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 43.240364][ T3614] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 43.312769][ T3614] EXT4-fs (loop0): 1 truncate cleaned up [ 43.331067][ T3614] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.418364][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.444979][ T3632] syz_tun: entered allmulticast mode [ 43.469818][ T3632] pimreg: entered allmulticast mode [ 43.488809][ T3490] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.517846][ T3631] syz_tun: left allmulticast mode [ 43.641832][ T3634] loop0: detected capacity change from 0 to 2048 [ 43.652365][ T3616] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.670147][ T3634] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.699610][ T3605] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.727150][ T3634] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.745907][ T3612] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.765875][ T3599] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.818335][ T3651] SELinux: Context system_u:object_r:sendmail_exec_t:s0 is not valid (left unmapped). [ 43.854876][ T3656] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 43.869993][ T3651] netlink: 'syz.4.42': attribute type 4 has an invalid length. [ 43.911706][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.941654][ T3662] process 'syz.1.47' launched './file0' with NULL argv: empty string added [ 44.117795][ T3681] loop3: detected capacity change from 0 to 512 [ 44.124897][ T3681] EXT4-fs: Ignoring removed bh option [ 44.169815][ T3687] veth1_macvtap: left promiscuous mode [ 44.175390][ T3687] macsec0: entered promiscuous mode [ 44.179941][ T3681] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.203634][ T3681] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.328703][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.373267][ T3674] netlink: 332 bytes leftover after parsing attributes in process `syz.4.50'. [ 44.445196][ T3391] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 44.453051][ T3391] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 44.462336][ T3391] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x3 [ 44.470650][ T3391] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 44.484910][ T3699] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 44.496900][ T3699] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 44.508674][ T3699] IPv6: NLM_F_CREATE should be specified when creating new route [ 44.516603][ T3699] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 44.523919][ T3699] IPv6: NLM_F_CREATE should be set when creating new route [ 44.534066][ C1] hrtimer: interrupt took 27739 ns [ 44.556823][ T3707] netlink: 4 bytes leftover after parsing attributes in process `syz.3.64'. [ 44.568489][ T3707] netlink: 12 bytes leftover after parsing attributes in process `syz.3.64'. [ 44.938580][ T29] kauditd_printk_skb: 385 callbacks suppressed [ 44.938596][ T29] audit: type=1400 audit(1764035735.672:494): avc: denied { write } for pid=3724 comm="syz.1.72" lport=51767 faddr=::ffff:100.1.1.2 fport=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 44.970026][ T29] audit: type=1326 audit(1764035735.672:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5f91e565e7 code=0x7ffc0000 [ 44.993143][ T29] audit: type=1326 audit(1764035735.672:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5f91dfb829 code=0x7ffc0000 [ 45.016906][ T29] audit: type=1326 audit(1764035735.672:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f5f91e5f749 code=0x7ffc0000 [ 45.040689][ T29] audit: type=1326 audit(1764035735.682:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5f91e565e7 code=0x7ffc0000 [ 45.064133][ T29] audit: type=1326 audit(1764035735.682:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5f91dfb829 code=0x7ffc0000 [ 45.079292][ T3726] loop2: detected capacity change from 0 to 1024 [ 45.087348][ T29] audit: type=1326 audit(1764035735.682:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f5f91e5f749 code=0x7ffc0000 [ 45.114840][ T3726] ======================================================= [ 45.114840][ T3726] WARNING: The mand mount option has been deprecated and [ 45.114840][ T3726] and is ignored by this kernel. Remove the mand [ 45.114840][ T3726] option from the mount to silence this warning. [ 45.114840][ T3726] ======================================================= [ 45.117590][ T29] audit: type=1326 audit(1764035735.692:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5f91e565e7 code=0x7ffc0000 [ 45.152906][ T3726] EXT4-fs: inline encryption not supported [ 45.175269][ T29] audit: type=1326 audit(1764035735.692:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5f91dfb829 code=0x7ffc0000 [ 45.205048][ T29] audit: type=1326 audit(1764035735.692:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f5f91e5f749 code=0x7ffc0000 [ 45.230268][ T3726] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.300363][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.316961][ T3705] syz.4.62 (3705) used greatest stack depth: 10160 bytes left [ 45.334158][ T3737] loop2: detected capacity change from 0 to 1024 [ 45.347840][ T3737] EXT4-fs: inline encryption not supported [ 45.353758][ T3737] EXT4-fs: Ignoring removed orlov option [ 45.361511][ T3737] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 45.376599][ T3737] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840c019, mo2=0002] [ 45.385391][ T3737] System zones: 0-1, 3-12 [ 45.392018][ T3737] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.660970][ T3761] netlink: 'syz.1.86': attribute type 4 has an invalid length. [ 45.770264][ T3767] netlink: 28 bytes leftover after parsing attributes in process `syz.1.89'. [ 45.779190][ T3767] netlink: 28 bytes leftover after parsing attributes in process `syz.1.89'. [ 45.812965][ T3776] loop4: detected capacity change from 0 to 128 [ 45.813800][ T3767] Zero length message leads to an empty skb [ 45.902677][ T3776] bio_check_eod: 