last executing test programs: 2.725059747s ago: executing program 2 (id=392): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x10, 0x6, @link_local}, 0x14) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, 0x0, 0x0, 0x5, 0x5) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') preadv(r4, &(0x7f0000000540)=[{&(0x7f0000000340)=""/187, 0xbb}], 0x1, 0x200036, 0x4) 2.695354718s ago: executing program 2 (id=393): sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000000206010200000000000000000500000005000100060000000d000300686173683a6e6574000000000900020073797a31000000000c00078008000640000000400500050002000000050004"], 0x54}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x38, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10048047}, 0x4000050) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00\n'], 0x38}, 0x1, 0x0, 0x0, 0x10048047}, 0x4000050) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 2.622015848s ago: executing program 3 (id=394): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='sched_switch\x00', r0}, 0x18) write(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 2.439151762s ago: executing program 1 (id=398): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) 2.281522174s ago: executing program 4 (id=399): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) close(r0) 1.999232378s ago: executing program 0 (id=400): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002a40)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1) write$binfmt_script(r4, &(0x7f0000020240), 0x10010) 1.998931868s ago: executing program 4 (id=401): syz_open_dev$hidraw(0x0, 0x80000001, 0xc2202) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r1, &(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000013c0)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0x0) 1.92634693s ago: executing program 0 (id=402): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x2, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000001800)='_', 0x1}], 0x1}, 0x64) setsockopt$sock_attach_bpf(r1, 0x84, 0x1e, &(0x7f0000000000), 0x10) r2 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={r2}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, &(0x7f0000000000)={r2}) 1.92578021s ago: executing program 2 (id=412): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b7"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000380)='devtmpfs\x00', 0x4000, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000180)='tmpfs\x00', 0x3200890, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x262) 1.9110909s ago: executing program 1 (id=403): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000280)='skb_copy_datagram_iovec\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 1.86518639s ago: executing program 4 (id=404): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 1.728958802s ago: executing program 2 (id=405): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7734, 0x80, 0x0, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2e, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x15523ea56aa22b9a, 0x0, 0x0, 0x0, 0x12345}) io_uring_enter(r1, 0x47bc, 0x0, 0x0, 0x0, 0x0) 1.599241185s ago: executing program 0 (id=406): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2c450, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0xfe5, 0x2}, 0x4c58, 0x10000, 0x3, 0x5, 0x8, 0x24002, 0x40b, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="b022fd84099290ab8ebe39cfc17f80bc2926131e9437a1dea9ca1756900531c14b67f7a9edd0d80c7c73649053153a8d8db6d3c0d3b3fa951f57d14071b61a27d968a0ae7bd580d2d9fd9034451c3ecffae80b234e72fb11e3a60c1208bd5262c5009e3e45582ed4203850292ed682fc5e26f5c2af47718ee5b4f2ed68f0b21b813ec22c4c61d3f22f5a01ebea6c484d8ef4ca90180b4587e0bee2f782fef574aa1e0ebc5d9e42452910d03c12feff7848f72ac5430476b9dc2457a09efdc6f181c408abe7b30cccd2c8fb85389e1cacd4f4b29a3d4a55941bf1bb416203732d6712d5a89470876ae6daec66f3fe1b39982c2781b115e20af7ce0a0c7c77db1073adc6e11597bd9f540f90f60b92dc84a5c764379c0b9426ff4f547182502633aa754dcfc63e46c7cef8e3a0c29bf5184ac150e90d884c59cba3dae7c531fb114534292629d8532c0f67ee37f2c349ea8f28199aff2aa335df5db411287a73adfbfff212cf7b6d277a361c55af160d98b5c3db84da37d80e07269c33f60f111ec3c09d8843e1f5499e71de9b48882b9415d45b20393888ec49f307d535580947b5a5b40b465382aa4a579f317d91792f8ed70e9401863bc0a21d7e15f828ae8f13c673a30cba6f10f89c8a018cc8bbe7072ffe1c5d4ef11f0f82cf967faef8608f8b289245f87607917b0c2578dbbe5186ac78b8cd9a5aff567aebe8a73dd547fdc503885a2df4953f3497688b7b1ede6a2e529b25ecc246a7bcb00077059d7e0100aa20cb4d1dbac6eec0a9f803601c799eddb9b271f0530842291167abffb982fe47a496e884ee3c17850f970cb3ac3342b832b8b984e2eb4836afb7727f7310a347add2a1094cfff7b44516593bbf15f3a9e0e2a788e99bdec6706ae9a39b4f8983ae38d4cdf866d9670de91036ea86646f195ec4b4ce462ea624b8875825262a301f9235496b935506109287bbcf4754e3fa637428a2e39a80cd07ffafd756839abddc721421754fcae705ab432fcdd6f3c004dfad9e6bfa87746dd41649dcd2bf1728a3d6d2ddf27a52957422a27f9e478530873d9f1861b71f2378540648b171bcbd44533723ae1a89e56e2f570c0571eb3c66fac65e3abad003a828f2d21cc990e57b80dd3762fe1204eb320591d6a93f9052b80494b2f52ad89d6374cf33040e2484c3384946450bb65835d65bebb4a91c0f82e598e5aa7ff9ba79f27bbd46240287721d2759fa24cec97658d8f17b3f424293f7253b74dae4b966c8089c546936953d8ce63463c26f1e296f56e17e7f890b6001ed5d9f739036842e989b40c02d3fe5227b1fb08a98f1b1f0c336346698e70171e74e40c5304a356b29c947672f8a0535b7ce3a66b276d09ca3d9fff030e41598649a310875f5b5801c471182c1f617c907f06b5f36a1f9294b0f4a95d0fc98682b1e38f2f94fb08f20c5e5c7afaa9fbbd84734a98dd9b33188f6b79334b09ca8e2de56457242f904b114a2c313b193fe421d7fa97da5ab77f363e83b4698bf903022d13826ded79a905f07f97dc0fc4cc290b969ee37075a4a80a0d86d0696eeea2048ebd1a97f8319b3342e515ae5c9e25ee933d926ae0f31af55aeb07da6508756ac9549ba8bbc0095a17cb647df12f926e595a531d7208ef75cfd6239f65a0584121c75e00f7c77990b90e6350b1a84eba4430979bb726ab02050573af29156bed8e243527593dc0c6de41d0b6775818a96ee97d153826a217e8d7e88c6c44baa781a495afeba3882a06f5b1a87b1e8ee1edf404ac3ade6f5af1f6cd22c01506b5f84befb55c86f79b56e4d5754be8f564f57852f991c2275cbf55937666e022c2b2f0d020156152377859b345f74fe66791421e5571a7900df89c9bef5c3cb19113fae5d524ae2edea5ca91baf096c02e1e860c9b5a97882da598ef1e39fcb61d83f997675a772ac37c0fbe65a9d379b9204a915fdb6a7c7cdbd14c0893cd5e8cfd56f4021756d6c6a25b258a69922a41f3c7bc43b69f46293b381a27ae5a3cfcf2526f8eadcb540ec87d6009d6a2939882140f9a447c5be4328a0681aa3002f6a9dfd836b362fb1d423d7c9571aeb50e2a6acb9ab4e85574baf27b1028db0f6647aa7fe995c1fbf8ab422bb15acf9ae6de73972c9549cb601297bbb1c740e8761af16c4785c4827b5dc5e52f4a82000f6f87670ec19fea4e04e564fc83c0ccf1b7fa2bb9ac3e56addfa7f5f6d1d3d3c92dea5de9fa42f1414a769b0cdc40e306fee0ad66573628b83a07fe087fcb3377848e1a7869e592c83bb594284da28a4f5db381059d56e5d4989042dadbbe6000b66184ca8fe9d293f6c70988f3d7b8ee00546a21aaeca498ae06fa7becc5a55914c7a1ab714d955a8b0bd72e8d6bbf4dd451b525fcbc9fb5c10747dee3c755d39be5c2d52345c56185a8d6cee878b72255acabf7dbefafaed94838532fd01ea6244c4ac929de6846084a07d19de7098e62b613775abe326d402f707c4fbb3968b0aac7f1f27537cbdecee19151b310bcbe2c848ef41eea747e85f87d5a160b2cb6b28d137e30c69770c1651e44a66f8e3394bec03c8256b89fd59bec449c6a2bdb351f53d05e463f75b834624b8c7b557dc38a398d726d0846fc2f062b5b32d10af38ce844c6811aaef73ace1d86813bc37433670f6180f9bd112ae00133077fc7a0bd12d7b4b3a53a3c16a9cb0e8112f18691aa3bd2215afdaa1d00c8ea4f4a302ea9ebc94afaad2549f646a8ae66b953fa9cd649a02c4b152cc6c7b55d99ddc3d0fd1fcd84da355eb02581dba9e4d9dd235d2d4c4e094161440e70926221d76ce70c8762485c8b801550cc208e5d1bfd184e622ff0950a912dd47163c838fd562f09ca1690e76da55a471ec67cb83bbb103975bd4683f0393ec8b843f55ba2c0bdc6c90b50031cfe751792bd5d0cb50c8ee93086794e18c4ed66d6bd09b499f8ff2f63a8920701ab0af5b4b75402b1d65b1eb515dc46e181a1699f21e67349c904f02f8358e28faff2ade65703d14dc2774b02acc731eee0941675502d95e0c32a7304f6e9af85ef220daea0de24cf79e35a59412e62835d3032f88d9ed7befd4f708bfd2d236bd188b6f951bbe13e3add84f111e20324a523426611ec15fb376e7306cbec6867f0b945047a4facf78154e68a66a36972d5a18af1403baa9b4b51fddd072ee1f0087add02485b40323bd708b76406e10a927a913d91c5d771d3aeb3cfafb54b1016785c61ed13060d5f1b550676a656b874fd392ae61c5044218df55cbb72b819990ffdb130fb17a14f7cb5a2a8aafedc6526d83762dbf320f15758030eeecf5652dccf04cdc68827400c768a21daff47212b87357ff0bcb36cae4d113a5d9815b07332cb42329321664d93e43e6dcd6115987007fc623088004f8ac943736eb2a045a25b1bbfbbc97571eabf875d924f6b7b0e524b1afa0ff499473aa7976de83b91928e84f8e445728778fe0e5a356a57f09ed254848cec31b7c5c9c7a2fca21befe15ffc9317e96f7ad582684ce625791b99563781bf64983e77be4f1a5893beec4b560fc15e9c21dd0c29bf2879dfaa257ba5ec97957050d5b2c1f25eb4064488c139dbf88f3b7c70850d6fdbf0603cdd4011bf76e0d9ee5c2b128b50dba5689a8f04d4caf62d777eab31aab4b4195da780901352d284885bf417eb05367ee1b5f2f8c5cfe7f0394fb977f3a3f96084375e22ccf6c3ee4659d68d2b1948a4a1783a4db2282c67d39613fa67be4dd144793b76c09dd563ef3d169f34318acbd62d3b2d64f9173d16e9801132918c3390172c6f64d049b4c894d593419e5f4d5a513fc5a64ddcd05b034e6d16fe88ff89a520c464f842ad5a62a6fc46f0e9d56d05d6f5e625d25f537cca62910981dd463255318d8273db13d27fdc6c17c2c54776ba3a246c413957