102 callbacks suppressed [ 45.902695][ T3776] syz.4.92: attempt to access beyond end of device [ 45.902695][ T3776] loop4: rw=0, sector=121, nr_sectors = 920 limit=128 [ 45.973408][ T3784] loop1: detected capacity change from 0 to 1024 [ 45.982519][ T3784] EXT4-fs: Ignoring removed bh option [ 46.031025][ T3784] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.053294][ T3784] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.96: Allocating blocks 385-513 which overlap fs metadata [ 46.166115][ T3784] EXT4-fs (loop1): pa ffff8881072a3150: logic 16, phys. 129, len 24 [ 46.174215][ T3784] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 8 [ 46.236132][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.288963][ T3804] loop1: detected capacity change from 0 to 512 [ 46.319487][ T3804] EXT4-fs: Ignoring removed i_version option [ 46.325654][ T3804] EXT4-fs: Ignoring removed bh option [ 46.466518][ T3804] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.502978][ T3804] ext4 filesystem being mounted at /27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.548435][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.615176][ T3830] netlink: 'syz.1.103': attribute type 4 has an invalid length. [ 46.648398][ T3827] hub 6-0:1.0: USB hub found [ 46.653200][ T3827] hub 6-0:1.0: 8 ports detected [ 46.690137][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.729591][ T3837] loop2: detected capacity change from 0 to 1024 [ 46.756668][ T3837] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.791390][ T3325] EXT4-fs warning (device loop2): ext4_rmdir:3187: inode #11: comm syz-executor: empty directory 'lost+found' has too many links (111) [ 46.821077][ T3325] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 11 [ 46.887708][ T3325] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 11 [ 46.992717][ T3847] netlink: 'syz.1.106': attribute type 1 has an invalid length. [ 47.018051][ T3849] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.091078][ T3849] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.159210][ T3849] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.180649][ T3854] loop1: detected capacity change from 0 to 512 [ 47.187910][ T3854] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 47.197214][ T3854] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 47.201053][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.207213][ T3854] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 47.224410][ T3854] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 47.233895][ T3854] System zones: 0-2, 18-18, 34-35 [ 47.243091][ T3642] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.253644][ T3854] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.273711][ T3849] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.275516][ T3854] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.114: bg 0: block 353: padding at end of block bitmap is not set [ 47.307637][ T3854] hub 6-0:1.0: USB hub found [ 47.312496][ T3854] hub 6-0:1.0: 8 ports detected [ 47.321504][ T3642] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.364919][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.391470][ T3648] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.403162][ T3642] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.421719][ T3648] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.466712][ T3648] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.481137][ T3642] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.501414][ T3648] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.619216][ T3642] bridge_slave_1: left allmulticast mode [ 47.624969][ T3642] bridge_slave_1: left promiscuous mode [ 47.630761][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.640170][ T3642] bridge_slave_0: left allmulticast mode [ 47.645900][ T3642] bridge_slave_0: left promiscuous mode [ 47.652114][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.769908][ T3642] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.789113][ T3642] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.806609][ T3642] bond0 (unregistering): Released all slaves [ 47.888617][ T3642] hsr_slave_0: left promiscuous mode [ 47.916870][ T3642] hsr_slave_1: left promiscuous mode [ 47.922599][ T3642] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.930039][ T3642] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.985206][ T3642] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.992770][ T3642] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.059259][ T3642] veth1_macvtap: left promiscuous mode [ 48.073216][ T3642] veth0_macvtap: left promiscuous mode [ 48.085386][ T3642] veth1_vlan: left promiscuous mode [ 48.097908][ T3642] veth0_vlan: left promiscuous mode [ 48.282343][ T3642] team0 (unregistering): Port device team_slave_1 removed [ 48.295989][ T3894] loop3: detected capacity change from 0 to 2048 [ 48.307737][ T3642] team0 (unregistering): Port device team_slave_0 removed [ 48.349176][ T3894] Alternate GPT is invalid, using primary GPT. [ 48.355504][ T3894] loop3: p1 p2 p3 [ 48.359273][ T3894] loop3: partition table partially beyond EOD, truncated [ 48.390129][ T3860] chnl_net:caif_netlink_parms(): no params data found [ 48.469933][ T3904] netlink: 24 bytes leftover after parsing attributes in process `syz.0.129'. [ 48.482781][ T3860] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.490206][ T3860] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.498477][ T3860] bridge_slave_0: entered allmulticast mode [ 48.506277][ T3860] bridge_slave_0: entered promiscuous mode [ 48.513913][ T3860] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.521402][ T3860] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.528945][ T3860] bridge_slave_1: entered allmulticast mode [ 48.536244][ T3860] bridge_slave_1: entered promiscuous mode [ 48.562693][ T3860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.573783][ T3860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.613433][ T3860] team0: Port device team_slave_0 added [ 48.624113][ T3916] loop3: detected capacity change from 0 to 2048 [ 48.632331][ T3860] team0: Port device team_slave_1 added [ 48.656733][ T3916] Alternate GPT is invalid, using primary GPT. [ 48.657810][ T3860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.663080][ T3916] loop3: p1 p2 p3 [ 48.670276][ T3860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 48.670305][ T3860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.674036][ T3916] loop3: partition table partially beyond EOD, truncated [ 48.758339][ T3860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.765407][ T3860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 48.791441][ T3860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.836615][ T3860] hsr_slave_0: entered promiscuous mode [ 48.843967][ T3860] hsr_slave_1: entered promiscuous mode [ 48.851329][ T3860] debugfs: 'hsr0' already exists in 'hsr' [ 48.857121][ T3860] Cannot create hsr debugfs directory [ 48.883362][ T3923] netlink: 28 bytes leftover after parsing attributes in process `syz.0.134'. [ 48.968443][ T3930] netlink: 24 bytes leftover after parsing attributes in process `syz.3.137'. [ 49.014274][ T3860] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 49.032581][ T3860] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 49.032620][ T3930] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3930 comm=syz.3.137 [ 49.057168][ T3860] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 49.066761][ T3860] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 49.096483][ T3860] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.103579][ T3860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.111003][ T3860] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.118177][ T3860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.149416][ T3860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.173470][ T3908] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.192319][ T3943] netlink: 4 bytes leftover after parsing attributes in process `syz.4.140'. [ 49.201735][ T3908] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.215002][ T3941] netlink: 'syz.3.139': attribute type 27 has an invalid length. [ 49.255628][ T3944] netlink: 'syz.4.140': attribute type 10 has an invalid length. [ 49.296081][ T3941] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.303464][ T3941] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.362164][ T3941] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.374204][ T3941] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.411736][ T3941] veth2: left promiscuous mode [ 49.417122][ T3941] veth2: left allmulticast mode [ 49.425070][ T3860] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.485057][ T3947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.497988][ T3947] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.509742][ T3947] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 49.535609][ T3643] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.566595][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.573770][ T3643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.587407][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.594526][ T3643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.610119][ T3604] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.629246][ T3604] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.668733][ T3604] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.718266][ T3860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.825752][ T3955] loop9: detected capacity change from 0 to 7 [ 49.858314][ T3955] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.889961][ T3955] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.897963][ T3955] loop9: unable to read partition table [ 49.955539][ T3955] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 49.955539][ T3955] ) failed (rc=-5) [ 49.971906][ T3860] veth0_vlan: entered promiscuous mode [ 50.000162][ T3860] veth1_vlan: entered promiscuous mode [ 50.026260][ T29] kauditd_printk_skb: 231 callbacks suppressed [ 50.026355][ T29] audit: type=1400 audit(1764035740.762:735): avc: denied { create } for pid=3978 comm="syz.1.147" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 50.047532][ T3860] veth0_macvtap: entered promiscuous mode [ 50.070907][ T3860] veth1_macvtap: entered promiscuous mode [ 50.097578][ T3860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.105730][ T29] audit: type=1400 audit(1764035740.792:736): avc: denied { write } for pid=3978 comm="syz.1.147" name="file0" dev="tmpfs" ino=197 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 50.121768][ T3860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.128255][ T29] audit: type=1400 audit(1764035740.792:737): avc: denied { open } for pid=3978 comm="syz.1.147" path="/35/file0" dev="tmpfs" ino=197 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 50.169451][ T3643] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.178398][ T3643] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.196066][ T3983] loop4: detected capacity change from 0 to 1024 [ 50.218544][ T3983] Quota error (device loop4): do_check_range: Getting block 64 out of range 1-5 [ 50.227795][ T3983] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 50.237233][ T3983] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.149: Failed to acquire dquot type 0 [ 50.251897][ T29] audit: type=1400 audit(1764035740.892:738): avc: denied { unlink } for pid=3317 comm="syz-executor" name="file0" dev="tmpfs" ino=197 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 50.255658][ T3643] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.274863][ T29] audit: type=1400 audit(1764035740.952:739): avc: denied { mounton } for pid=3860 comm="syz-executor" path="/root/syzkaller.7l6K74/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 50.315857][ T3983] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 50.333222][ T3643] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.342458][ T3983] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.149: corrupted inode contents [ 50.374974][ T3994] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 50.385609][ T3983] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #13: comm syz.4.149: mark_inode_dirty error [ 50.398973][ T29] audit: type=1400 audit(1764035741.132:740): avc: denied { read } for pid=3993 comm="syz.5.116" path="socket:[6939]" dev="sockfs" ino=6939 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 50.401585][ T3983] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.149: corrupted inode contents [ 50.457124][ T3998] netlink: 24 bytes leftover after parsing attributes in process `syz.1.153'. [ 50.466473][ T3983] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.149: mark_inode_dirty error [ 50.483182][ T3983] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.149: corrupted inode contents [ 50.500090][ T3983] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 50.517449][ T3983] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.149: corrupted inode contents [ 50.532966][ T29] audit: type=1326 audit(1764035741.262:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3984 comm="syz.0.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f91e5f749 code=0x7ffc0000 [ 50.556552][ T29] audit: type=1326 audit(1764035741.262:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3984 comm="syz.0.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f91e5f749 code=0x7ffc0000 [ 50.583159][ T3983] EXT4-fs error (device loop4): ext4_truncate:4637: inode #13: comm syz.4.149: mark_inode_dirty error [ 50.604152][ T3983] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 50.620936][ T3983] EXT4-fs (loop4): 1 truncate cleaned up [ 50.636071][ T3983] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.736664][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.866500][ T4007] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.881503][ T4009] bridge0: entered allmulticast mode [ 50.890605][ T4009] bridge_slave_1: left allmulticast mode [ 50.896387][ T4009] bridge_slave_1: left promiscuous mode [ 50.902100][ T4009] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.910318][ T4009] bridge_slave_0: left allmulticast mode [ 50.916025][ T4009] bridge_slave_0: left promiscuous mode [ 50.921783][ T4009] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.958053][ T4007] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.017950][ T4007] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.067385][ T4007] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.114430][ T3908] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.127960][ T3908] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.140228][ T3908] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.165935][ T3908] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.308466][ T4025] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 51.321166][ T4025] netlink: 4 bytes leftover after parsing attributes in process `syz.5.163'. [ 51.333078][ T4025] bridge_slave_1: left allmulticast mode [ 51.338417][ T4027] loop3: detected capacity change from 0 to 1024 [ 51.338849][ T4025] bridge_slave_1: left promiscuous mode [ 51.349377][ T4027] EXT4-fs: Ignoring removed orlov option [ 51.351048][ T4025] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.356723][ T4027] ext4: Unknown parameter 'obj_type' [ 51.370386][ T4025] bridge_slave_0: left allmulticast mode [ 51.376128][ T4025] bridge_slave_0: left promiscuous mode [ 51.381851][ T4025] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.392247][ T4029] netlink: 'syz.1.165': attribute type 39 has an invalid length. [ 51.495169][ T4034] netlink: 64 bytes leftover after parsing attributes in process `syz.3.167'. [ 51.574296][ T4037] netlink: 52 bytes leftover after parsing attributes in process `syz.3.168'. [ 51.863718][ T4049] netlink: 12 bytes leftover after parsing attributes in process `syz.0.173'. [ 51.873122][ T4049] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 52.004599][ T4055] netlink: 20 bytes leftover after parsing attributes in process `syz.0.176'. [ 52.040559][ T4057] loop5: detected capacity change from 0 to 1024 [ 52.047939][ T4057] EXT4-fs: Ignoring removed orlov option [ 52.053866][ T4057] ext4: Unknown parameter 'obj_type' [ 52.409274][ T4077] netlink: 'syz.5.182': attribute type 1 has an invalid length. [ 52.561065][ T4081] wg2: entered promiscuous mode [ 52.566056][ T4081] wg2: entered allmulticast mode [ 52.890630][ T4091] macvlan0: entered promiscuous mode [ 52.896124][ T4091] macvlan0: entered allmulticast mode [ 52.977043][ T4093] netlink: zone id is out of range [ 52.982281][ T4093] netlink: zone id is out of range [ 52.995390][ T4093] netlink: zone id is out of range [ 53.007528][ T4093] netlink: zone id is out of range [ 53.042815][ T4093] netlink: set zone limit has 8 unknown bytes [ 53.113050][ T4101] 9pnet_fd: Insufficient options for proto=fd [ 53.127813][ T4101] loop0: detected capacity change from 0 to 1024 [ 53.151327][ T4101] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.164191][ T4101] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.192679][ T4110] loop4: detected capacity change from 0 to 1024 [ 53.200473][ T4110] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 53.205418][ T4108] team1 (uninitialized): Failed to send options change via netlink (err -105) [ 53.211605][ T4110] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 53.235825][ T4110] JBD2: no valid journal superblock found [ 53.241641][ T4110] EXT4-fs (loop4): Could not load journal inode [ 53.250007][ T4108] team1: entered promiscuous mode [ 53.255127][ T4108] team1: entered allmulticast mode [ 53.263292][ T4112] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.307383][ T4112] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.367892][ T4112] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.382489][ T4120] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 