f297b8ecb1adb5c3f1d4d8e4d7705bdb9268f956d2845b68511edd51cdc5d05de5d6d4b3f573592986fed325f1f3c6a9ef7740f9d843e11981d1ca515c7e722ec4d691c5e4d3a146e39bcf407f66418f754bb2508cb4cc843aa9d8eb63850e5b9103682ecc1fc8f972f394be9d31cb9efd0f693d4ec41fe8d0993b45d2f422f9ab604d3371c1bda1daa3206a027c4de5c8f2cf6d1fc7e6d1423a6c71e84f24e0a4dfbf4a331deff2ae649df9681a08846efc9f0001e7ef106f1bfa25ee2799b13f1f076e30e58078d186afb65301497e982478babf143972cc7072f70829b8faee46e56a1451ff7ddd0dd35816bfa29eee361de60fbc3222e89d70f1495be94d0e82072a0e572e3055c905552e6c45d2af3d4f505a99d947667059c1c92ce2d3549077539c4cec4c07337361eeb9f78813bf9e77b0a79f391ae6eb663deb53317f61ef8ddffdbd0ca2d8095c10c106b0968325bc1e88829d92399b809f1b881e9b9f0aeada5c5ee20fd0866070e3d5d41e62f5b6d2d25441babcdf9d3dc8ae3c140a6f352daf00ed38e248b236acd27f24bdebae0f272a5820ef77fb603fe3cc910a9d842129259e61d25dcf546cd770e4cccab470b20fa5f5972a6dd15853483de6e032f9726c166e81e8e0f9db4df397cc4a10b6e58708a31f48d7d2bae4ef92828c37088068b2ae433110dc7c08e6017d8b26e4e0382ca8fa62dc6f53c4cc2f0f78af72335c494f57f2414afe247e2291c395895bb18f701b6f4331feb759110c543dd94a238e782ad552047677558a50e7683d71a9e222fd19a9343e1d64528640a8099dedd19e4c747dda18ff25b15bddf750a54533b6ecfc75ad4a2909485f7fd759d45c74727b2e7300eae71a8784f5dd7f25b4b000ed3254264131cbbae316fb3a3bfbeb309dd2d18104629db354f447791eb882bf0333a520b8dba745b673d071b07e1de3e02fe751a1cf5908435b1a38edbd60483abdb15452c868844ceb96c449ab72999a55c79f9ce7405797142ef7095b4caf99d7bbe51cd4e963e4ffbbd2648761abd3894b5420a0add261ff9c0eff61aafd1ac5195ff15cadb5b0c7ce34d4d2d68146f3dae677e833b8be0f8a876153bb65398def38e4bf539d3a00047b19c483062fc1c2547b7d4f7d99b7035212ccfffeeb21ed7bbd6165ac7fbafbca3cef86fff655305706dd0baa607c50543bb0d66f0f4dbdd9c365fdb7b875dc5e7ee59afccc321ad1e31cc84687afda71231bb2e4dc3ce79ff3ce4bbafed8821a5b71bbf3844f110e2dd9557b596ac792d97506d22c0410bce435e20fa2e2d435361b5b6ac85f44763769723a7b629258f45e10578f70bef2e9c05af8032e357697dfcd30de9b3e953a36d6cb7a03ce69288b663f692793904dd8fb4ab6dc31ddf7f6942ef84c1e68c78bf9974f830ee2fccca84113cee98b47ed41a87fe610c5348dc38d4ada19862772317a70754870347ad87dbbb4c52349b0261aa8e108fcf387b24d4e2a77ba76e8472fd74ab6fa021277a24ef7a48d395b0fd1f9c0cf83bac56b433ffbfe5984a362e337969febf259988162c2b4842bd2fc0b230fee93a085003e615088abfe41889f7b5e0f380ffe55b66c1f7419993c3dd4aac5891494a183ddca2e415e1749489c925715f3c44d94b90d2d735f2b923bdbbbf1646580ab135356a9ee29bc19e73ded9a33798a69d248574e0c9e9f40a1c1ba52bc66a578d08b75f271a9e9f447efede09d6b3b57e0aa6322c18fd6f5e1c9d2753e0a6513cc04124ab89802eb9c504f0e5550868ab597629d7cc7447ed1b01b2ff4cf511aa098710b208b5aa0f595039a2f0e7294c5fe3b0c3e6c40000000000000000000000000000000002588beb10115f4b22f4ac997c86c49201ee9dceb2142ae61555bbbc4ef8cdd468a8ffbe6cbfc8877dd87292c70e10669bc99d8d5710f7719cc2cffc86cd529b6da2511d07aef4a1d9533ab58a76f80ad7fe91a17397d3c83481", @ANYBLOB="fe2ecf20a9a17bd2ed7e803f830375c150a1f848f604c2c1f932d2b7163be4b2b9a5bd521d185cfbee555b27608594beba6325923aaf5db74cff01000053db92c6c5fcbba0abd975fc76bea49b00513afc856ed89d3fadeda307ca587354322803b0983cc65725ae7f45fb95e7cdb28c6b886959b7dde2c87c73f6008cf6eed7861f24b7423704b95f3d05b92d3d7ff9d392833ecd02443320b60131a350360fcc1d659e2a03cb469caf0498bacae0735a161345b3d71a55f14ef636b6f832c7a6071fce83904dfd871b6d8e03648dbaa3a039eb5673792cae80335732030f9aeabaf3bb3cc4ca5fe75271d69b2e78beb2b81fc3cf3a18a7ae93a3cdbe6599b99408275e2b4b4477c6fcf4806134e839e13533ec000000000000006a1c000000000000000000000000000000000000000000000000000069c3288311b7414705e975eb3f1b77a120", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 1.542740136s ago: executing program 3 (id=407): r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') r3 = socket(0x18, 0x4, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000030000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a80)={&(0x7f0000000480)='mm_page_alloc\x00', r4, 0x0, 0x10000000006}, 0x18) sendfile(r3, r2, 0x0, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x22, 0x1, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x100}, 0x40) 1.538670106s ago: executing program 1 (id=408): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) readv(r2, &(0x7f0000001c80)=[{&(0x7f0000000740)=""/200, 0xc8}], 0x1) close_range(r2, r3, 0x0) 1.468395457s ago: executing program 1 (id=409): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'veth0_to_bridge\x00'}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x160, &(0x7f00000000c0)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x5, 0xff92, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x36c, 0x10, &(0x7f0000000000), 0x26}, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x183081, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2c00dbf6e97158b33d4fec877f1b6d76745b686158bbcfe8875afdef00010000000029"], 0x280) 1.468191567s ago: executing program 3 (id=410): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 1.406603908s ago: executing program 3 (id=411): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x700, 0x0, [@sadb_address={0x3, 0x6, 0xb8, 0x0, 0x0, @in={0x2, 0x4e21, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @dev}}, @sadb_key={0x2, 0x8, 0x8, 0x0, "b6"}]}, 0x60}, 0x1, 0x7}, 0x200000c0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001600)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socket$pppoe(0x18, 0x1, 0x0) 1.353888689s ago: executing program 4 (id=413): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) write$cgroup_type(r0, &(0x7f0000000180), 0x40010) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r2}, 0x18) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.352605449s ago: executing program 2 (id=423): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kmem_cache_free\x00', r2, 0x0, 0xd22}, 0x17) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 1.25590251s ago: executing program 1 (id=414): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x40000000) 1.144155182s ago: executing program 4 (id=415): sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000000206010200000000000000000500000005000100060000000d000300686173683a6e6574000000000900020073797a31000000000c00078008000640000000400500050002000000050004"], 0x54}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x38, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10048047}, 0x4000050) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00\n'], 0x38}, 0x1, 0x0, 0x0, 0x10048047}, 0x4000050) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.114535742s ago: executing program 3 (id=416): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) epoll_wait(r3, &(0x7f0000000340)=[{}], 0x1, 0x1000) 388.975014ms ago: executing program 2 (id=417): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) setreuid(0xee01, 0xee01) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = eventfd2(0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1) 304.675745ms ago: executing program 0 (id=418): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000280)='skb_copy_datagram_iovec\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 265.065856ms ago: executing program 1 (id=419): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0x7f46, 0x10100, 0x1, 0x203}, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r1, 0xd81, 0x0, 0x0, 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r6, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r5) 253.256226ms ago: executing program 4 (id=420): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='sched_switch\x00', r0}, 0x18) write(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$eJzs3E1rE10UwPGTNEnTlHayeHhEQXrRjW6GNu7FIC2IAUttxBcQp81EQ8akZEIlIrZduXEhfggXpcvuCtov0I07V27cdSO4sAtxJDOTl7aJrWnSWPv/QZlD7j0z9+Y24dyBzPbdN0/zWVvPGmUJRpUERER2ROISlJqAfwy6cUSaLcvl4W+fzt++d/9mMpWanFFqKjl7JaGUGh17/+zFkN9tY1C24g+3vya+bP2/dXb75+yTnK1ytioUy8pQc8XPZWPOMlUmZ+d1paYt07BNlSvYZslrd5ZELFNlreLCQkUZhcxIbKFk2rYyChWVNyuqXFTlUkUZj41cQem6rkZigoOkV2dmjGSHyfNdHgx6pFRKGgMiMrSvJb3alwEBAIC+8uv/erUfrJb0ndT/oZb1/9qFzfLwnfVRv/7fiFTrf5Gm+v9R41ymygTr9X9URBr1f9HbH3S7/t9fEZ1sr3cvjjhOPYy06n+k+h8nRLX+j/mfX9fKg7VxN6D+BwAAAAAAAAAAAAAAAAAAAADgJNhxHM1xHM07DvivOtqgiETdX5B47X0eJnpk9/o3/lj/06Hx4I7QqIj1ajG9mPaOfodNEbHElHHR5If7/+CrxpFl5XZSVXH5YC35+UuLae+7JJmVnJs/IZrE9+Y7ztSN1OSE8uzOD0usOT8hmvzXOj+xNz9cPUbk0sWmfF00+TgvRbEk4/8yrpb/ckKp67dSe64/5PYDAAAAAOBfoKu6+v59sLld39/u7Y+9dm9/HZLW9we8/fV4y/19SM6F+jVrAAAAAABOF7vyPG9YllnqUbAiIj2+RJugNsPDZtUekNumT0AC7Zq6ENQu3ll6dWxdG0/4UO9YsKOhjkX+cFFaBrXbRu36yHQnZ3Y0kaO+h2fevvv++z7enTGRw5zw6nr0gJl2GkQOmmn42L6AAAAAABybRtFfe+VafwcEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMApdByP4uv3HAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIC/xa8AAAD//46ZAFE=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 21.65891ms ago: executing program 3 (id=421): socket$nl_route(0x10, 0x3, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x7, 0x9) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb}, 0x11000) read(r2, &(0x7f0000032440)=""/102364, 0x18fdc) 21.00326ms ago: executing program 0 (id=432): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) fcntl$setstatus(r0, 0x4, 0x40800) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0)=0x4918, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) ftruncate(r1, 0x2000009) sendfile(r0, r1, 0x0, 0x7ffff004) 0s ago: executing program 0 (id=422): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) sendmmsg$inet(r3, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x400}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.217' (ED25519) to the list of known hosts. [ 24.392281][ T29] audit: type=1400 audit(1750995464.689:62): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.393134][ T3294] cgroup: Unknown subsys name 'net' [ 24.414991][ T29] audit: type=1400 audit(1750995464.689:63): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.442443][ T29] audit: type=1400 audit(1750995464.719:64): avc: denied { unmount } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.579416][ T3294] cgroup: Unknown subsys name 'cpuset' [ 24.585493][ T3294] cgroup: Unknown subsys name 'rlimit' [ 24.755081][ T29] audit: type=1400 audit(1750995465.049:65): avc: denied { setattr } for pid=3294 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.779939][ T29] audit: type=1400 audit(1750995465.049:66): avc: denied { create } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.800465][ T29] audit: type=1400 audit(1750995465.049:67): avc: denied { write } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.820828][ T29] audit: type=1400 audit(1750995465.049:68): avc: denied { read } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.827731][ T3297] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.841086][ T29] audit: type=1400 audit(1750995465.059:69): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.874430][ T29] audit: type=1400 audit(1750995465.059:70): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 24.897719][ T29] audit: type=1400 audit(1750995465.149:71): avc: denied { relabelto } for pid=3297 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.926930][ T3294] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.678069][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 26.743047][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 26.764477][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.771608][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.778697][ T3306] bridge_slave_0: entered allmulticast mode [ 26.785247][ T3306] bridge_slave_0: entered promiscuous mode [ 26.792819][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.799906][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.807108][ T3306] bridge_slave_1: entered allmulticast mode [ 26.813538][ T3306] bridge_slave_1: entered promiscuous mode [ 26.826747][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 26.844136][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 26.880544][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.890966][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.932005][ T3306] team0: Port device team_slave_0 added [ 26.937777][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 26.952381][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.959474][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.966576][ T3304] bridge_slave_0: entered allmulticast mode [ 26.973232][ T3304] bridge_slave_0: entered promiscuous mode [ 26.980252][ T3306] team0: Port device team_slave_1 added [ 26.985896][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.993166][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.000392][ T3304] bridge_slave_1: entered allmulticast mode [ 27.006715][ T3304] bridge_slave_1: entered promiscuous mode [ 27.055433][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.062522][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.088578][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.104705][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.113882][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.120988][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.128142][ T3311] bridge_slave_0: entered allmulticast mode [ 27.134728][ T3311] bridge_slave_0: entered promiscuous mode [ 27.141232][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.148339][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.155711][ T3312] bridge_slave_0: entered allmulticast mode [ 27.162049][ T3312] bridge_slave_0: entered promiscuous mode [ 27.168518][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.175515][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.201588][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.215323][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.229443][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.236480][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.243611][ T3311] bridge_slave_1: entered allmulticast mode [ 27.250110][ T3311] bridge_slave_1: entered promiscuous mode [ 27.256310][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.263436][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.270651][ T3312] bridge_slave_1: entered allmulticast mode [ 27.277140][ T3312] bridge_slave_1: entered promiscuous mode [ 27.313341][ T3304] team0: Port device team_slave_0 added [ 27.320016][ T3304] team0: Port device team_slave_1 added [ 27.326476][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.337103][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.347177][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.368160][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.390857][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.397812][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.423826][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.446627][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.453746][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.461157][ T3309] bridge_slave_0: entered allmulticast mode [ 27.467567][ T3309] bridge_slave_0: entered promiscuous mode [ 27.474199][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.481278][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.507236][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.520026][ T3306] hsr_slave_0: entered promiscuous mode [ 27.525949][ T3306] hsr_slave_1: entered promiscuous mode [ 27.536870][ T3311] team0: Port device team_slave_0 added [ 27.543239][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.550465][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.557582][ T3309] bridge_slave_1: entered allmulticast mode [ 27.563974][ T3309] bridge_slave_1: entered promiscuous mode [ 27.581416][ T3312] team0: Port device team_slave_0 added [ 27.587544][ T3311] team0: Port device team_slave_1 added [ 27.600703][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.610542][ T3312] team0: Port device team_slave_1 added [ 27.626342][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.655600][ T3304] hsr_slave_0: entered promiscuous mode [ 27.661614][ T3304] hsr_slave_1: entered promiscuous mode [ 27.667450][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.675177][ T3304] Cannot create hsr debugfs directory [ 27.694124][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.701180][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.727109][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.747074][ T3309] team0: Port device team_slave_0 added [ 27.755136][ T3309] team0: Port device team_slave_1 added [ 27.761346][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.768346][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.794420][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.805396][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.812392][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.838304][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.861130][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.868081][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.894092][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.919515][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.926476][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.952477][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.974733][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.981743][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.007690][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.024399][ T3311] hsr_slave_0: entered promiscuous mode [ 28.030390][ T3311] hsr_slave_1: entered promiscuous mode [ 28.036148][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.043741][ T3311] Cannot create hsr debugfs directory [ 28.085765][ T3312] hsr_slave_0: entered promiscuous mode [ 28.091823][ T3312] hsr_slave_1: entered promiscuous mode [ 28.097530][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.105133][ T3312] Cannot create hsr debugfs directory [ 28.126842][ T3309] hsr_slave_0: entered promiscuous mode [ 28.132772][ T3309] hsr_slave_1: entered promiscuous mode [ 28.138561][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.146206][ T3309] Cannot create hsr debugfs directory [ 28.254111][ T3306] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.264660][ T3306] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.284296][ T3306] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.299106][ T3306] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.326986][ T3304] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.336840][ T3304] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.347596][ T3304] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.356172][ T3304] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.388257][ T3311] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.397337][ T3311] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.406844][ T3311] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.415362][ T3311] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.448426][ T3312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.464245][ T3312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.475676][ T3312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.484242][ T3312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.505360][ T3309] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.514222][ T3309] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.522797][ T3309] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.533893][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.549203][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.557253][ T3309] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.582300][ T139] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.589345][ T139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.597734][ T139] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.604779][ T139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.629274][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.660550][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.683221][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.696692][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.703914][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.712477][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.719531][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.743280][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.752172][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.772508][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.779602][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.802855][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.814719][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.823046][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.830255][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.854017][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.862542][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.869636][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.882324][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.901686][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.908756][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.930222][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.971483][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.978573][ T374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.987966][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.995094][ T374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.025030][ T3311] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.035489][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.082770][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.122043][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.133902][ T3304] veth0_vlan: entered promiscuous mode [ 29.147750][ T3304] veth1_vlan: entered promiscuous mode [ 29.162136][ T3306] veth0_vlan: entered promiscuous mode [ 29.178654][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.200828][ T3306] veth1_vlan: entered promiscuous mode [ 29.217989][ T3306] veth0_macvtap: entered promiscuous mode [ 29.233113][ T3304] veth0_macvtap: entered promiscuous mode [ 29.250318][ T3306] veth1_macvtap: entered promiscuous mode [ 29.260968][ T3304] veth1_macvtap: entered promiscuous mode [ 29.273282][ T3309] veth0_vlan: entered promiscuous mode [ 29.289676][ T3309] veth1_vlan: entered promiscuous mode [ 29.298045][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.315673][ T3312] veth0_vlan: entered promiscuous mode [ 29.322557][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.330683][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.339425][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.352790][ T3306] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.361623][ T3306] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.370370][ T3306] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.379115][ T3306] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.394918][ T3304] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.403855][ T3304] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.412680][ T3304] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.421445][ T3304] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.433423][ T3312] veth1_vlan: entered promiscuous mode [ 29.457413][ T3309] veth0_macvtap: entered promiscuous mode [ 29.467775][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 29.467788][ T29] audit: type=1400 audit(1750995469.759:81): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.aqkHmq/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 29.499372][ T29] audit: type=1400 audit(1750995469.759:82): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 29.521401][ T29] audit: type=1400 audit(1750995469.759:83): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.aqkHmq/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 29.546619][ T29] audit: type=1400 audit(1750995469.769:84): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 29.568430][ T29] audit: type=1400 audit(1750995469.769:85): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.aqkHmq/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 29.595033][ T29] audit: type=1400 audit(1750995469.769:86): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.aqkHmq/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4410 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 29.622400][ T29] audit: type=1400 audit(1750995469.769:87): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 29.641935][ T29] audit: type=1400 audit(1750995469.799:88): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 29.665479][ T29] audit: type=1400 audit(1750995469.799:89): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="gadgetfs" ino=4413 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 29.675157][ T3311] veth0_vlan: entered promiscuous mode [ 29.694916][ T3309] veth1_macvtap: entered promiscuous mode [ 29.705556][ T3306] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.722443][ T3311] veth1_vlan: entered promiscuous mode [ 29.729111][ T29] audit: type=1400 audit(1750995470.019:90): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 29.757885][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.767630][ T3312] veth0_macvtap: entered promiscuous mode [ 29.794311][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.803638][ T3311] veth0_macvtap: entered promiscuous mode [ 29.813463][ T3312] veth1_macvtap: entered promiscuous mode [ 29.831816][ T3311] veth1_macvtap: entered promiscuous mode [ 29.849228][ T3309] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.858045][ T3309] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.866869][ T3309] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.875644][ T3309] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.894670][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.920604][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.935853][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.946871][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.976161][ T3486] 9pnet: p9_errstr2errno: server reported unknown error @0x0000000000000007 [ 29.987160][ T3312] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.995960][ T3312] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.004716][ T3312] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.013453][ T3312] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.022960][ T3476] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2'. [ 30.025871][ T3311] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.040469][ T3311] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.049238][ T3311] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.058064][ T3311] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.223298][ T3505] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 30.232853][ T3476] syz.1.2 (3476) used greatest stack depth: 10840 bytes left [ 30.261366][ T3510] tipc: Failed to remove unknown binding: 