53.467009][ T4112] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.527811][ T52] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.551010][ T52] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.569531][ T52] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.588117][ T52] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.691990][ T4143] loop5: detected capacity change from 0 to 1024 [ 53.699136][ T4143] EXT4-fs: Ignoring removed bh option [ 53.704660][ T4143] EXT4-fs: inline encryption not supported [ 53.711463][ T4143] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 53.723410][ T4143] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 53.732654][ T4143] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 2: comm syz.5.208: lblock 2 mapped to illegal pblock 2 (length 1) [ 53.746971][ T4143] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 48: comm syz.5.208: lblock 0 mapped to illegal pblock 48 (length 1) [ 53.761735][ T4143] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.208: Failed to acquire dquot type 0 [ 53.773434][ T4143] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 53.783172][ T4143] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.208: mark_inode_dirty error [ 53.783572][ T4146] loop0: detected capacity change from 0 to 512 [ 53.795423][ T4143] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 53.811016][ T4143] EXT4-fs (loop5): 1 orphan inode deleted [ 53.817493][ T4143] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.817564][ T4146] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.207: bg 0: block 248: padding at end of block bitmap is not set [ 53.846383][ T4146] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.207: Failed to acquire dquot type 1 [ 53.871952][ T4143] ip6t_rpfilter: unknown options [ 53.881952][ T4146] EXT4-fs (loop0): 1 truncate cleaned up [ 53.888816][ T4146] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.913140][ T4146] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.030563][ T4146] bridge_slave_0: left allmulticast mode [ 54.036455][ T4146] bridge_slave_0: left promiscuous mode [ 54.042157][ T4146] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.102492][ T4146] bridge_slave_1: left allmulticast mode [ 54.108308][ T4146] bridge_slave_1: left promiscuous mode [ 54.114085][ T4146] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.233790][ T4146] bond0: (slave bond_slave_0): Releasing backup interface [ 54.264008][ T3604] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:18: lblock 1 mapped to illegal pblock 1 (length 1) [ 54.278964][ T3604] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:18: Failed to release dquot type 0 [ 54.292708][ T4146] bond0: (slave bond_slave_1): Releasing backup interface [ 54.292871][ T3860] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.312467][ T3860] EXT4-fs error (device loop5): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 54.329276][ T4146] team0: Port device team_slave_0 removed [ 54.335395][ T4155] loop4: detected capacity change from 0 to 128 [ 54.342910][ T3860] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 54.354352][ T4157] __nla_validate_parse: 9 callbacks suppressed [ 54.354367][ T4157] netlink: 4 bytes leftover after parsing attributes in process `syz.3.213'. [ 54.365660][ T3860] EXT4-fs error (device loop5): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 54.371020][ T4146] team0: Port device team_slave_1 removed [ 54.388028][ T4146] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.395527][ T4146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.407151][ T4146] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.414641][ T4146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.418406][ T4159] netlink: 'syz.5.209': attribute type 1 has an invalid length. [ 54.432238][ T4146] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 54.457618][ T4155] syz.4.212: attempt to access beyond end of device [ 54.457618][ T4155] loop4: rw=2049, sector=185, nr_sectors = 16 limit=128 [ 54.481942][ T4155] syz.4.212: attempt to access beyond end of device [ 54.481942][ T4155] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 54.505584][ T4155] syz.4.212: attempt to access beyond end of device [ 54.505584][ T4155] loop4: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 54.533965][ T4155] syz.4.212: attempt to access beyond end of device [ 54.533965][ T4155] loop4: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 54.552424][ T4157] netlink: 4 bytes leftover after parsing attributes in process `syz.3.213'. [ 54.558059][ T4146] syz.0.207 (4146) used greatest stack depth: 9120 bytes left [ 54.568819][ T4155] syz.4.212: attempt to access beyond end of device [ 54.568819][ T4155] loop4: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 54.571888][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.582789][ T4155] syz.4.212: attempt to access beyond end of device [ 54.582789][ T4155] loop4: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 54.604855][ T4155] syz.4.212: attempt to access beyond end of device [ 54.604855][ T4155] loop4: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 54.619943][ T4164] netlink: 8 bytes leftover after parsing attributes in process `syz.1.215'. [ 54.631991][ T4155] syz.4.212: attempt to access beyond end of device [ 54.631991][ T4155] loop4: rw=2049, sector=305, nr_sectors = 8 limit=128 [ 54.646436][ T4155] syz.4.212: attempt to access beyond end of device [ 54.646436][ T4155] loop4: rw=2049, sector=321, nr_sectors = 8 limit=128 [ 54.661107][ T4155] syz.4.212: attempt to access beyond end of device [ 54.661107][ T4155] loop4: rw=2049, sector=337, nr_sectors = 8 limit=128 [ 54.681712][ T4167] netlink: 4 bytes leftover after parsing attributes in process `syz.1.215'. [ 54.701598][ T4169] loop5: detected capacity change from 0 to 512 [ 54.739740][ T4169] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 54.777957][ T4169] EXT4-fs (loop5): mount failed [ 