66,1,1/0:145543612/145543614 [ 30.273407][ T3510] tipc: Failed to remove unknown binding: 66,1,1/0:145543612/145543614 [ 30.281772][ T3510] tipc: Failed to remove unknown binding: 66,1,1/0:145543612/145543614 [ 30.308029][ T3515] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16'. [ 30.324428][ T3516] loop3: detected capacity change from 0 to 512 [ 30.339347][ T3516] EXT4-fs: Ignoring removed i_version option [ 30.345372][ T3516] EXT4-fs: Ignoring removed nobh option [ 30.409874][ T3516] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 30.423145][ T3516] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 30.458253][ T3516] EXT4-fs (loop3): 1 truncate cleaned up [ 30.485592][ T3516] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.550326][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.616363][ C0] hrtimer: interrupt took 48381 ns [ 30.722768][ T3547] syzkaller0: entered promiscuous mode [ 30.728346][ T3547] syzkaller0: entered allmulticast mode [ 30.783412][ T3560] vlan2: entered allmulticast mode [ 30.788578][ T3560] dummy0: entered allmulticast mode [ 30.819313][ T3560] Zero length message leads to an empty skb [ 31.056094][ T3590] syz.0.46 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 31.124618][ T3596] loop2: detected capacity change from 0 to 512 [ 31.138003][ T3598] loop0: detected capacity change from 0 to 512 [ 31.163861][ T3596] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.180052][ T3596] ext4 filesystem being mounted at /16/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.199914][ T3598] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.219787][ T3598] ext4 filesystem being mounted at /4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.233545][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.298624][ T3606] netlink: 'syz.2.51': attribute type 1 has an invalid length. [ 31.391630][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.534920][ T3622] netlink: 4 bytes leftover after parsing attributes in process `syz.2.59'. [ 31.559667][ T3622] netlink: 12 bytes leftover after parsing attributes in process `syz.2.59'. [ 31.580876][ T3622] netlink: 156 bytes leftover after parsing attributes in process `syz.2.59'. [ 31.630385][ T3627] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5136 sclass=netlink_audit_socket pid=3627 comm=syz.0.61 [ 31.701293][ T3632] netlink: 20 bytes leftover after parsing attributes in process `syz.2.63'. [ 31.728327][ T3632] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 31.737302][ T3632] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 31.746173][ T3632] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 31.754911][ T3632] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 31.775199][ T3632] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 31.784266][ T3632] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 31.793214][ T3632] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 31.802173][ T3632] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 31.851624][ T3641] netlink: 'syz.0.67': attribute type 2 has an invalid length. [ 31.859356][ T3641] netlink: 'syz.0.67': attribute type 8 has an invalid length. [ 31.866922][ T3641] netlink: 132 bytes leftover after parsing attributes in process `syz.0.67'. [ 31.884662][ T3638] process 'syz.4.66' launched './file0' with NULL argv: empty string added [ 31.934437][ T3632] syz.2.63 (3632) used greatest stack depth: 10472 bytes left [ 31.964976][ T3647] netlink: 4 bytes leftover after parsing attributes in process `syz.4.70'. [ 32.082644][ T3659] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 32.226879][ T3608] syz.3.53 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 32.240984][ T3608] CPU: 0 UID: 0 PID: 3608 Comm: syz.3.53 Not tainted 6.16.0-rc3-syzkaller-00121-gf02769e7f272 #0 PREEMPT(voluntary) [ 32.241015][ T3608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 32.241061][ T3608] Call Trace: [ 32.241066][ T3608] [ 32.241072][ T3608] __dump_stack+0x1d/0x30 [ 32.241160][ T3608] dump_stack_lvl+0xe8/0x140 [ 32.241180][ T3608] dump_stack+0x15/0x1b [ 32.241255][ T3608] dump_header+0x81/0x220 [ 32.241286][ T3608] oom_kill_process+0x334/0x3f0 [ 32.241316][ T3608] out_of_memory+0x979/0xb80 [ 32.241346][ T3608] try_charge_memcg+0x5e6/0x9e0 [ 32.241383][ T3608] obj_cgroup_charge_pages+0xa6/0x150 [ 32.241434][ T3608] __memcg_kmem_charge_page+0x9f/0x170 [ 32.241451][ T3608] __alloc_frozen_pages_noprof+0x188/0x360 [ 32.241493][ T3608] alloc_pages_mpol+0xb3/0x250 [ 32.241510][ T3608] alloc_pages_noprof+0x90/0x130 [ 32.241527][ T3608] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 32.241726][ T3608] __kvmalloc_node_noprof+0x30f/0x4e0 [ 32.241743][ T3608] ? ip_set_alloc+0x1f/0x30 [ 32.241817][ T3608] ? ip_set_alloc+0x1f/0x30 [ 32.241833][ T3608] ip_set_alloc+0x1f/0x30 [ 32.241848][ T3608] hash_netiface_create+0x282/0x740 [ 32.241866][ T3608] ? __pfx_hash_netiface_create+0x10/0x10 [ 32.241909][ T3608] ip_set_create+0x3c9/0x960 [ 32.241931][ T3608] ? __nla_parse+0x40/0x60 [ 32.241942][ T3608] nfnetlink_rcv_msg+0x4c6/0x590 [ 32.242039][ T3608] ? selinux_capable+0x1f9/0x270 [ 32.242056][ T3608] netlink_rcv_skb+0x120/0x220 [ 32.242073][ T3608] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 32.242128][ T3608] nfnetlink_rcv+0x16b/0x1690 [ 32.242142][ T3608] ? __kfree_skb+0x109/0x150 [ 32.242292][ T3608] ? nlmon_xmit+0x4f/0x60 [ 32.242304][ T3608] ? consume_skb+0x49/0x150 [ 32.242319][ T3608] ? nlmon_xmit+0x4f/0x60 [ 32.242330][ T3608] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 32.242385][ T3608] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 32.242417][ T3608] ? __dev_queue_xmit+0x182/0x1fb0 [ 32.242439][ T3608] ? ref_tracker_free+0x37d/0x3e0 [ 32.242473][ T3608] ? __netlink_deliver_tap+0x4dc/0x500 [ 32.242492][ T3608] netlink_unicast+0x5a1/0x670 [ 32.242537][ T3608] netlink_sendmsg+0x58b/0x6b0 [ 32.242549][ T3608] ? __pfx_netlink_sendmsg+0x10/0x10 [ 32.242560][ T3608] __sock_sendmsg+0x142/0x180 [ 32.242573][ T3608] ____sys_sendmsg+0x31e/0x4e0 [ 32.242634][ T3608] ___sys_sendmsg+0x17b/0x1d0 [ 32.242775][ T3608] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 32.242808][ T3608] __x64_sys_sendmsg+0xd4/0x160 [ 32.242861][ T3608] x64_sys_call+0x2999/0x2fb0 [ 32.242882][ T3608] do_syscall_64+0xd2/0x200 [ 32.242900][ T3608] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 32.242925][ T3608] ? clear_bhb_loop+0x40/0x90 [ 32.242946][ T3608] ? clear_bhb_loop+0x40/0x90 [ 32.242970][ T3608] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.243133][ T3608] RIP: 0033:0x7f2fd0ece929 [ 32.243158][ T3608] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.243175][ T3608] RSP: 002b:00007f2fcf537038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 32.243196][ T3608] RAX: ffffffffffffffda RBX: 00007f2fd10f5fa0 RCX: 00007f2fd0ece929 [ 32.243207][ T3608] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 32.243296][ T3608] RBP: 00007f2fd0f50b39 R08: 0000000000000000 R09: 0000000000000000 [ 32.243309][ T3608] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 32.243321][ T3608] R13: 0000000000000000 R14: 00007f2fd10f5fa0 R15: 00007ffde1017288 [ 32.243339][ T3608] [ 32.243347][ T3608] memory: usage 307200kB, limit 307200kB, failcnt 195 [ 32.595892][ T3608] memory+swap: usage 307388kB, limit 9007199254740988kB, failcnt 0 [ 32.603854][ T3608] kmem: usage 307180kB, limit 9007199254740988kB, failcnt 0 [ 32.611168][ T3608] Memory cgroup stats for /syz3: [ 32.611409][ T3608] cache 16384 [ 32.619828][ T3608] rss 4096 [ 32.622925][ T3608] shmem 0 [ 32.625921][ T3608] mapped_file 8192 [ 32.629821][ T3608] dirty 0 [ 32.632838][ T3608] writeback 0 [ 32.636150][ T3608] workingset_refault_anon 34 [ 32.640787][ T3608] workingset_refault_file 6 [ 32.645287][ T3608] swap 192512 [ 32.648746][ T3608] swapcached 4096 [ 32.652408][ T3608] pgpgin 711 [ 32.655609][ T3608] pgpgout 706 [ 32.658921][ T3608] pgfault 1488 [ 32.662289][ T3608] pgmajfault 26 [ 32.665730][ T3608] inactive_anon 4096 [ 32.669643][ T3608] active_anon 0 [ 32.673091][ T3608] inactive_file 0 [ 32.676726][ T3608] active_file 16384 [ 32.680559][ T3608] unevictable 0 [ 32.684047][ T3608] hierarchical_memory_limit 314572800 [ 32.689419][ T3608] hierarchical_memsw_limit 9223372036854771712 [ 32.695635][ T3608] total_cache 16384 [ 32.699444][ T3608] total_rss 4096 [ 32.703000][ T3608] total_shmem 0 [ 32.706442][ T3608] total_mapped_file 8192 [ 32.710799][ T3608] total_dirty 0 [ 32.714313][ T3608] total_writeback 0 [ 32.718121][ T3608] total_workingset_refault_anon 34 [ 32.723242][ T3608] total_workingset_refault_file 6 [ 32.728253][ T3608] total_swap 192512 [ 32.732143][ T3608] total_swapcached 4096 [ 32.736288][ T3608] total_pgpgin 711 [ 32.740019][ T3608] total_pgpgout 706 [ 32.743823][ T3608] total_pgfault 1488 [ 32.747760][ T3608] total_pgmajfault 26 [ 32.751758][ T3608] total_inactive_anon 4096 [ 32.756167][ T3608] total_active_anon 0 [ 32.760189][ T3608] total_inactive_file 0 [ 32.764507][ T3608] total_active_file 16384 [ 32.768878][ T3608] total_unevictable 0 [ 32.772857][ T3608] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.53,pid=3607,uid=0 [ 32.787374][ T3608] Memory cgroup out of memory: Killed process 3607 (syz.3.53) total-vm:95808kB, anon-rss:1064kB, file-rss:22244kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 32.817965][ T3611] syz.3.53 (3611) used greatest stack depth: 9312 bytes left [ 32.881556][ T3678] netlink: 96 bytes leftover after parsing attributes in process `syz.2.82'. [ 32.951671][ T3685] netlink: 12 bytes leftover after parsing attributes in process `syz.1.86'. [ 32.975328][ T3685] netlink: 'syz.1.86': attribute type 6 has an invalid length. [ 33.066629][ T3697] ======================================================= [ 33.066629][ T3697] WARNING: The mand mount option has been deprecated and [ 33.066629][ T3697] and is ignored by this kernel. Remove the mand [ 33.066629][ T3697] option from the mount to silence this warning. [ 33.066629][ T3697] ======================================================= [ 33.105297][ T3699] pimreg: entered allmulticast mode [ 33.113432][ T3699] pimreg: left allmulticast mode [ 33.146325][ T3608] syz.3.53 (3608) used greatest stack depth: 7160 bytes left [ 33.526015][ T3749] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=3749 comm=syz.3.107 [ 33.583853][ T3753] loop1: detected capacity change from 0 to 1024 [ 33.614219][ T3753] EXT4-fs: Ignoring removed nobh option [ 33.619869][ T3753] EXT4-fs: Ignoring removed bh option [ 33.642966][ T3753] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.739873][ T3768] loop3: detected capacity change from 0 to 512 [ 33.751276][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.792209][ T3768] EXT4-fs (loop3): 1 orphan inode deleted [ 33.803069][ T3768] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.815829][ T2146] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 33.863626][ T3768] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.884941][ T3768] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 33.965996][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.264303][ T3808] sch_fq: defrate 2048 ignored. [ 34.573066][ T29] kauditd_printk_skb: 314 callbacks suppressed [ 34.573078][ T29] audit: type=1400 audit(2000000001.299:404): avc: denied { create } for pid=3815 comm="syz.2.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 34.643217][ T3788] Set syz1 is full, maxelem 65536 reached [ 34.706762][ T29] audit: type=1400 audit(2000000001.429:405): avc: denied { read } for pid=3819 comm="syz.4.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 34.770029][ T3825] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.783087][ T29] audit: type=1400 audit(2000000001.509:406): avc: denied { bind } for pid=3824 comm="syz.2.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 34.817862][ T29] audit: type=1400 audit(2000000001.529:407): avc: denied { read } for pid=3824 comm="syz.2.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 34.837075][ T29] audit: type=1400 audit(2000000001.529:408): avc: denied { mount } for pid=3831 comm="syz.0.139" name="/" dev="ramfs" ino=5435 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 34.864120][ T3834] loop2: detected capacity change from 0 to 128 [ 34.871405][ T3834] EXT4-fs: Ignoring removed nobh option [ 34.897132][ T3834] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.920302][ T3834] ext4 filesystem being mounted at /33/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 34.995491][ T3312] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.114231][ T29] audit: type=1400 audit(2000000001.839:409): avc: denied { connect } for pid=3864 comm="syz.2.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 35.114885][ T3865] __nla_validate_parse: 5 callbacks suppressed [ 35.114897][ T3865] netlink: 4 bytes leftover after parsing attributes in process `syz.2.146'. [ 35.149064][ T29] audit: type=1400 audit(2000000001.839:410): avc: denied { write } for pid=3864 comm="syz.2.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 35.168398][ T29] audit: type=1400 audit(2000000001.839:411): avc: denied { ioctl } for pid=3864 comm="syz.2.146" path="socket:[5463]" dev="sockfs" ino=5463 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 35.213078][ T29] audit: type=1326 audit(2000000001.939:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz.1.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e0ff6e929 code=0x7ffc0000 [ 35.246258][ T29] audit: type=1326 audit(2000000001.939:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz.1.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e0ff6e929 code=0x7ffc0000 [ 35.325486][ T3879] syz.2.149 uses obsolete (PF_INET,SOCK_PACKET) [ 35.491536][ T3902] loop0: detected capacity change from 0 to 256 [ 35.717067][ T3932] loop0: detected capacity change from 0 to 512 [ 35.779814][ T3932] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 35.793851][ T3937] netlink: 52 bytes leftover after parsing attributes in process `syz.3.160'. [ 35.825828][ T3940] netlink: 24 bytes leftover after parsing attributes in process `syz.4.162'. [ 35.841313][ T3932] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.879323][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.013057][ T3961] 9pnet: p9_errstr2errno: server reported unknown error [ 36.062245][ T3966] loop0: detected capacity change from 0 to 512 [ 36.069132][ T3966] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 36.080430][ T3966] EXT4-fs (loop0): 1 truncate cleaned up [ 36.086732][ T3966] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.147666][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.163506][ T3970] loop3: detected capacity change from 0 to 1024 [ 36.171429][ T3970] EXT4-fs: Ignoring removed orlov option [ 36.184902][ T3970] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.660681][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.780496][ T4007] netlink: 332 bytes leftover after parsing attributes in process `syz.3.188'. [ 36.808915][ T4007] netlink: 'syz.3.188': attribute type 9 has an invalid length. [ 36.816604][ T4007] netlink: 108 bytes leftover after parsing attributes in process `syz.3.188'. [ 36.825632][ T4007] netlink: 32 bytes leftover after parsing attributes in process `syz.3.188'. [ 36.944839][ T4011] wireguard0: entered promiscuous mode [ 36.950496][ T4011] wireguard0: entered allmulticast mode [ 37.049643][ T4014] loop4: detected capacity change from 0 to 128 [ 37.056624][ T4014] EXT4-fs: Ignoring removed nobh option [ 37.104304][ T4014] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.130171][ T4014] ext4 filesystem being mounted at /40/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 37.224698][ T3306] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.267084][ T4030] loop4: detected capacity change from 0 to 512 [ 37.294045][ T4030] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.309276][ T4030] ext4 filesystem being mounted at /41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.455868][ T4040] xt_hashlimit: max too large, truncated to 1048576 [ 37.563822][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.992799][ T4079] loop4: detected capacity change from 0 to 512 [ 38.011161][ T4079] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 38.031217][ T4079] EXT4-fs (loop4): orphan cleanup on readonly fs [ 38.044413][ T4079] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 38.060729][ T4079] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 38.067501][ T4079] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #16: comm syz.4.216: invalid fast symlink length 9000 [ 38.080767][ T4079] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.216: couldn't read orphan inode 16 (err -117) [ 38.093240][ T4079] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.211903][ T4084] loop2: detected capacity change from 0 to 8192 [ 38.424520][ T4097] netlink: 4 bytes leftover after parsing attributes in process `syz.1.223'. [ 38.433357][ T4097] netlink: 4 bytes leftover after parsing attributes in process `syz.1.223'. [ 38.442339][ T4097] netlink: 4 bytes leftover after parsing attributes in process `syz.1.223'. [ 38.459824][ T4097] netlink: 4 bytes leftover after parsing attributes in process `syz.1.223'. [ 38.496332][ T4104] smc: net device bond0 applied user defined pnetid SY [ 38.503593][ T4104] smc: net device bond0 erased user defined pnetid SY [ 38.529809][ T4109] IPv4: Oversized IP packet from 127.202.26.0 [ 38.532412][ T4108] netlink: 'syz.0.226': attribute type 10 has an invalid length. [ 38.543842][ T4108] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.551054][ T4108] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.561695][ T4108] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.568763][ T4108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.576066][ T4108] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.577105][ T4111] loop1: detected capacity change from 0 to 512 [ 38.583152][ T4108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.585167][ T4108] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 38.600883][ T4111] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.607274][ T4112] bridge_slave_1: left allmulticast mode [ 38.617884][ T4111] ext4 filesystem being mounted at /44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 38.634091][ T4112] bridge_slave_1: left promiscuous mode [ 38.639788][ T4112] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.651426][ T4112] bridge_slave_0: left allmulticast mode [ 38.657097][ T4112] bridge_slave_0: left promiscuous mode [ 38.662866][ T4112] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.674664][ T4112] bond0: (slave bridge0): Releasing backup interface [ 38.754944][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.778520][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.811371][ T4121] loop1: detected capacity change from 0 to 128 [ 38.821279][ T4121] FAT-fs (loop1): error, invalid FAT chain (i_pos 548, last_block 8) [ 38.829574][ T4121] FAT-fs (loop1): Filesystem has been set read-only [ 38.837490][ T4121] FAT-fs (loop1): error, corrupted file size (i_pos 548, 522) [ 38.845680][ T4121] FAT-fs (loop1): error, corrupted file size (i_pos 548, 522) [ 38.997880][ T4131] loop1: detected capacity change from 0 to 2048 [ 39.007535][ T4131] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.023084][ T4131] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.113921][ T4138] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.235: bg 0: block 234: padding at end of block bitmap is not set [ 39.130434][ T4138] EXT4-fs (loop1): Remounting filesystem read-only [ 39.180466][ T4145] Cannot find add_set index 0 as target [ 39.197627][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.385855][ T4178] : renamed from vlan0 (while UP) [ 39.423998][ T4180] netlink: 'syz.1.254': attribute type 4 has an invalid length. [ 39.450631][ T4180] netlink: 'syz.1.254': attribute type 4 has an invalid length. [ 39.786600][ T29] kauditd_printk_skb: 444 callbacks suppressed [ 39.786616][ T29] audit: type=1326 audit(2000000006.509:858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.0.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63df7ce929 code=0x7ffc0000 [ 39.833858][ T4198] loop0: detected capacity change from 0 to 764 [ 39.841343][ T29] audit: type=1326 audit(2000000006.509:859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.0.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63df7ce929 code=0x7ffc0000 [ 39.864897][ T29] audit: type=1326 audit(2000000006.509:860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.0.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f63df7ce929 code=0x7ffc0000 [ 39.888456][ T29] audit: type=1326 audit(2000000006.509:861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.0.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63df7ce929 code=0x7ffc0000 [ 39.911858][ T29] audit: type=1326 audit(2000000006.509:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.0.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63df7ce929 code=0x7ffc0000 [ 39.936193][ T4198] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 39.994124][ T29] audit: type=1400 audit(2000000006.669:863): avc: denied { mount } for pid=4197 comm="syz.0.261" name="/" dev="loop0" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 40.016530][ T29] audit: type=1400 audit(2000000006.689:864): avc: denied { unmount } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 40.052032][ T4205] loop3: detected capacity change from 0 to 128 [ 40.059868][ T4205] EXT4-fs: Ignoring removed oldalloc option [ 40.069158][ T4205] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.082349][ T4205] ext4 filesystem being mounted at /43/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.121263][ T4217] __nla_validate_parse: 10 callbacks suppressed [ 40.121278][ T4217] netlink: 1276 bytes leftover after parsing attributes in process `syz.2.265'. [ 40.153227][ T29] audit: type=1400 audit(2000000006.879:865): avc: denied { ioctl } for pid=4204 comm="syz.3.264" path="/43/file1/file1" dev="loop3" ino=12 ioctlcmd=0x662a scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 40.180764][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.197584][ T4216] loop0: detected capacity change from 0 to 512 [ 40.204587][ T4216] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 40.217124][ T4216] EXT4-fs (loop0): 1 truncate cleaned up [ 40.223150][ T4216] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.322573][ T4229] loop3: detected capacity change from 0 to 128 [ 40.342813][ T29] audit: type=1400 audit(2000000007.069:866): avc: denied { relabelfrom } for pid=4225 comm="syz.4.270" name="" dev="pipefs" ino=5974 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 40.374092][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.428276][ T4229] syz.3.271: attempt to access beyond end of device [ 40.428276][ T4229] loop3: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 40.442224][ T4229] syz.3.271: attempt to access beyond end of device [ 40.442224][ T4229] loop3: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 40.458118][ T4229] syz.3.271: attempt to access beyond end of device [ 40.458118][ T4229] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 40.473810][ T4229] syz.3.271: attempt to access beyond end of device [ 40.473810][ T4229] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 40.491904][ T4229] syz.3.271: attempt to access beyond end of device [ 40.491904][ T4229] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 40.500088][ T4237] netlink: 44 bytes leftover after parsing attributes in process `syz.0.274'. [ 40.519965][ T4229] syz.3.271: attempt to access beyond end of device [ 40.519965][ T4229] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 40.533462][ T4229] syz.3.271: attempt to access beyond end of device [ 40.533462][ T4229] loop3: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 40.546886][ T4229] syz.3.271: attempt to access beyond end of device [ 40.546886][ T4229] loop3: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 40.560305][ T4229] syz.3.271: attempt to access beyond end of device [ 40.560305][ T4229] loop3: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 40.573844][ T4229] syz.3.271: attempt to access beyond end of device [ 40.573844][ T4229] loop3: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 40.602764][ T29] audit: type=1400 audit(2000000007.329:867): avc: denied { name_bind } for pid=4238 comm="syz.1.275" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 40.663682][ T4243] tipc: Started in network mode [ 40.668591][ T4243] tipc: Node identity ac14140f, cluster identity 4711 [ 40.677109][ T4243] tipc: New replicast peer: 255.255.255.255 [ 40.683380][ T4243] tipc: Enabled bearer , priority 10 [ 40.913893][ T4264] netlink: 'syz.2.285': attribute type 10 has an invalid length. [ 40.921739][ T4264] netlink: 40 bytes leftover after parsing attributes in process `syz.2.285'. [ 40.932765][ T4264] dummy0: entered promiscuous mode [ 40.938501][ T4264] bridge0: port 3(dummy0) entered blocking state [ 40.944895][ T4264] bridge0: port 3(dummy0) entered disabled state [ 40.953995][ T4264] bridge0: port 3(dummy0) entered blocking state [ 40.960435][ T4264] bridge0: port 3(dummy0) entered forwarding state [ 41.103575][ T4277] loop2: detected capacity change from 0 to 512 [ 41.122290][ T4277] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.139996][ T4277] ext4 filesystem being mounted at /57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.242123][ T4285] netlink: 96 bytes leftover after parsing attributes in process `syz.1.293'. [ 41.329809][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.345039][ T4290] loop1: detected capacity change from 0 to 512 [ 41.358225][ T4290] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 41.370340][ T4290] EXT4-fs (loop1): orphan cleanup on readonly fs [ 41.377303][ T4290] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.295: Failed to acquire dquot type 1 [ 41.391468][ T4290] EXT4-fs (loop1): 1 truncate cleaned up [ 41.397843][ T4290] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-00000040ed00 ro without journal. Quota mode: writeback. [ 41.426401][ T4290] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 41.436195][ T4290] EXT4-fs warning (device loop1): ext4_multi_mount_protect:332: MMP startup interrupted, failing mount [ 41.436195][ T4290] [ 41.480134][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-00000040ed00. [ 41.619959][ T4306] tipc: Started in network mode [ 41.624926][ T4306] tipc: Node identity ba72f66b96dd, cluster identity 4711 [ 41.632214][ T4306] tipc: Enabled bearer , priority 0 [ 41.641061][ T4306] tipc: Disabling bearer [ 41.694294][ T4308] loop2: detected capacity change from 0 to 164 [ 41.700870][ T3400] tipc: Node number set to 2886997007 [ 