54.797851][ T4169] netlink: 'syz.5.216': attribute type 4 has an invalid length. [ 54.822873][ T4174] loop0: detected capacity change from 0 to 8192 [ 54.845642][ T4174] vfat: Unknown parameter './file0' [ 54.922695][ T4183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4183 comm=syz.4.221 [ 55.019397][ T4193] netlink: 64 bytes leftover after parsing attributes in process `syz.0.225'. [ 55.069971][ T29] kauditd_printk_skb: 377 callbacks suppressed [ 55.069989][ T29] audit: type=1400 audit(1764035745.802:1114): avc: denied { read write } for pid=4195 comm="syz.4.226" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 55.099946][ T29] audit: type=1400 audit(1764035745.802:1115): avc: denied { open } for pid=4195 comm="syz.4.226" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 55.140804][ T29] audit: type=1326 audit(1764035745.862:1116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.4.226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28fcd2f749 code=0x7ffc0000 [ 55.164299][ T29] audit: type=1326 audit(1764035745.862:1117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.4.226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28fcd2f749 code=0x7ffc0000 [ 55.187698][ T29] audit: type=1326 audit(1764035745.862:1118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.4.226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f28fcd2f749 code=0x7ffc0000 [ 55.211606][ T29] audit: type=1326 audit(1764035745.862:1119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.4.226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28fcd2f749 code=0x7ffc0000 [ 55.235202][ T29] audit: type=1326 audit(1764035745.862:1120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.4.226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28fcd2f749 code=0x7ffc0000 [ 55.259015][ T29] audit: type=1326 audit(1764035745.862:1121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.4.226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f28fcd2f749 code=0x7ffc0000 [ 55.282605][ T29] audit: type=1326 audit(1764035745.862:1122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.4.226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28fcd2f749 code=0x7ffc0000 [ 55.306046][ T29] audit: type=1326 audit(1764035745.872:1123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.4.226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f28fcd2f749 code=0x7ffc0000 [ 55.383579][ T4202] netlink: 4 bytes leftover after parsing attributes in process `syz.3.229'. [ 55.421638][ T4206] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.440793][ T4210] loop1: detected capacity change from 0 to 512 [ 55.450456][ T4210] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 55.484675][ T4213] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.491906][ T4213] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.499358][ T4213] bridge0: entered allmulticast mode [ 55.509447][ T4213] bridge_slave_1: left allmulticast mode [ 55.515126][ T4213] bridge_slave_1: left promiscuous mode [ 55.520857][ T4213] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.529051][ T4213] bridge_slave_0: left allmulticast mode [ 55.534720][ T4213] bridge_slave_0: left promiscuous mode [ 55.540664][ T4213] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.591695][ T4206] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.663245][ T4206] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.754749][ T4206] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.869981][ T4218] netlink: 'syz.1.234': attribute type 13 has an invalid length. [ 55.927393][ T4221] loop5: detected capacity change from 0 to 128 [ 55.946577][ T4218] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.957143][ T4218] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.009801][ T4221] tipc: Started in network mode [ 56.014711][ T4221] tipc: Node identity 4, cluster identity 4711 [ 56.021079][ T4221] tipc: Node number set to 4 [ 56.026147][ T3604] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.035149][ T3604] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.051189][ T3604] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.060239][ T3604] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.953648][ T4236] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.997965][ T4236] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.050674][ T4236] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.108835][ T4236] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.173895][ T52] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.185663][ T3604] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.197275][ T3604] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.208764][ T3604] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.467550][ T4268] loop4: detected capacity change from 0 to 512 [ 57.487779][ T4268] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.500751][ T4268] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.508097][ T4273] netlink: 4 bytes leftover after parsing attributes in process `syz.3.252'. [ 57.533088][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.555976][ T4277] 9pnet_fd: Insufficient options for proto=fd [ 57.568059][ T4277] loop4: detected capacity change from 0 to 1024 [ 57.577301][ T4279] netlink: 12 bytes leftover after parsing attributes in process `syz.3.255'. [ 57.598139][ T4277] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.611744][ T4277] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.761327][ T4301] netlink: 24 bytes leftover after parsing attributes in process `syz.3.265'. [ 57.779573][ T4301] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4301 comm=syz.3.265 [ 57.793934][ T3604] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.802433][ T3604] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.814296][ T3604] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.822868][ T3604] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.889854][ T4328] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 57.906289][ T4328] 8021q: adding VLAN 0 to HW filter on device bond1 [ 57.937086][ T4367] 9pnet_fd: Insufficient options for proto=fd [ 57.947337][ T4367] loop3: detected capacity change from 0 to 1024 [ 57.958147][ T4367] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.971464][ T4367] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.012569][ T4377] netlink: 8 bytes leftover after parsing attributes in process `syz.3.271'. [ 58.043675][ T4379] loop3: detected capacity change from 0 to 128 [ 58.084484][ T4384] tipc: Started in network mode [ 58.089531][ T4384] tipc: Node identity ac14140f, cluster identity 4711 [ 58.097357][ T4384] tipc: New replicast peer: 255.255.255.32 [ 58.103259][ T4384] tipc: Enabled bearer , priority 10 [ 59.095482][ T1028] tipc: Node number set to 2886997007 [ 59.132624][ T4437] loop4: detected capacity change from 0 to 764 [ 59.243403][ T4437] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 59.389025][ T4458] loop1: detected capacity change from 0 to 512 [ 59.428981][ T4458] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 59.480018][ T4458] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.290: Invalid block bitmap block 0 in block_group 0 [ 59.484597][ T4472] syzkaller0: entered promiscuous mode [ 59.496816][ T4458] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 59.499738][ T4472] syzkaller0: entered allmulticast mode [ 59.519507][ T4458] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #11: comm syz.1.290: attempt to clear invalid blocks 983261 len 1 [ 59.534108][ T4458] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.290: Invalid inode table block 0 in block_group 0 [ 59.551527][ T4458] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 59.562264][ T4458] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 59.573686][ T4458] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.290: Invalid inode table block 0 in block_group 0 [ 59.627419][ T4458] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 59.642141][ T4458] EXT4-fs error (device loop1): ext4_truncate:4637: inode #11: comm syz.1.290: mark_inode_dirty error [ 59.644635][ T4479] loop5: detected capacity change from 0 to 512 [ 59.657294][ T4458] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 59.674250][ T4458] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.290: Invalid inode table block 0 in block_group 0 [ 59.686537][ T4479] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.690317][ T4458] EXT4-fs (loop1): 1 truncate cleaned up [ 59.700406][ T4479] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.719068][ T4458] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.746322][ T3860] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.759619][ T4458] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 59.772099][ T4486] netlink: 'syz.5.296': attribute type 33 has an invalid length. [ 59.779916][ T4486] netlink: 152 bytes leftover after parsing attributes in process `syz.5.296'. [ 59.791508][ T4486] netlink: 4 bytes leftover after parsing attributes in process `syz.5.296'. [ 59.807109][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.830311][ T4492] netlink: 12 bytes leftover after parsing attributes in process `syz.1.297'. [ 60.521717][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 60.521734][ T29] audit: type=1400 audit(1764035751.252:1343): avc: denied { read } for pid=4516 comm="syz.4.302" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 60.552354][ T29] audit: type=1400 audit(1764035751.252:1344): avc: denied { open } for pid=4516 comm="syz.4.302" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 60.577591][ T29] audit: type=1400 audit(1764035751.272:1345): avc: denied { ioctl } for pid=4516 comm="syz.4.302" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 60.585279][ T4519] netlink: 24 bytes leftover after parsing attributes in process `syz.0.303'. [ 60.614273][ T4520] mmap: syz.4.302 (4520) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 60.669064][ T29] audit: type=1400 audit(1764035751.402:1346): avc: denied { create } for pid=4537 comm="syz.4.305" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_route_socket permissive=1 [ 60.690002][ T29] audit: type=1400 audit(1764035751.412:1347): avc: denied { write } for pid=4537 comm="syz.4.305" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_route_socket permissive=1 [ 60.710864][ T29] audit: type=1400 audit(1764035751.412:1348): avc: denied { nlmsg_read } for pid=4537 comm="syz.4.305" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_route_socket permissive=1 [ 60.801579][ T29] audit: type=1400 audit(1764035751.532:1349): avc: denied { read } for pid=4543 comm="syz.1.307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 60.865731][ T29] audit: type=1400 audit(1764035751.582:1350): avc: denied { write } for pid=4543 comm="syz.1.307" path="socket:[8918]" dev="sockfs" ino=8918 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 61.007412][ T4548] netlink: 'syz.4.308': attribute type 9 has an invalid length. [ 61.015144][ T4548] netlink: 'syz.4.308': attribute type 7 has an invalid length. [ 61.022948][ T4548] netlink: 'syz.4.308': attribute type 8 has an invalid length. [ 61.056250][ T29] audit: type=1326 audit(1764035751.792:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4549 comm="syz.4.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28fcd2f749 code=0x7ffc0000 [ 61.093550][ T29] audit: type=1326 audit(1764035751.812:1352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4549 comm="syz.4.