41.788270][ T4315] netlink: 14528 bytes leftover after parsing attributes in process `syz.1.306'. [ 41.975957][ T4331] netlink: 372 bytes leftover after parsing attributes in process `syz.1.313'. [ 42.110674][ T4344] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 42.125795][ T4344] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 42.329094][ T4363] macsec0: entered promiscuous mode [ 42.334447][ T4363] macsec0: entered allmulticast mode [ 42.339765][ T4363] veth1_macvtap: entered allmulticast mode [ 42.389544][ T4367] Driver unsupported XDP return value 0 on prog (id 264) dev N/A, expect packet loss! [ 42.457401][ T4375] netlink: 64 bytes leftover after parsing attributes in process `syz.3.328'. [ 42.523295][ T4380] loop2: detected capacity change from 0 to 512 [ 42.535640][ T4380] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.333: iget: bad extended attribute block 1 [ 42.595153][ T4386] loop1: detected capacity change from 0 to 512 [ 42.598431][ T4380] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.333: couldn't read orphan inode 15 (err -117) [ 42.601952][ T4386] ext4: Unknown parameter 'usrquota"data' [ 42.649904][ T4380] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.696040][ T4393] netlink: 'syz.0.339': attribute type 4 has an invalid length. [ 42.714787][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.738117][ T4398] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 42.745372][ T4398] IPv6: NLM_F_CREATE should be set when creating new route [ 42.751436][ T4400] loop2: detected capacity change from 0 to 512 [ 42.765151][ T4400] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.777286][ T4400] EXT4-fs (loop2): 1 truncate cleaned up [ 42.783485][ T4400] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.912587][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.926796][ T4413] netlink: 12 bytes leftover after parsing attributes in process `syz.3.348'. [ 43.302688][ T4440] netlink: 'syz.4.359': attribute type 1 has an invalid length. [ 43.326590][ T4440] 8021q: adding VLAN 0 to HW filter on device bond1 [ 43.348507][ T4440] 8021q: adding VLAN 0 to HW filter on device bond1 [ 43.356079][ T4440] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 43.383364][ T4440] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 43.531859][ T4457] netlink: 256 bytes leftover after parsing attributes in process `syz.3.365'. [ 43.605493][ T4464] loop2: detected capacity change from 0 to 128 [ 43.853427][ T4494] loop1: detected capacity change from 0 to 256 [ 43.885158][ T4496] loop2: detected capacity change from 0 to 128 [ 44.014228][ T4515] veth0: entered promiscuous mode [ 44.039216][ T4515] netlink: 4 bytes leftover after parsing attributes in process `syz.3.390'. [ 44.164169][ T4524] loop3: detected capacity change from 0 to 128 [ 44.202292][ T4527] netlink: 'syz.4.395': attribute type 4 has an invalid length. [ 44.405706][ T4535] loop4: detected capacity change from 0 to 256 [ 44.633925][ T4521] Set syz1 is full, maxelem 65536 reached [ 44.815193][ T4542] loop4: detected capacity change from 0 to 128 [ 44.880309][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 44.880370][ T29] audit: type=1326 audit(2000000011.609:1010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4545 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77f07e929 code=0x7ffc0000 [ 44.920696][ T29] audit: type=1326 audit(2000000011.649:1011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4545 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fd77f07e929 code=0x7ffc0000 [ 44.944130][ T29] audit: type=1326 audit(2000000011.649:1012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4545 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77f07e929 code=0x7ffc0000 [ 44.967489][ T29] audit: type=1326 audit(2000000011.649:1013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4545 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fd77f07e929 code=0x7ffc0000 [ 44.990813][ T29] audit: type=1400 audit(2000000011.649:1014): avc: denied { mount } for pid=4545 comm="syz.2.412" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 45.013042][ T29] audit: type=1326 audit(2000000011.649:1015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4545 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77f07e929 code=0x7ffc0000 [ 45.036533][ T29] audit: type=1326 audit(2000000011.649:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4545 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fd77f07e929 code=0x7ffc0000 [ 45.059925][ T29] audit: type=1400 audit(2000000011.649:1017): avc: denied { mount } for pid=4545 comm="syz.2.412" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 45.081822][ T29] audit: type=1326 audit(2000000011.649:1018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4545 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd77f07e929 code=0x7ffc0000 [ 45.128504][ T29] audit: type=1326 audit(2000000011.649:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4545 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7fd77f07e929 code=0x7ffc0000 [ 45.193660][ T4557] loop0: detected capacity change from 0 to 128 [ 45.430303][ T4557] bio_check_eod: 1146 callbacks suppressed [ 45.430316][ T4557] syz.0.406: attempt to access beyond end of device [ 45.430316][ T4557] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 45.453547][ T4591] loop2: detected capacity change from 0 to 1024 [ 45.462324][ T4591] EXT4-fs: Ignoring removed orlov option [ 45.470397][ T4557] syz.0.406: attempt to access beyond end of device [ 45.470397][ T4557] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 45.476901][ T4591] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.483805][ T4557] syz.0.406: attempt to access beyond end of device [ 45.483805][ T4557] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 45.518036][ T4557] syz.0.406: attempt to access beyond end of device [ 45.518036][ T4557] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 45.532682][ T4557] syz.0.406: attempt to access beyond end of device [ 45.532682][ T4557] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 45.545857][ T4557] syz.0.406: attempt to access beyond end of device [ 45.545857][ T4557] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 45.566099][ T4557] syz.0.406: attempt to access beyond end of device [ 45.566099][ T4557] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 45.586617][ T4557] syz.0.406: attempt to access beyond end of device [ 45.586617][ T4557] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 45.607116][ T4557] syz.0.406: attempt to access beyond end of device [ 45.607116][ T4557] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 45.620555][ T4557] syz.0.406: attempt to access beyond end of device [ 45.620555][ T4557] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 46.429716][ T4617] Set syz1 is full, maxelem 65536 reached [ 46.436760][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.585617][ T4630] loop4: detected capacity change from 0 to 128 [ 47.127985][ T4629] ================================================================== [ 47.136096][ T4629] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 47.144007][ T4629] [ 47.146335][ T4629] write to 0xffff88811a8a9928 of 4 bytes by task 4630 on cpu 0: [ 47.153968][ T4629] __mark_inode_dirty+0x240/0x760 [ 47.158999][ T4629] fat_update_time+0x1ec/0x200 [ 47.163788][ T4629] touch_atime+0x148/0x340 [ 47.168220][ T4629] filemap_splice_read+0x629/0x6b0 [ 47.173350][ T4629] splice_direct_to_actor+0x26f/0x680 [ 47.178744][ T4629] do_splice_direct+0xda/0x150 [ 47.183548][ T4629] do_sendfile+0x380/0x650 [ 47.187976][ T4629] __x64_sys_sendfile64+0x105/0x150 [ 47.193186][ T4629] x64_sys_call+0xb39/0x2fb0 [ 47.197789][ T4629] do_syscall_64+0xd2/0x200 [ 47.202308][ T4629] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.208211][ T4629] [ 47.210539][ T4629] read to 0xffff88811a8a9928 of 4 bytes by task 4629 on cpu 1: [ 47.218076][ T4629] __mark_inode_dirty+0x52/0x760 [ 47.223024][ T4629] fat_update_time+0x1ec/0x200 [ 47.227799][ T4629] touch_atime+0x148/0x340 [ 47.232217][ T4629] filemap_splice_read+0x629/0x6b0 [ 47.237337][ T4629] splice_direct_to_actor+0x26f/0x680 [ 47.242718][ T4629] do_splice_direct+0xda/0x150 [ 47.247496][ T4629] do_sendfile+0x380/0x650 [ 47.251924][ T4629] __x64_sys_sendfile64+0x105/0x150 [ 47.257122][ T4629] x64_sys_call+0xb39/0x2fb0 [ 47.261713][ T4629] do_syscall_64+0xd2/0x200 [ 47.266220][ T4629] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.272127][ T4629] [ 47.274451][ T4629] value changed: 0x00000000 -> 0x00000038 [ 47.280160][ T4629] [ 47.282486][ T4629] Reported by Kernel Concurrency Sanitizer on: [ 47.288636][ T4629] CPU: 1 UID: 0 PID: 4629 Comm: syz.4.420 Not tainted 6.16.0-rc3-syzkaller-00121-gf02769e7f272 #0 PREEMPT(voluntary) [ 47.300972][ T4629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 47.311034][ T4629] ==================================================================