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7f28fcd2f749 code=0x7ffc0000 [ 61.181517][ T4557] loop4: detected capacity change from 0 to 164 [ 61.191313][ T4557] loop4: detected capacity change from 0 to 128 [ 61.383082][ T4573] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.447139][ T4573] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.487757][ T4573] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.510558][ T4571] netlink: 8 bytes leftover after parsing attributes in process `syz.0.316'. [ 61.527286][ T4573] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.591878][ T3604] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.612436][ T3604] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.628425][ T3604] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.638735][ T3604] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.699144][ T4608] netlink: 'syz.4.323': attribute type 13 has an invalid length. [ 61.758428][ T4616] netlink: 28 bytes leftover after parsing attributes in process `syz.5.326'. [ 61.762567][ T4608] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.774570][ T4608] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.814751][ T4608] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.825119][ T4608] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.864010][ T4620] lo speed is unknown, defaulting to 1000 [ 61.872046][ T3908] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.881710][ T4620] lo speed is unknown, defaulting to 1000 [ 61.886372][ T3908] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.900214][ T4620] lo speed is unknown, defaulting to 1000 [ 61.905603][ T3908] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.913602][ T4627] netlink: 36 bytes leftover after parsing attributes in process `syz.5.329'. [ 61.924614][ T3908] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.950266][ T4620] infiniband syz2: set active [ 61.954994][ T4620] infiniband syz2: added lo [ 61.959622][ T23] lo speed is unknown, defaulting to 1000 [ 61.980474][ T4620] RDS/IB: syz2: added [ 61.985136][ T4620] smc: adding ib device syz2 with port count 1 [ 61.992131][ T4627] loop5: detected capacity change from 0 to 2048 [ 61.999425][ T4620] smc: ib device syz2 port 1 has no pnetid [ 62.005657][ T23] lo speed is unknown, defaulting to 1000 [ 62.011791][ T4620] lo speed is unknown, defaulting to 1000 [ 62.018919][ T4627] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.057187][ T4620] lo speed is unknown, defaulting to 1000 [ 62.091910][ T3860] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 62.123224][ T3860] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 62.142352][ T4620] lo speed is unknown, defaulting to 1000 [ 62.142943][ T3860] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.230007][ T4646] netlink: 8 bytes leftover after parsing attributes in process `syz.5.332'. [ 62.238928][ T4646] netlink: 8 bytes leftover after parsing attributes in process `syz.5.332'. [ 62.257356][ T4620] lo speed is unknown, defaulting to 1000 [ 62.406111][ T4620] lo speed is unknown, defaulting to 1000 [ 62.599906][ T4656] loop4: detected capacity change from 0 to 512 [ 62.638656][ T4656] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.651514][ T4656] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.703727][ T4668] netlink: 'syz.0.340': attribute type 9 has an invalid length. [ 62.711500][ T4668] netlink: 'syz.0.340': attribute type 7 has an invalid length. [ 62.719306][ T4668] netlink: 'syz.0.340': attribute type 8 has an invalid length. [ 62.727665][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.799944][ T4670] syzkaller0: entered promiscuous mode [ 62.805504][ T4670] syzkaller0: entered allmulticast mode [ 62.920821][ T4681] lo speed is unknown, defaulting to 1000 [ 63.071421][ T4694] loop1: detected capacity change from 0 to 512 [ 63.081901][ T4694] EXT4-fs: Ignoring removed i_version option [ 63.088116][ T4694] EXT4-fs: Ignoring removed bh option [ 63.226483][ T4696] netlink: 'syz.5.346': attribute type 1 has an invalid length. [ 63.317579][ T4696] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 63.429400][ T4696] 8021q: adding VLAN 0 to HW filter on device bond1 [ 63.821939][ T4706] lo speed is unknown, defaulting to 1000 [ 63.883709][ T3643] ================================================================== [ 63.891826][ T3643] BUG: KCSAN: data-race in alloc_pid / copy_process [ 63.898535][ T3643] [ 63.900866][ T3643] read-write to 0xffffffff8685ff98 of 4 bytes by task 52 on cpu 1: [ 63.908757][ T3643] alloc_pid+0x539/0x720 [ 63.913032][ T3643] copy_process+0xe25/0x2000 [ 63.917636][ T3643] kernel_clone+0x16c/0x5c0 [ 63.922157][ T3643] user_mode_thread+0x7d/0xb0 [ 63.926867][ T3643] call_usermodehelper_exec_work+0x41/0x160 [ 63.932820][ T3643] process_scheduled_works+0x4ce/0x9d0 [ 63.938314][ T3643] worker_thread+0x582/0x770 [ 63.942916][ T3643] kthread+0x489/0x510 [ 63.946996][ T3643] ret_from_fork+0x122/0x1b0 [ 63.951615][ T3643] ret_from_fork_asm+0x1a/0x30 [ 63.956393][ T3643] [ 63.958720][ T3643] read to 0xffffffff8685ff98 of 4 bytes by task 3643 on cpu 0: [ 63.966261][ T3643] copy_process+0x17fc/0x2000 [ 63.971048][ T3643] kernel_clone+0x16c/0x5c0 [ 63.975567][ T3643] user_mode_thread+0x7d/0xb0 [ 63.980257][ T3643] call_usermodehelper_exec_work+0x41/0x160 [ 63.986158][ T3643] process_scheduled_works+0x4ce/0x9d0 [ 63.991634][ T3643] worker_thread+0x582/0x770 [ 63.996227][ T3643] kthread+0x489/0x510 [ 64.000305][ T3643] ret_from_fork+0x122/0x1b0 [ 64.004901][ T3643] ret_from_fork_asm+0x1a/0x30 [ 64.009689][ T3643] [ 64.012011][ T3643] value changed: 0x80000111 -> 0x80000112 [ 64.017745][ T3643] [ 64.020086][ T3643] Reported by Kernel Concurrency Sanitizer on: [ 64.026243][ T3643] CPU: 0 UID: 0 PID: 3643 Comm: kworker/u8:42 Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.036247][ T3643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 64.046310][ T3643] Workqueue: events_unbound call_usermodehelper_exec_work [ 64.053447][ T3643] ================================================================== [ 64.150461][ T52] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 64.174143][ T4694] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.198422][ T4694] ext4 filesystem being mounted at /66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.286247][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.325379][ T3604] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond