last executing test programs: 27.887532789s ago: executing program 2 (id=831): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 27.803418789s ago: executing program 2 (id=833): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0xf, "0000000000000000000100000e00"}}}]}, 0x48}}, 0x0) 27.76183577s ago: executing program 2 (id=835): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x8, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000e1d000/0xe000)=nil, 0xe000) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) 27.729148881s ago: executing program 2 (id=839): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1, 0x1221, &(0x7f0000002300)="$eJzs3M9rHGUYB/Bn2/wyNdmotdqC9EUvehmbHDx5CZKCdEFpm0IrCFMz0WU3uyGzBLaI7c2rf4d49CaI/0AuXjwL3nLx2IM40p1gTUiRFNrdhs/nsg8775d9ZncZ2OF9dv/D77Y6m2W2mQ/iTKMRU9sR6WGKFGfibNQexHu3fvv9rRu371xbbbXWrqd0dfXm8gcppcXLP3/29Q9v/zI4d+vHxZ9mY2/p8/0/V/7Yu7B3cf/vm1+1y9QuU68/SHm62+8P8rvdIm20y06W0qfdIi+L1O6Vxc6h45vd/vb2MOW9jYX57Z2iLFPeG6ZOMUyDfhrsDFP+Zd7upSzL0sJ88PRmYv37h1VVRVTVdMxEVVXVSzEf5+LlWIjFaMbSdMSr8Vqcj9fjQrwRb8bF0apxdw4AAAAAAAAAAAAAAAAAAACny//M/8cr5v8BAAAAAAAAAAAAAAAAAADgmTP/DwAAAAAAAAAAAAAAAAAAAONn/h8AAAAAAAAAAAAAAAAAAADG78btO9dWW6216ynNRWx9u7u+u14/1sdXN6Md3SjiSjTjrxhN/9fq+urHrbUraWQp3t+6f5C/v7t+9nB+efR3Asfml+t8Opyfjfn/5leiGeePz68cm5+Ld9+p841H+Sya8esX0Y9ubMSj7OP8N8spffRJ60j+0mgdAAAAnAZZ+texv9+zLDUa9dIjx+snn3x/oGoeuT/QOJyfiktTYzxxRsrhvU7e7RY7L1Zx8JWMe5388iT08+Ri5qDTSelnAoqDd+TBpPTzghbTEfEMX+LIhWIuImaf44WJ5+Lxhz7uTgAAAAAAAAAAADiJE2wMnKr32558O+G4zxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOAfduBYAAAAAECYv3UaHRsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABcFQAA//8my+RP") creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x201000, 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x0) preadv2(r0, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x100000000000000d, 0x0, 0x0, 0x0) 27.548264843s ago: executing program 2 (id=842): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={0x0, r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') unshare(0x2c020400) r1 = syz_io_uring_setup(0x6f8d, &(0x7f0000000380)={0x0, 0x41dc, 0x8, 0x2, 0xfffffffd}, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x2, 0x0, 0xffffffffffffffff, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='./file0\x00'}) io_uring_enter(r1, 0x155f, 0xf8db, 0x0, 0x0, 0x0) 26.843937883s ago: executing program 2 (id=864): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3122}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x20) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f0000000140)='./file0\x00') openat(r3, &(0x7f00000000c0)='./file0\x00', 0x515a02, 0x52abe154ad664fa4) 26.813925083s ago: executing program 32 (id=864): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3122}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x20) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f0000000140)='./file0\x00') openat(r3, &(0x7f00000000c0)='./file0\x00', 0x515a02, 0x52abe154ad664fa4) 23.39877818s ago: executing program 4 (id=951): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000040), &(0x7f0000000180)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) 23.295831651s ago: executing program 4 (id=956): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 23.269859201s ago: executing program 4 (id=959): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000003c0)="ae", 0x1, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r3}) keyctl$link(0x8, r3, r2) 23.250352172s ago: executing program 4 (id=960): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000080)='./control\x00', 0x10040, &(0x7f00000002c0)={[{@dioread_lock}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}]}, 0xfd, 0x26b, &(0x7f0000001040)="$eJzs3U9oHFUcB/Df7B/jJotEvQjiHxARDYR4E7zEi0JAQhARVIiIeJJEiAnesp68eNCzSkDwEsSbscfSS+ilpdBT2uaQXgpN6KGhh/awZXd2202yoe3+LTufDyzzJu+9eW/CfN+EwMwGkFmTETEbEfmImIqIYkQkrQ1eTz+Tjd2N0vZiRLX6ya2k3i7dTzX7TUREJSLeiyg069a2vti7s/PRW7+sFt/8e+vz0qDOr9XB3u7Hh3/O//zf3LtrFy/fnE9iNsqNutbz6KWkzc8KScQL/RjsKZEUhj0DHsfCj/9eqeX+xYh4o57/YuQakf115ZlzxXjnj9P6/rZ/6eVBzhXovWq1WLsHVqpA5uQiohxJbjoi0nIuNz2d/g1/NT+e+2555Yepb5dXl74Z9koFdGX/YbEcye6HZ8b+nziW/xv5NP/A6CpH7H66sHmtVj7MD3s2QN+0/rf9lXRTy//UV+tvh/xD5sg/ZJf8Q3bJP4yADrMr/5Bd3eT/2T7NCRgM938YYcVmodK2Wv4hu+QfRtRf7Z46PUr+Ibta8w8AZEt1bNhPIAPDMuz1BwAAAAAAAAAAAAAAAAAAOGmjtL3Y/AxqzPO/Rxx8EBGFduPn699H3Hzb+PjtpNbsgSTt1pUvX+vyAF36p2dPX5c66vXc9V6N35kLr/bnuD8d3T31l7O+FFGpNZ4pFE5ef0nj+uvc84+oL37d5QBP6PhbAd//bLDjH3dvc7jjz+1EnK2tPzPt1p9cvFTftl9/yq2vWO7Q93e7PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADcz8AAP//OGxu0w==") creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x13, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905a9aafab4ffffffff00", "cba3e225780820d1cbf7db7103a259ca17e997e4298d1e14ef01060000e9009600fdff00000000e6ffffffffffffff000000dfff2400", "d100e6d6ae9ef30bea2a004000"}) mkdir(&(0x7f0000000140)='./control\x00', 0x0) 23.018221485s ago: executing program 1 (id=965): r0 = syz_io_uring_setup(0x1725, &(0x7f0000000080)={0x0, 0xfffffffe, 0x80, 0x400002, 0x9c}, &(0x7f0000000100)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000240)=0xfffffc04, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) unshare(0x28000600) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_MKDIRAT={0x25, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)='./file0\x00', 0x84, 0x0, 0x1}) io_uring_enter(r0, 0x264b, 0x4, 0x1, 0x0, 0x0) 23.017892075s ago: executing program 4 (id=967): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) sync() 22.861436627s ago: executing program 1 (id=971): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r2, &(0x7f0000000140)='./file1\x00', r2, &(0x7f0000000900)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1) 22.825306608s ago: executing program 1 (id=974): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3122}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_io_uring_setup(0x110, &(0x7f0000000380)={0x0, 0x5885, 0x0, 0xfffffffd, 0x216}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 22.794167348s ago: executing program 1 (id=975): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1, 0x1221, &(0x7f0000002300)="$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") creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x201000, 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x0) preadv2(r0, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x100000000000000d, 0x0, 0x0, 0x0) 22.66365227s ago: executing program 1 (id=980): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000010280)={0x8, 0x0, 0x100, 0x1, 0x5, "90897f0000030000000000f4ff1d277fffffeb"}) r3 = dup(r2) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000080)={0x9, 0x2, 0x0, 0x82fa, 0x1a, "e8540000808000"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000280)=0x2) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0xff) 22.512489472s ago: executing program 4 (id=984): r0 = socket(0x2, 0x3, 0xff) connect$inet(r0, &(0x7f00000000c0)={0x2, 0xfffd, @remote}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) write$binfmt_elf32(r0, 0x0, 0x20) 22.482362563s ago: executing program 33 (id=984): r0 = socket(0x2, 0x3, 0xff) connect$inet(r0, &(0x7f00000000c0)={0x2, 0xfffd, @remote}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) write$binfmt_elf32(r0, 0x0, 0x20) 22.294124055s ago: executing program 1 (id=990): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='mm_page_free\x00', r2, 0x0, 0xfffffffff7fffffe}, 0x18) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000086dd0500562b08005400000060ec970001"], 0xfdef) 22.293374775s ago: executing program 34 (id=990): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='mm_page_free\x00', r2, 0x0, 0xfffffffff7fffffe}, 0x18) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000086dd0500562b08005400000060ec970001"], 0xfdef) 15.31529825s ago: executing program 6 (id=1151): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000240)='smaps_rollup\x00') syz_usb_disconnect(0xffffffffffffffff) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 15.122927493s ago: executing program 5 (id=1164): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r2 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 15.022743594s ago: executing program 5 (id=1169): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x26) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) 14.992638825s ago: executing program 5 (id=1172): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x177}, 0x18) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 14.697429129s ago: executing program 5 (id=1178): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='mountinfo\x00') sendfile(r0, r0, 0x0, 0x1000) 14.687285379s ago: executing program 5 (id=1179): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000180)="0b03feff4f00021202004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) 14.5819824s ago: executing program 6 (id=1183): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1, 0x6, 0xbfab, 0x8, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket(0x840000000002, 0x3, 0x100) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r2, &(0x7f0000005240), 0x4000095, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) 14.465153892s ago: executing program 5 (id=1186): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x527d, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000080)={0xc, 0x8, 0x144, {0x0}}, 0x10) 14.464957842s ago: executing program 35 (id=1186): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x527d, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000080)={0xc, 0x8, 0x144, {0x0}}, 0x10) 14.368584533s ago: executing program 6 (id=1190): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 14.276469705s ago: executing program 6 (id=1193): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='mountinfo\x00') sendfile(r0, r0, 0x0, 0x1000) 14.239148085s ago: executing program 6 (id=1194): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x65, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) 14.035778588s ago: executing program 6 (id=1197): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r1, &(0x7f0000000600)="a4", 0x1, 0x50007) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 14.035624028s ago: executing program 36 (id=1197): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r1, &(0x7f0000000600)="a4", 0x1, 0x50007) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 1.811265124s ago: executing program 9 (id=1466): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f0000000400)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x23}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000840)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001c000000180001801400020074756e6c30"], 0x2c}}, 0x4000000) 1.809644165s ago: executing program 7 (id=1467): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = dup(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000002240)='9p_client_req\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 1.761453545s ago: executing program 9 (id=1471): r0 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) syz_clone(0xf5982500, 0x0, 0x0, 0x0, 0x0, 0x0) 1.708655526s ago: executing program 7 (id=1474): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0xfe, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1.43067714s ago: executing program 0 (id=1482): socket$igmp(0x2, 0x3, 0x2) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$rfkill(r1, &(0x7f0000000080), 0xffffff1c) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x93254, 0x11b22}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0xa}, @IFLA_BR_HELLO_TIME={0x8, 0x2, 0x2}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x600}, 0x0) 1.363949771s ago: executing program 9 (id=1485): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr, 0x3}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x40000, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 1.340829481s ago: executing program 8 (id=1486): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xbb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x18) listen(r1, 0x3) 1.299376732s ago: executing program 8 (id=1487): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x78, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f0000000140)={[{@nogrpid}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@errors_remount}, {@nodiscard}, {@quota}]}, 0x3, 0x438, &(0x7f0000000580)="$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") r1 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dc55) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="5402"], 0x69) close(r1) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 1.186369034s ago: executing program 7 (id=1490): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) getsockname$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x5820a61ca228659, 0x70bd2a, 0xfffffffe, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}, {0x5, 0x7}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x4, 0xcd, 0x9c, 0x1, 0x4, 0x1, 0xf, 0x7, 0x1}}}}]}, 0x58}}, 0x800) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x38, 0x28, 0xd27, 0x1004001, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xffff, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8810}, 0x404c0c0) 1.115493634s ago: executing program 7 (id=1492): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) io_pgetevents(0x0, 0xea0, 0x0, 0x0, 0x0, 0x0) 993.281286ms ago: executing program 7 (id=1493): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="8b332cbd96562361000005000000080003"], 0x1c}}, 0x0) 970.827086ms ago: executing program 8 (id=1494): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b040000000000000000020000002400048020000180070001006374000014000280080002400000001108000440000000250900010073797a30000000000900020073797a32"], 0x78}}, 0x0) 970.300136ms ago: executing program 3 (id=1495): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) unshare(0x2040400) r2 = fsopen(&(0x7f0000000440)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r2, 0x0, 0x0) 842.300358ms ago: executing program 8 (id=1496): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x2d, 0x8, 0xe, 0x80, 0x60, @mcast1, @dev={0xfe, 0x80, '\x00', 0x24}, 0x8000, 0x700, 0x4, 0x9}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@bridge_getvlan={0x28, 0x72, 0x8, 0x70bd2d, 0x25dfdbff, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0xed282c4bb466f9d1}, 0x840) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="50000000100003040000000000000000f2000000", @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100010000000c000200540a00001800000008000500", @ANYRES32=r3], 0x50}, 0x1, 0xba01}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000108000000000000000000000010", @ANYRES32=0x0, @ANYBLOB="000000020000000008000a00", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}, 0x1, 0x0, 0x0, 0x24000020}, 0x0) 838.881108ms ago: executing program 7 (id=1497): r0 = eventfd(0x800a6) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x10000002}, 0x18) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) read$eventfd(r0, &(0x7f00000004c0), 0x8) 525.741743ms ago: executing program 0 (id=1498): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={0x0, 0x1, 0x1, "cd"}, 0x9) close(r0) 525.517763ms ago: executing program 3 (id=1499): r0 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setresgid(0xee00, 0xee01, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) fstat(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r3, 0x0, 0x0) setregid(0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20, 0x88}}], 0x1, 0x0) 488.053113ms ago: executing program 9 (id=1500): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x18) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0x8}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 474.286003ms ago: executing program 3 (id=1501): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x10000002}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001000030500000000fddbdf0000000000", @ANYRES32=0x0, @ANYBLOB="02880100373004002000128008000100687372001400028008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r5], 0x40}}, 0x4) 457.882883ms ago: executing program 0 (id=1502): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) socket$inet6(0xa, 0x80002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000012c0)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x290) close_range(r1, 0xffffffffffffffff, 0x0) 336.048485ms ago: executing program 9 (id=1503): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000940), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000ecffffffffff2000000005002000000000000c001f0070687930"], 0x28}}, 0x80) 161.988427ms ago: executing program 0 (id=1504): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) memfd_secret(0x80000) 156.062958ms ago: executing program 9 (id=1505): creat(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) r0 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x7079, 0x0, 0x4, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000180)=0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x46) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) 136.216238ms ago: executing program 8 (id=1506): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000004"], 0x48) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r2, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local}, 0x1c) 108.404218ms ago: executing program 3 (id=1507): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f00000002c0)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd780bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138", 0x18}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r3, r2, r2, 0x0) keyctl$KEYCTL_MOVE(0x4, r1, r1, 0x0, 0x0) 100.831578ms ago: executing program 0 (id=1508): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @echo_reply={0x0, 0x0, 0x0, 0x68, 0xd2}}}}}, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r2, 0x0, 0xd2, &(0x7f0000000200)={@empty, @multicast2=0xe0000300, 0x0, "028a3f6c58b274e6d8451697efe42811ee1df06e9264f7d866b1970548fc3c7b", 0xb2, 0xfffffff7, 0x6, 0x6}, 0x3c) 66.433499ms ago: executing program 8 (id=1509): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newqdisc={0x70, 0x24, 0x4ee4e6a52ff56541, 0x40000, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x18}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x44, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x8, 0x0, 0x2, 0x8, 0xc, 0x7}, {0x1, 0x1, 0x9, 0x401, 0x0, 0x7fffffff}, 0x2000001, 0x1000, 0x575}}, @TCA_TBF_RATE64={0xc, 0x4, 0x274bdcb7db3981e2}, @TCA_TBF_PRATE64={0xc, 0x5, 0xe1e31d5aa9748ab8}]}}]}, 0x70}, 0x1, 0x0, 0x0, 0x404}, 0x0) 62.745319ms ago: executing program 3 (id=1510): syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x3, 0x8, 0x4, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kfree\x00', r0}, 0x18) mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x5, 0x2}) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 2.318769ms ago: executing program 0 (id=1511): socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000108500000050000000181100", @ANYRES32=r0], 0x0, 0x4000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'geneve0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000180)="0b036800e0ff64000200475400f6a13bb10000000800894f4820", 0x100a6, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) 0s ago: executing program 3 (id=1512): r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x9c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_PROTOINFO={0x58, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x54, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x8}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x3}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x50}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x6, 0x8}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x91}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x5}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x9}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x2}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0xf, 0x1}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5}]}}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x9c}}, 0x0) kernel console output (not intermixed with test programs): 2" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc821f9e969 code=0x0 [ 53.433254][ T5024] loop3: detected capacity change from 0 to 2048 [ 53.477540][ T5024] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.492959][ T29] audit: type=1400 audit(1747148991.836:617): avc: denied { read write open } for pid=5022 comm="syz.3.551" path="/114/file1/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 53.527789][ T29] audit: type=1326 audit(1747148991.866:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.0.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51c693e969 code=0x7ffc0000 [ 53.551337][ T29] audit: type=1326 audit(1747148991.866:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.0.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f51c693e969 code=0x7ffc0000 [ 53.589129][ T29] audit: type=1326 audit(1747148991.866:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.0.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51c693e969 code=0x7ffc0000 [ 53.612728][ T29] audit: type=1326 audit(1747148991.866:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.0.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f51c693e969 code=0x7ffc0000 [ 53.636098][ T29] audit: type=1326 audit(1747148991.866:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.0.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51c693e969 code=0x7ffc0000 [ 53.658837][ T5037] netlink: 24 bytes leftover after parsing attributes in process `syz.0.554'. [ 53.659504][ T29] audit: type=1326 audit(1747148991.866:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.0.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51c693e969 code=0x7ffc0000 [ 53.691536][ T29] audit: type=1326 audit(1747148991.866:624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.0.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f51c693e969 code=0x7ffc0000 [ 53.715101][ T29] audit: type=1326 audit(1747148991.866:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.0.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51c693e969 code=0x7ffc0000 [ 53.753035][ T5040] netlink: 4 bytes leftover after parsing attributes in process `syz.2.555'. [ 53.811007][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.831894][ T5049] netlink: 5 bytes leftover after parsing attributes in process `syz.0.560'. [ 54.185518][ T5083] SELinux: ebitmap: truncated map [ 54.191100][ T5083] SELinux: failed to load policy [ 54.198268][ T5085] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 54.208941][ T5085] SELinux: failed to load policy [ 54.316368][ T5095] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 54.331546][ T23] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 54.339959][ T23] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 54.400255][ T5105] netlink: 8 bytes leftover after parsing attributes in process `syz.3.584'. [ 54.412273][ T5105] ip6gre1: entered allmulticast mode [ 54.471623][ T5112] loop3: detected capacity change from 0 to 512 [ 54.480793][ T5109] loop1: detected capacity change from 0 to 512 [ 54.494409][ T5109] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 54.517787][ T5112] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.525139][ T5109] EXT4-fs (loop1): 1 truncate cleaned up [ 54.537441][ T5112] ext4 filesystem being mounted at /126/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.554010][ T5109] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.615135][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.658112][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.725698][ T5123] loop3: detected capacity change from 0 to 1024 [ 54.740318][ T5123] EXT4-fs: Ignoring removed oldalloc option [ 54.748547][ T5123] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.782953][ T5123] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.818425][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.832074][ T5130] loop4: detected capacity change from 0 to 128 [ 54.840199][ T5130] vfat: Bad value for 'shortname' [ 54.863656][ C1] operation not supported error, dev loop4, sector 0 op 0x9:(WRITE_ZEROES) flags 0x10000800 phys_seg 0 prio class 0 [ 54.899838][ T5141] netlink: 4 bytes leftover after parsing attributes in process `syz.1.595'. [ 54.979440][ T5151] pim6reg1: entered promiscuous mode [ 54.985581][ T5151] pim6reg1: entered allmulticast mode [ 55.218757][ T5177] netlink: 240 bytes leftover after parsing attributes in process `syz.2.606'. [ 55.281374][ T5184] loop2: detected capacity change from 0 to 1024 [ 55.298186][ T5184] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.317530][ T5188] syz.4.617 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 55.332196][ T5184] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.616: Allocating blocks 385-513 which overlap fs metadata [ 55.354020][ T5184] EXT4-fs (loop2): pa ffff888106dcb150: logic 16, phys. 129, len 24 [ 55.362260][ T5184] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 55.397164][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.412180][ T5195] xt_NFQUEUE: number of queues (65532) out of range (got 66665) [ 55.827843][ T5235] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5235 comm=syz.3.628 [ 55.912300][ T5247] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.996826][ T5247] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.047979][ T5247] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.120014][ T5247] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.187528][ T5247] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.216866][ T5247] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.246773][ T5247] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.277328][ T5247] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.321066][ T5301] netlink: 96 bytes leftover after parsing attributes in process `syz.0.630'. [ 56.376229][ T5310] netlink: 24 bytes leftover after parsing attributes in process `syz.1.634'. [ 57.899123][ T5438] netlink: 96 bytes leftover after parsing attributes in process `syz.1.672'. [ 57.976166][ T5447] loop4: detected capacity change from 0 to 2048 [ 58.015224][ T5447] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.156524][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.170504][ T5459] xt_hashlimit: max too large, truncated to 1048576 [ 58.258505][ T5473] loop3: detected capacity change from 0 to 512 [ 58.269304][ T5473] EXT4-fs (loop3): orphan cleanup on readonly fs [ 58.276577][ T5473] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.687: bad orphan inode 13 [ 58.287306][ T5473] ext4_test_bit(bit=12, block=18) = 1 [ 58.292812][ T5473] is_bad_inode(inode)=0 [ 58.297113][ T5473] NEXT_ORPHAN(inode)=2130706432 [ 58.302046][ T5473] max_ino=32 [ 58.305419][ T5473] i_nlink=1 [ 58.309010][ T5473] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 58.325220][ T5473] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 58.344599][ T5473] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.687: bg 0: block 248: padding at end of block bitmap is not set [ 58.359273][ T5473] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.687: Failed to acquire dquot type 1 [ 58.370930][ T5473] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 58.395324][ T5473] syz.3.687 (5473) used greatest stack depth: 9432 bytes left [ 58.403272][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.455608][ T5488] loop3: detected capacity change from 0 to 1024 [ 58.465576][ T5488] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.483175][ T5488] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.692: Allocating blocks 385-513 which overlap fs metadata [ 58.499185][ T5488] EXT4-fs (loop3): pa ffff888106dcb1c0: logic 16, phys. 129, len 24 [ 58.507416][ T5488] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 58.532680][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.558392][ T5497] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 58.960727][ T5571] SELinux: failed to load policy [ 59.028599][ T5582] loop2: detected capacity change from 0 to 512 [ 59.036857][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 59.036873][ T29] audit: type=1400 audit(1747148997.376:713): avc: denied { mounton } for pid=5581 comm="syz.2.704" path=2F3133382F66696C6530202864656C6574656429 dev="proc" ino=4026532624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=dir permissive=1 [ 59.076814][ T5582] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.089724][ T5582] ext4 filesystem being mounted at /138/file0 (deleted) supports timestamps until 2038-01-19 (0x7fffffff) [ 59.113359][ T5582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.134324][ T5595] loop4: detected capacity change from 0 to 1024 [ 59.145082][ T29] audit: type=1400 audit(1747148997.486:714): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 59.176773][ T5595] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.212446][ T5595] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 43 with error 28 [ 59.225436][ T5595] EXT4-fs (loop4): This should not happen!! Data will be lost [ 59.225436][ T5595] [ 59.235253][ T5595] EXT4-fs (loop4): Total free blocks count 0 [ 59.241436][ T5595] EXT4-fs (loop4): Free/Dirty block details [ 59.247923][ T5595] EXT4-fs (loop4): free_blocks=0 [ 59.252976][ T5595] EXT4-fs (loop4): dirty_blocks=0 [ 59.258174][ T5595] EXT4-fs (loop4): Block reservation details [ 59.264234][ T5595] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 59.306296][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.315510][ T5621] loop1: detected capacity change from 0 to 1024 [ 59.334217][ T5621] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.369181][ T5621] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.706: Allocating blocks 385-513 which overlap fs metadata [ 59.406057][ T5621] EXT4-fs (loop1): pa ffff888106d5f540: logic 16, phys. 129, len 24 [ 59.414213][ T5621] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 59.459916][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.516918][ T5647] serio: Serial port ptm0 [ 59.660143][ T5661] SELinux: failed to load policy [ 60.015936][ T5695] pim6reg: entered allmulticast mode [ 60.024454][ T5695] pim6reg: left allmulticast mode [ 60.047377][ T5699] loop1: detected capacity change from 0 to 128 [ 60.104234][ T5703] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 60.142686][ T5709] loop4: detected capacity change from 0 to 512 [ 60.179316][ T5709] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.736: iget: bad extended attribute block 1 [ 60.203799][ T5709] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.736: couldn't read orphan inode 15 (err -117) [ 60.226814][ T5709] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.241800][ T29] audit: type=1400 audit(1747148998.576:715): avc: denied { append } for pid=5707 comm="syz.4.736" path="/146/file0/cpu.stat" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 60.267475][ T29] audit: type=1400 audit(1747148998.606:716): avc: denied { ioctl } for pid=5707 comm="syz.4.736" path="/146/file0/cpu.stat" dev="loop4" ino=18 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 60.267594][ T5709] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 60.321681][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.353053][ T29] audit: type=1326 audit(1747148998.686:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5721 comm="syz.4.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16151be969 code=0x7ffc0000 [ 60.376457][ T29] audit: type=1326 audit(1747148998.686:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5721 comm="syz.4.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16151be969 code=0x7ffc0000 [ 60.400103][ T29] audit: type=1326 audit(1747148998.696:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5721 comm="syz.4.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f16151be969 code=0x7ffc0000 [ 60.405184][ T5724] netlink: 4 bytes leftover after parsing attributes in process `syz.4.745'. [ 60.423263][ T29] audit: type=1326 audit(1747148998.696:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5721 comm="syz.4.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16151be969 code=0x7ffc0000 [ 60.423291][ T29] audit: type=1326 audit(1747148998.696:721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5721 comm="syz.4.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16151be969 code=0x7ffc0000 [ 60.455898][ T5725] netlink: 12 bytes leftover after parsing attributes in process `syz.4.745'. [ 60.478824][ T29] audit: type=1326 audit(1747148998.696:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5721 comm="syz.4.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f16151be969 code=0x7ffc0000 [ 60.537578][ T5724] netlink: 3 bytes leftover after parsing attributes in process `syz.4.745'. [ 60.637747][ T5738] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.687013][ T5738] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.737015][ T5738] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.796139][ T5738] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.864914][ T5738] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.894594][ T5738] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.916512][ T5738] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.937156][ T5738] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.090748][ T5762] loop1: detected capacity change from 0 to 128 [ 61.326107][ T5785] loop1: detected capacity change from 0 to 2048 [ 61.353859][ T5787] loop2: detected capacity change from 0 to 512 [ 61.360654][ T5787] EXT4-fs: Ignoring removed orlov option [ 61.366912][ T5787] EXT4-fs: inline encryption not supported [ 61.368348][ T5785] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.386453][ T5787] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.770: corrupted in-inode xattr: invalid ea_ino [ 61.400152][ T5787] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.770: couldn't read orphan inode 15 (err -117) [ 61.412791][ T5787] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.429592][ T5787] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.770: bg 0: block 411: padding at end of block bitmap is not set [ 61.445052][ T5787] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 61.454279][ T5787] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.770: invalid indirect mapped block 234881024 (level 0) [ 61.481625][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.520381][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.927703][ T5810] loop2: detected capacity change from 0 to 164 [ 61.958937][ T5810] syz.2.780: attempt to access beyond end of device [ 61.958937][ T5810] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 61.979084][ T5810] syz.2.780: attempt to access beyond end of device [ 61.979084][ T5810] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 62.032382][ T5815] SELinux: failed to load policy [ 62.065737][ T5818] netlink: 256 bytes leftover after parsing attributes in process `syz.2.784'. [ 62.258232][ T5834] loop2: detected capacity change from 0 to 1024 [ 62.359934][ T5834] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 43 with error 28 [ 62.372514][ T5834] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.372514][ T5834] [ 62.382188][ T5834] EXT4-fs (loop2): Total free blocks count 0 [ 62.388209][ T5834] EXT4-fs (loop2): Free/Dirty block details [ 62.394314][ T5834] EXT4-fs (loop2): free_blocks=0 [ 62.399394][ T5834] EXT4-fs (loop2): dirty_blocks=0 [ 62.404500][ T5834] EXT4-fs (loop2): Block reservation details [ 62.410536][ T5834] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 62.519541][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.530120][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.540188][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.550833][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.587445][ T5845] all: renamed from lo (while UP) [ 62.838479][ T5884] tipc: Started in network mode [ 62.843477][ T5884] tipc: Node identity ac14140f, cluster identity 4711 [ 62.860976][ T5884] tipc: New replicast peer: 255.255.255.255 [ 62.867178][ T5884] tipc: Enabled bearer , priority 10 [ 62.973523][ T5903] loop3: detected capacity change from 0 to 512 [ 63.026883][ T5903] ext4 filesystem being mounted at /168/file0 (deleted) supports timestamps until 2038-01-19 (0x7fffffff) [ 63.096986][ T5920] loop2: detected capacity change from 0 to 512 [ 63.113908][ T5923] loop3: detected capacity change from 0 to 512 [ 63.127812][ T5920] EXT4-fs (loop2): orphan cleanup on readonly fs [ 63.137544][ T5920] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.814: bad orphan inode 13 [ 63.151951][ T5923] EXT4-fs: Ignoring removed bh option [ 63.157448][ T5923] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.168383][ T5920] ext4_test_bit(bit=12, block=18) = 1 [ 63.173854][ T5920] is_bad_inode(inode)=0 [ 63.178036][ T5920] NEXT_ORPHAN(inode)=2130706432 [ 63.183040][ T5920] max_ino=32 [ 63.186353][ T5920] i_nlink=1 [ 63.191393][ T5923] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 63.201987][ T5923] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 63.215629][ T5920] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 63.226819][ T5923] EXT4-fs (loop3): orphan cleanup on readonly fs [ 63.233920][ T5923] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.815: Failed to acquire dquot type 1 [ 63.246584][ T5920] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.814: bg 0: block 248: padding at end of block bitmap is not set [ 63.261420][ T5923] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.815: Invalid block bitmap block 0 in block_group 0 [ 63.276743][ T5920] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.814: Failed to acquire dquot type 1 [ 63.288468][ T5923] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.815: Invalid block bitmap block 0 in block_group 0 [ 63.302634][ T5923] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.815: Invalid block bitmap block 0 in block_group 0 [ 63.315115][ T5920] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 63.317627][ T5923] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.815: Failed to acquire dquot type 1 [ 63.343488][ T5923] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.815: Failed to acquire dquot type 1 [ 63.356800][ T5923] EXT4-fs (loop3): 1 orphan inode deleted [ 63.371288][ T5920] syz.2.814 (5920) used greatest stack depth: 9312 bytes left [ 63.396639][ T5923] syz.3.815 (5923) used greatest stack depth: 9008 bytes left [ 63.528161][ T5986] loop1: detected capacity change from 0 to 512 [ 63.536300][ T5986] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.545734][ T5986] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 63.560461][ T5986] EXT4-fs (loop1): 1 truncate cleaned up [ 63.570454][ T5990] program syz.2.823 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.588967][ T5986] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 63.655956][ T5999] loop3: detected capacity change from 0 to 128 [ 63.689160][ T6005] syz_tun: entered allmulticast mode [ 63.696954][ T6003] syz_tun: left allmulticast mode [ 63.940529][ T6024] loop1: detected capacity change from 0 to 512 [ 63.962402][ T6024] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.837: bad orphan inode 11 [ 63.983559][ T10] tipc: Node number set to 2886997007 [ 64.002286][ T6024] ext4_test_bit(bit=10, block=4) = 1 [ 64.004871][ T6027] loop2: detected capacity change from 0 to 8192 [ 64.007844][ T6024] is_bad_inode(inode)=0 [ 64.018318][ T6024] NEXT_ORPHAN(inode)=118784 [ 64.022831][ T6024] max_ino=32 [ 64.026155][ T6024] i_nlink=0 [ 64.049808][ T6024] EXT4-fs (loop1): 1 truncate cleaned up [ 64.057680][ T3321] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 64.065735][ T3321] FAT-fs (loop2): Filesystem has been set read-only [ 64.076148][ T6033] all: renamed from lo [ 64.087210][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 64.087226][ T29] audit: type=1400 audit(1747149002.426:840): avc: denied { mount } for pid=6030 comm="syz.4.840" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 64.117777][ T6024] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.837: bg 0: block 5: invalid block bitmap [ 64.130176][ T3321] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 64.139706][ T6024] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 21 with max blocks 44 with error 28 [ 64.152259][ T6024] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.152259][ T6024] [ 64.162077][ T6024] EXT4-fs (loop1): Total free blocks count 0 [ 64.168118][ T6024] EXT4-fs (loop1): Free/Dirty block details [ 64.174070][ T6024] EXT4-fs (loop1): free_blocks=0 [ 64.179127][ T6024] EXT4-fs (loop1): dirty_blocks=44 [ 64.184475][ T6024] EXT4-fs (loop1): Block reservation details [ 64.190613][ T6024] EXT4-fs (loop1): i_reserved_data_blocks=44 [ 64.196917][ T29] audit: type=1400 audit(1747149002.526:841): avc: denied { setopt } for pid=6035 comm="syz.4.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 64.321725][ T6044] loop1: detected capacity change from 0 to 512 [ 64.338787][ T6044] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 64.370704][ T6044] EXT4-fs (loop1): 1 truncate cleaned up [ 64.586100][ T6063] all: renamed from lo (while UP) [ 64.645868][ T6068] SELinux: failed to load policy [ 64.707582][ T29] audit: type=1400 audit(1747149003.046:842): avc: denied { create } for pid=6073 comm="syz.4.860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 64.813539][ T6082] Falling back ldisc for ttyS3. [ 64.927860][ T29] audit: type=1400 audit(1747149003.266:843): avc: denied { mounton } for pid=6095 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 64.983994][ T29] audit: type=1326 audit(1747149003.326:844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6099 comm="syz.3.873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 64.984186][ T29] audit: type=1326 audit(1747149003.326:845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6099 comm="syz.3.873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 64.984436][ T29] audit: type=1326 audit(1747149003.326:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6099 comm="syz.3.873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 64.984902][ T29] audit: type=1326 audit(1747149003.326:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6099 comm="syz.3.873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 65.036189][ T29] audit: type=1326 audit(1747149003.376:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6099 comm="syz.3.873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 65.103639][ T29] audit: type=1326 audit(1747149003.396:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6099 comm="syz.3.873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 65.242199][ T6114] loop4: detected capacity change from 0 to 2048 [ 65.243682][ T6114] ext4: Unknown parameter 'noacl' [ 65.291635][ T6095] chnl_net:caif_netlink_parms(): no params data found [ 65.363205][ T6095] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.363239][ T6095] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.369624][ T6095] bridge_slave_0: entered allmulticast mode [ 65.395154][ T6095] bridge_slave_0: entered promiscuous mode [ 65.396346][ T6095] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.396380][ T6095] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.396509][ T6095] bridge_slave_1: entered allmulticast mode [ 65.410278][ T6095] bridge_slave_1: entered promiscuous mode [ 65.431567][ T6124] loop4: detected capacity change from 0 to 512 [ 65.439352][ T6095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.462589][ T6095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.484836][ T6095] team0: Port device team_slave_0 added [ 65.487058][ T6095] team0: Port device team_slave_1 added [ 65.499840][ T6124] EXT4-fs (loop4): orphan cleanup on readonly fs [ 65.516043][ T6124] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.878: bg 0: block 248: padding at end of block bitmap is not set [ 65.519001][ T6124] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.878: Failed to acquire dquot type 1 [ 65.548613][ T6095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.548630][ T6095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.548662][ T6095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.549362][ T6095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.566605][ T6124] EXT4-fs (loop4): 1 truncate cleaned up [ 65.582186][ T6095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.582249][ T6095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.659787][ T6095] hsr_slave_0: entered promiscuous mode [ 65.660318][ T6095] hsr_slave_1: entered promiscuous mode [ 65.687315][ T6095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.687334][ T6095] Cannot create hsr debugfs directory [ 65.802490][ T6095] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 65.812215][ T6095] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 65.820569][ T6130] loop4: detected capacity change from 0 to 8192 [ 65.830369][ T6095] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 65.839871][ T6095] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 65.864259][ T6130] loop4: p1 p3 p4 [ 65.869041][ T6130] loop4: p1 size 8390912 extends beyond EOD, truncated [ 65.877395][ T6130] loop4: p3 size 589824 extends beyond EOD, truncated [ 65.886191][ T6095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.902201][ T6095] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.912627][ T4800] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.919957][ T4800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.939869][ T4800] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.947059][ T4800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.969014][ T6095] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.979584][ T6095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.254764][ T6095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.533214][ T6095] veth0_vlan: entered promiscuous mode [ 66.543230][ T6095] veth1_vlan: entered promiscuous mode [ 66.550059][ T6184] netlink: 8 bytes leftover after parsing attributes in process `syz.3.897'. [ 66.559006][ T6184] netlink: 40 bytes leftover after parsing attributes in process `syz.3.897'. [ 66.562880][ T6095] veth0_macvtap: entered promiscuous mode [ 66.580264][ T6184] geneve2: entered promiscuous mode [ 66.585793][ T6184] geneve2: entered allmulticast mode [ 66.595020][ T6095] veth1_macvtap: entered promiscuous mode [ 66.606643][ T6095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.617769][ T6095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.627774][ T6095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.638254][ T6095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.658848][ T6095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.670556][ T6095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.681185][ T6095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.691109][ T6095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.692503][ T6186] loop3: detected capacity change from 0 to 512 [ 66.701578][ T6095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.718697][ T6095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.727200][ T6095] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.736065][ T6095] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.744926][ T6095] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.753717][ T6095] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.765975][ T6186] EXT4-fs (loop3): orphan cleanup on readonly fs [ 66.772798][ T6186] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.898: bg 0: block 248: padding at end of block bitmap is not set [ 66.794016][ T6186] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.898: Failed to acquire dquot type 1 [ 66.815419][ T6186] EXT4-fs (loop3): 1 truncate cleaned up [ 66.842909][ T6186] EXT4-fs error (device loop3): ext4_lookup:1793: inode #2: comm syz.3.898: deleted inode referenced: 12 [ 66.963281][ T6201] loop1: detected capacity change from 0 to 128 [ 67.035274][ T6211] loop3: detected capacity change from 0 to 512 [ 67.060788][ T6211] EXT4-fs: Ignoring removed mblk_io_submit option [ 67.088706][ T6211] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 67.113969][ T6211] EXT4-fs (loop3): 1 truncate cleaned up [ 67.177469][ T6220] netlink: 'syz.5.909': attribute type 11 has an invalid length. [ 67.187157][ T6220] netlink: 448 bytes leftover after parsing attributes in process `syz.5.909'. [ 67.371070][ T6255] pim6reg1: entered promiscuous mode [ 67.376614][ T6255] pim6reg1: entered allmulticast mode [ 67.396788][ T6259] sd 0:0:1:0: device reset [ 67.464958][ T6266] loop3: detected capacity change from 0 to 128 [ 67.474248][ T6263] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 67.482270][ T6263] FAT-fs (loop3): Filesystem has been set read-only [ 67.489508][ T6263] syz.3.930: attempt to access beyond end of device [ 67.489508][ T6263] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 67.504260][ T6263] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 67.512239][ T6263] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 67.521907][ T6266] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 67.529893][ T6266] syz.3.930: attempt to access beyond end of device [ 67.529893][ T6266] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 67.545326][ T6266] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 67.554427][ T6266] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 67.562819][ T6266] syz.3.930: attempt to access beyond end of device [ 67.562819][ T6266] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 67.578030][ T6266] syz.3.930: attempt to access beyond end of device [ 67.578030][ T6266] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 67.591512][ T6266] syz.3.930: attempt to access beyond end of device [ 67.591512][ T6266] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 67.607564][ T6266] syz.3.930: attempt to access beyond end of device [ 67.607564][ T6266] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 67.727624][ T6280] netlink: 8 bytes leftover after parsing attributes in process `syz.4.946'. [ 67.756658][ T6282] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.827748][ T6282] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.895279][ T6282] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.956569][ T6282] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.011952][ T6282] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.025862][ T6282] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.038446][ T6282] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.051714][ T6282] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.163651][ T6298] Falling back ldisc for ttyS3. [ 68.198724][ T6306] netlink: 12 bytes leftover after parsing attributes in process `syz.1.948'. [ 68.421472][ T6328] loop4: detected capacity change from 0 to 128 [ 68.444807][ T6328] EXT4-fs mount: 20 callbacks suppressed [ 68.444828][ T6328] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 68.463276][ T6328] ext4 filesystem being mounted at /206/control supports timestamps until 2038-01-19 (0x7fffffff) [ 68.533713][ T6328] loop4: detected capacity change from 128 to 64 [ 68.550749][ T6336] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Out of memory [ 68.562267][ T6336] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Out of memory [ 68.571594][ T6336] EXT4-fs error (device loop4): ext4_evict_inode:259: inode #13: comm syz.4.960: mark_inode_dirty error [ 68.583094][ T6336] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -12) [ 68.621450][ T3317] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Out of memory [ 68.636800][ T3317] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #2: comm syz-executor: mark_inode_dirty error [ 68.815301][ T6352] loop1: detected capacity change from 0 to 128 [ 68.884714][ T31] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.945512][ T31] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.956825][ T6360] loop1: detected capacity change from 0 to 8192 [ 69.002617][ T3312] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 69.010361][ T3312] FAT-fs (loop1): Filesystem has been set read-only [ 69.024963][ T3312] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 69.047315][ T31] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.104942][ T31] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.123074][ T3317] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.141744][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 69.141814][ T29] audit: type=1400 audit(1747149007.476:997): avc: denied { bind } for pid=6370 comm="syz.5.982" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 69.245783][ T31] bridge_slave_1: left allmulticast mode [ 69.251514][ T31] bridge_slave_1: left promiscuous mode [ 69.257861][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.273203][ T31] bridge_slave_0: left allmulticast mode [ 69.278973][ T31] bridge_slave_0: left promiscuous mode [ 69.284872][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.302001][ T29] audit: type=1400 audit(1747149007.636:998): avc: denied { bind } for pid=6389 comm="syz.5.989" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 69.341155][ T29] audit: type=1400 audit(1747149007.666:999): avc: denied { setopt } for pid=6389 comm="syz.5.989" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 69.416389][ T29] audit: type=1326 audit(1747149007.746:1000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6395 comm="syz.0.993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51c693e969 code=0x7ffc0000 [ 69.440116][ T29] audit: type=1326 audit(1747149007.746:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6395 comm="syz.0.993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51c693e969 code=0x7ffc0000 [ 69.463528][ T29] audit: type=1326 audit(1747149007.746:1002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6395 comm="syz.0.993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f51c693e969 code=0x7ffc0000 [ 69.487223][ T29] audit: type=1326 audit(1747149007.746:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6395 comm="syz.0.993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51c693e969 code=0x7ffc0000 [ 69.510681][ T29] audit: type=1326 audit(1747149007.746:1004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6395 comm="syz.0.993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51c693e969 code=0x7ffc0000 [ 69.534178][ T29] audit: type=1326 audit(1747149007.756:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6395 comm="syz.0.993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f51c693e969 code=0x7ffc0000 [ 69.557781][ T29] audit: type=1326 audit(1747149007.756:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6395 comm="syz.0.993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51c693e969 code=0x7ffc0000 [ 69.675939][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 69.685975][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 69.695637][ T31] bond0 (unregistering): Released all slaves [ 69.734114][ T31] hsr_slave_0: left promiscuous mode [ 69.749913][ T31] hsr_slave_1: left promiscuous mode [ 69.755871][ T31] batman_adv: batadv0: Interface deactivated: dummy0 [ 69.762747][ T31] batman_adv: batadv0: Removing interface: dummy0 [ 69.780220][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.788075][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.797107][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.804926][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.816037][ T31] veth1_macvtap: left promiscuous mode [ 69.821641][ T31] veth0_macvtap: left promiscuous mode [ 69.827736][ T31] veth1_vlan: left promiscuous mode [ 69.833063][ T31] veth0_vlan: left promiscuous mode [ 69.912029][ T31] team0 (unregistering): Port device team_slave_1 removed [ 69.923013][ T31] team0 (unregistering): Port device team_slave_0 removed [ 69.982324][ T6418] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.014208][ T6438] openvswitch: netlink: Message has 6 unknown bytes. [ 70.017542][ T6429] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 70.087618][ T6445] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1008'. [ 70.261737][ T6463] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1015'. [ 70.266918][ T6380] chnl_net:caif_netlink_parms(): no params data found [ 70.278627][ T6465] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1016'. [ 70.344495][ T6398] chnl_net:caif_netlink_parms(): no params data found [ 70.402195][ T6380] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.409420][ T6380] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.425566][ T6380] bridge_slave_0: entered allmulticast mode [ 70.432241][ T6380] bridge_slave_0: entered promiscuous mode [ 70.440022][ T6380] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.447307][ T6380] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.455164][ T6380] bridge_slave_1: entered allmulticast mode [ 70.470447][ T6380] bridge_slave_1: entered promiscuous mode [ 70.515151][ T31] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.528483][ T6380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.551523][ T6380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.564926][ T6418] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.581519][ T6398] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.588773][ T6398] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.596952][ T6398] bridge_slave_0: entered allmulticast mode [ 70.603597][ T6398] bridge_slave_0: entered promiscuous mode [ 70.610466][ T6398] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.617817][ T6398] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.625299][ T6398] bridge_slave_1: entered allmulticast mode [ 70.632157][ T6398] bridge_slave_1: entered promiscuous mode [ 70.660460][ T31] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.671769][ T6380] team0: Port device team_slave_0 added [ 70.680345][ T6418] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.693346][ T6398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.696335][ T6494] block device autoloading is deprecated and will be removed. [ 70.703595][ T6380] team0: Port device team_slave_1 added [ 70.718208][ T31] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.731093][ T6398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.761153][ T6380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.768268][ T6380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.794468][ T6380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.806063][ T6380] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.813098][ T6380] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.839146][ T6380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.857629][ T6418] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.872198][ T6398] team0: Port device team_slave_0 added [ 70.879155][ T31] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.892177][ T6398] team0: Port device team_slave_1 added [ 70.920260][ T6398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.927281][ T6398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.953315][ T6398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.966653][ T6380] hsr_slave_0: entered promiscuous mode [ 70.972725][ T6380] hsr_slave_1: entered promiscuous mode [ 70.979334][ T6380] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.987396][ T6380] Cannot create hsr debugfs directory [ 70.999501][ T6398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.006613][ T6398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.032695][ T6398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.046813][ T6418] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.072716][ T6418] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.097371][ T6398] hsr_slave_0: entered promiscuous mode [ 71.103696][ T6398] hsr_slave_1: entered promiscuous mode [ 71.109648][ T6398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.117534][ T6398] Cannot create hsr debugfs directory [ 71.134472][ T6418] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.179412][ T6504] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1028'. [ 71.193959][ T6418] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.335642][ T31] $H (unregistering): Released all slaves [ 71.358923][ T6380] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 71.382705][ T6380] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 71.398827][ T6380] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 71.411794][ T6380] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 71.452631][ T31] hsr_slave_0: left promiscuous mode [ 71.460660][ T31] hsr_slave_1: left promiscuous mode [ 71.473287][ T31] veth1_macvtap: left promiscuous mode [ 71.480876][ T31] veth0_macvtap: left promiscuous mode [ 71.487081][ T31] veth1_vlan: left promiscuous mode [ 71.492471][ T31] veth0_vlan: left promiscuous mode [ 71.602630][ T6532] loop0: detected capacity change from 0 to 527 [ 71.616761][ T6532] EXT4-fs (loop0): failed to parse options in superblock:  [ 71.629913][ T6532] EXT4-fs (loop0): Unsupported encryption level 4 [ 71.640708][ T6398] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 71.652696][ T6398] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 71.662205][ T6398] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 71.671503][ T6398] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 71.698475][ T6380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.720918][ T6380] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.732863][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.740009][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.759785][ T4800] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.767005][ T4800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.826196][ T6398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.840181][ T6539] capability: warning: `syz.3.1044' uses deprecated v2 capabilities in a way that may be insecure [ 71.844834][ T6380] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.871146][ T6398] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.897255][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.904424][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.927427][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.934600][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.989420][ T6380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.047081][ T6558] loop0: detected capacity change from 0 to 512 [ 72.056687][ T6556] netlink: zone id is out of range [ 72.061843][ T6556] netlink: zone id is out of range [ 72.066435][ T6398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.067060][ T6556] netlink: zone id is out of range [ 72.079302][ T6556] netlink: zone id is out of range [ 72.084554][ T6556] netlink: zone id is out of range [ 72.089775][ T6556] netlink: zone id is out of range [ 72.094967][ T6556] netlink: zone id is out of range [ 72.100134][ T6556] netlink: zone id is out of range [ 72.107421][ T6558] EXT4-fs: Ignoring removed nobh option [ 72.118621][ T6558] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1047: invalid indirect mapped block 256 (level 2) [ 72.149333][ T6558] EXT4-fs (loop0): 2 truncates cleaned up [ 72.170028][ T6558] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.260164][ T6380] veth0_vlan: entered promiscuous mode [ 72.262918][ T6558] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.1047: bg 0: block 5: invalid block bitmap [ 72.270473][ T6380] veth1_vlan: entered promiscuous mode [ 72.284615][ T6558] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 72.296836][ T6558] EXT4-fs (loop0): This should not happen!! Data will be lost [ 72.296836][ T6558] [ 72.306659][ T6558] EXT4-fs (loop0): Total free blocks count 0 [ 72.312902][ T6558] EXT4-fs (loop0): Free/Dirty block details [ 72.319066][ T6558] EXT4-fs (loop0): free_blocks=0 [ 72.324137][ T6558] EXT4-fs (loop0): dirty_blocks=66 [ 72.329406][ T6558] EXT4-fs (loop0): Block reservation details [ 72.335585][ T6558] EXT4-fs (loop0): i_reserved_data_blocks=66 [ 72.368758][ T6380] veth0_macvtap: entered promiscuous mode [ 72.377830][ T31] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 72.394166][ T6380] veth1_macvtap: entered promiscuous mode [ 72.416728][ T6380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.427499][ T6380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.437615][ T6380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.448171][ T6380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.471306][ T6380] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.482441][ T6398] veth0_vlan: entered promiscuous mode [ 72.500724][ T6380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.511358][ T6380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.521277][ T6380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.531786][ T6380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.542849][ T6380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.551470][ T6380] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.560521][ T6380] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.569416][ T6380] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.578374][ T6380] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.603349][ T6398] veth1_vlan: entered promiscuous mode [ 72.640268][ T6398] veth0_macvtap: entered promiscuous mode [ 72.648662][ T6398] veth1_macvtap: entered promiscuous mode [ 72.669403][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.680005][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.689971][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.700534][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.710402][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.720870][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.733077][ T6608] loop9: detected capacity change from 0 to 7 [ 72.736637][ T6398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.749820][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.760625][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.770571][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.781034][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.790923][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.791189][ T6608] Buffer I/O error on dev loop9, logical block 0, async page read [ 72.801462][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.804649][ T6398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.829685][ T6608] Buffer I/O error on dev loop9, logical block 0, async page read [ 72.837663][ T6608] loop9: unable to read partition table [ 72.844130][ T6608] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 72.844130][ T6608] U) failed (rc=-5) [ 72.859212][ T6398] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.868058][ T6398] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.876918][ T6398] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.885664][ T6398] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.973962][ T6621] loop7: detected capacity change from 0 to 1024 [ 72.988066][ T6621] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.010171][ T6621] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.033628][ T6627] netlink: 191080 bytes leftover after parsing attributes in process `wg1'. [ 73.232136][ T6398] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.265048][ T6637] loop9: detected capacity change from 0 to 7 [ 73.275967][ T6637] Buffer I/O error on dev loop9, logical block 0, async page read [ 73.284943][ T6637] Buffer I/O error on dev loop9, logical block 0, async page read [ 73.292895][ T6637] loop9: unable to read partition table [ 73.301973][ T6637] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 73.301973][ T6637] U) failed (rc=-5) [ 73.453578][ T6659] ip6t_rpfilter: unknown options [ 73.472469][ T6664] loop7: detected capacity change from 0 to 164 [ 73.491951][ T6664] syz.7.1081: attempt to access beyond end of device [ 73.491951][ T6664] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 73.508899][ T6664] syz.7.1081: attempt to access beyond end of device [ 73.508899][ T6664] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 73.621799][ T6680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6680 comm=syz.7.1083 [ 73.740131][ T6689] netlink: 20 bytes leftover after parsing attributes in process `syz.7.1093'. [ 73.777488][ T6693] loop7: detected capacity change from 0 to 2048 [ 73.825489][ T6693] loop7: p1 < > p4 [ 73.830129][ T6693] loop7: p4 size 8388608 extends beyond EOD, truncated [ 74.003897][ T6704] loop6: detected capacity change from 0 to 2048 [ 74.050593][ T6704] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.111450][ T6380] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.264129][ T6718] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 74.312383][ T6723] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1107'. [ 74.338923][ T6723] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1107'. [ 74.486305][ T6735] netlink: 'syz.5.1112': attribute type 10 has an invalid length. [ 74.493727][ T12] ------------[ cut here ]------------ [ 74.499676][ T12] RTNL: assertion failed at ./include/net/netdev_lock.h (56) [ 74.507985][ T12] WARNING: CPU: 0 PID: 12 at ./include/net/netdev_lock.h:56 __linkwatch_sync_dev+0x1f0/0x200 [ 74.516013][ T6735] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.518272][ T12] Modules linked in: [ 74.525514][ T6735] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.529409][ T12] CPU: 0 UID: 0 PID: 12 Comm: kworker/u8:0 Not tainted 6.15.0-rc6-syzkaller-00047-ge9565e23cd89 #0 PREEMPT(voluntary) [ 74.543509][ T29] kauditd_printk_skb: 749 callbacks suppressed [ 74.543530][ T29] audit: type=1326 audit(1747149012.836:1756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.3.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 74.549265][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 74.555411][ T29] audit: type=1326 audit(1747149012.836:1757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.3.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 74.578953][ T12] Workqueue: bond0 bond_mii_monitor [ 74.589077][ T29] audit: type=1326 audit(1747149012.836:1758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.3.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 74.612617][ T12] [ 74.617806][ T29] audit: type=1326 audit(1747149012.836:1759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.3.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 74.641079][ T12] RIP: 0010:__linkwatch_sync_dev+0x1f0/0x200 [ 74.643428][ T29] audit: type=1326 audit(1747149012.836:1760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.3.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 74.666807][ T12] Code: d5 50 d3 86 e8 51 15 26 fd c6 05 3f f1 87 02 01 90 48 c7 c7 0a 27 5a 86 48 c7 c6 7c 0e 46 86 ba 38 00 00 00 e8 31 3e d6 fc 90 <0f> 0b 90 90 e9 d6 fe ff ff 0f 1f 80 00 00 00 00 90 90 90 90 90 90 [ 74.672753][ T29] audit: type=1400 audit(1747149012.836:1761): avc: denied { bind } for pid=6736 comm="syz.3.1113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 74.696205][ T12] RSP: 0018:ffffc9000006fb70 EFLAGS: 00010246 [ 74.696229][ T12] RAX: 34dbae8aa0170400 RBX: ffff88811fa9b000 RCX: ffff8881001d4200 [ 74.715938][ T29] audit: type=1400 audit(1747149012.836:1762): avc: denied { name_bind } for pid=6736 comm="syz.3.1113" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 74.735327][ T12] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000002 [ 74.741377][ T29] audit: type=1400 audit(1747149012.836:1763): avc: denied { node_bind } for pid=6736 comm="syz.3.1113" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 74.749383][ T12] RBP: 0000000000000000 R08: 0001c9000006f9ef R09: 0000000000000000 [ 74.749400][ T12] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000000 [ 74.770158][ T29] audit: type=1326 audit(1747149012.836:1764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.3.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 74.778145][ T12] R13: ffffffff85922cb0 R14: ffffffff85922cb0 R15: 0000000000000000 [ 74.778162][ T12] FS: 0000000000000000(0000) GS:ffff8882aee50000(0000) knlGS:0000000000000000 [ 74.799025][ T29] audit: type=1326 audit(1747149012.836:1765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.3.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 74.807021][ T12] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.885814][ T6735] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.886154][ T12] CR2: 0000001b3301dff8 CR3: 00000001134d8000 CR4: 00000000003506f0 [ 74.893181][ T6735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.902617][ T12] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.909930][ T6735] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.917858][ T12] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.924879][ T6735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.932817][ T12] Call Trace: [ 74.932827][ T12] [ 74.946953][ T12] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 74.952768][ T12] ethtool_op_get_link+0x15/0x50 [ 74.957909][ T12] bond_check_dev_link+0x295/0x430 [ 74.963241][ T12] bond_mii_monitor+0x2da/0x1770 [ 74.968301][ T12] ? try_to_wake_up+0x3df/0x630 [ 74.973252][ T12] process_scheduled_works+0x4ce/0x9d0 [ 74.978895][ T12] worker_thread+0x582/0x770 [ 74.983604][ T12] kthread+0x489/0x510 [ 74.987806][ T12] ? finish_task_switch+0xad/0x2b0 [ 74.993224][ T12] ? __pfx_worker_thread+0x10/0x10 [ 74.998432][ T12] ? __pfx_kthread+0x10/0x10 [ 75.003218][ T12] ret_from_fork+0x4b/0x60 [ 75.007697][ T12] ? __pfx_kthread+0x10/0x10 [ 75.012352][ T12] ret_from_fork_asm+0x1a/0x30 [ 75.017342][ T12] [ 75.020442][ T12] ---[ end trace 0000000000000000 ]--- [ 75.033525][ T6735] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 75.387685][ T6773] serio: Serial port ptm0 [ 75.762300][ T6818] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1130'. [ 75.977412][ T6842] netlink: 'syz.3.1134': attribute type 4 has an invalid length. [ 75.985309][ T6842] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.1134'. [ 76.451062][ T6921] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1157'. [ 76.464698][ C0] Dropped outbound packet type=88a8 [ 76.506425][ T3390] kernel read not supported for file inotify (pid: 3390 comm: kworker/0:3) [ 76.658265][ T6949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6949 comm=syz.7.1171 [ 76.910754][ T6962] SELinux: failed to load policy [ 76.939202][ T6965] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1177'. [ 76.948260][ T6965] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1177'. [ 76.957291][ T6965] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1177'. [ 76.968557][ T6965] netlink: 'syz.7.1177': attribute type 6 has an invalid length. [ 77.108970][ T6451] syz_tun (unregistering): left promiscuous mode [ 77.282998][ T51] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.357163][ T51] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.426953][ T51] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.477617][ T51] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.542196][ T7014] gretap1: entered allmulticast mode [ 77.550932][ T7014] bond0: (slave gretap1): Enslaving as an active interface with an up link [ 77.603349][ T6982] chnl_net:caif_netlink_parms(): no params data found [ 77.722495][ T51] bridge_slave_1: left allmulticast mode [ 77.728388][ T51] bridge_slave_1: left promiscuous mode [ 77.734229][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.742380][ T51] bridge_slave_0: left allmulticast mode [ 77.748528][ T51] bridge_slave_0: left promiscuous mode [ 77.754662][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.836636][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 77.846690][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 77.856204][ T51] bond0 (unregistering): Released all slaves [ 77.880812][ T6982] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.887995][ T6982] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.895551][ T6982] bridge_slave_0: entered allmulticast mode [ 77.902178][ T6982] bridge_slave_0: entered promiscuous mode [ 77.915747][ T6982] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.922978][ T6982] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.930409][ T6982] bridge_slave_1: entered allmulticast mode [ 77.937016][ T6982] bridge_slave_1: entered promiscuous mode [ 77.943346][ T51] tipc: Left network mode [ 77.952391][ T6996] chnl_net:caif_netlink_parms(): no params data found [ 77.971013][ T6982] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.980768][ T51] batadv_slave_0: left promiscuous mode [ 77.991615][ T51] hsr_slave_0: left promiscuous mode [ 77.997601][ T51] hsr_slave_1: left promiscuous mode [ 78.003482][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.010911][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.018626][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.026770][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.036770][ T51] veth1_macvtap: left promiscuous mode [ 78.042281][ T51] veth0_macvtap: left promiscuous mode [ 78.047960][ T51] veth1_vlan: left promiscuous mode [ 78.053283][ T51] veth0_vlan: left promiscuous mode [ 78.117611][ T51] team0 (unregistering): Port device team_slave_1 removed [ 78.127456][ T51] team0 (unregistering): Port device team_slave_0 removed [ 78.175199][ T6982] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.210084][ T6982] team0: Port device team_slave_0 added [ 78.226342][ T6982] team0: Port device team_slave_1 added [ 78.249797][ T6996] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.257024][ T6996] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.265124][ T6996] bridge_slave_0: entered allmulticast mode [ 78.271754][ T6996] bridge_slave_0: entered promiscuous mode [ 78.287295][ T6982] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.294412][ T6982] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.320656][ T6982] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.333646][ T6996] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.340767][ T6996] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.348067][ T6996] bridge_slave_1: entered allmulticast mode [ 78.354687][ T6996] bridge_slave_1: entered promiscuous mode [ 78.368592][ T6982] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.375645][ T6982] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.401739][ T6982] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.428437][ T6996] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.448073][ T6996] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.463077][ T7046] __nla_validate_parse: 1 callbacks suppressed [ 78.463111][ T7046] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1204'. [ 78.504666][ T7046] bond1: entered promiscuous mode [ 78.510667][ T7046] bond1: entered allmulticast mode [ 78.517323][ T7046] 8021q: adding VLAN 0 to HW filter on device bond1 [ 78.540259][ T6982] hsr_slave_0: entered promiscuous mode [ 78.548276][ T6982] hsr_slave_1: entered promiscuous mode [ 78.554485][ T6982] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.562161][ T6982] Cannot create hsr debugfs directory [ 78.580172][ T6996] team0: Port device team_slave_0 added [ 78.589509][ T6996] team0: Port device team_slave_1 added [ 78.611857][ T6996] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.618938][ T6996] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.645096][ T6996] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.657264][ T6996] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.664287][ T6996] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.690247][ T6996] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.769426][ T6996] hsr_slave_0: entered promiscuous mode [ 78.776062][ T6996] hsr_slave_1: entered promiscuous mode [ 78.782219][ T6996] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.790003][ T6996] Cannot create hsr debugfs directory [ 78.802078][ T7019] chnl_net:caif_netlink_parms(): no params data found [ 78.810431][ T7056] ip6t_srh: unknown srh invflags 7D00 [ 78.860353][ T51] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.987722][ T51] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.008452][ T7019] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.015733][ T7019] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.024922][ T7019] bridge_slave_0: entered allmulticast mode [ 79.031578][ T7019] bridge_slave_0: entered promiscuous mode [ 79.046067][ T7019] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.053235][ T7019] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.060621][ T7019] bridge_slave_1: entered allmulticast mode [ 79.068045][ T7019] bridge_slave_1: entered promiscuous mode [ 79.078551][ T51] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.112066][ T7019] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.126374][ T51] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.138686][ T7019] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.156620][ T6982] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 79.175800][ T6982] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 79.185180][ T7019] team0: Port device team_slave_0 added [ 79.190994][ T6982] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 79.200312][ T6982] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 79.211410][ T7019] team0: Port device team_slave_1 added [ 79.228867][ T7019] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.235925][ T7019] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.262017][ T7019] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.283378][ T7019] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.290411][ T7019] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.316377][ T7019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.356862][ T7019] hsr_slave_0: entered promiscuous mode [ 79.362925][ T7019] hsr_slave_1: entered promiscuous mode [ 79.369098][ T7019] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.376848][ T7019] Cannot create hsr debugfs directory [ 79.385854][ T51] bridge_slave_1: left allmulticast mode [ 79.391549][ T51] bridge_slave_1: left promiscuous mode [ 79.397358][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.405308][ T51] bridge_slave_0: left allmulticast mode [ 79.410957][ T51] bridge_slave_0: left promiscuous mode [ 79.416676][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.476345][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 79.486460][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 79.496314][ T51] bond0 (unregistering): Released all slaves [ 79.555859][ T51] hsr_slave_0: left promiscuous mode [ 79.561454][ T51] hsr_slave_1: left promiscuous mode [ 79.567237][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 79.574806][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 79.582298][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 79.589805][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 79.600121][ T51] veth1_macvtap: left promiscuous mode [ 79.605688][ T51] veth0_macvtap: left promiscuous mode [ 79.611271][ T51] veth1_vlan: left promiscuous mode [ 79.616656][ T51] veth0_vlan: left promiscuous mode [ 79.680567][ T51] team0 (unregistering): Port device team_slave_1 removed [ 79.690443][ T51] team0 (unregistering): Port device team_slave_0 removed [ 79.750171][ T6982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.757339][ T6996] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 79.775211][ T6996] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 79.792983][ T6996] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 79.802082][ T7082] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1217'. [ 79.802605][ T6996] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 79.822930][ T7019] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 79.833111][ T6982] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.844633][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 79.844648][ T29] audit: type=1326 audit(1747149018.186:1864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.3.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 79.874354][ T29] audit: type=1326 audit(1747149018.186:1865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.3.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 79.900428][ T7019] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 79.907782][ T29] audit: type=1326 audit(1747149018.186:1866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.3.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 79.931148][ T29] audit: type=1326 audit(1747149018.186:1867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.3.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 79.954586][ T29] audit: type=1326 audit(1747149018.186:1868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.3.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 79.978005][ T29] audit: type=1326 audit(1747149018.186:1869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.3.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 80.001498][ T29] audit: type=1326 audit(1747149018.186:1870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.3.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 80.006459][ T7019] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 80.025215][ T29] audit: type=1326 audit(1747149018.186:1871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.3.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 80.055421][ T29] audit: type=1326 audit(1747149018.186:1872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.3.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 80.083003][ T4805] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.090101][ T4805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.105994][ T7019] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 80.116470][ T4805] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.123699][ T4805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.146740][ T7088] bridge: RTM_NEWNEIGH with invalid ether address [ 80.169247][ T7090] loop3: detected capacity change from 0 to 2048 [ 80.188536][ T7090] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.195829][ T29] audit: type=1400 audit(1747149018.526:1873): avc: denied { setopt } for pid=7094 comm="syz.7.1222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 80.221790][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.233116][ T6996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.245354][ T6996] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.281137][ T7099] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.296008][ T4805] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.303134][ T4805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.312451][ T7101] program syz.7.1225 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 80.322327][ T7101] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 80.341492][ T4797] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.348622][ T4797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.368480][ T7019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.385120][ T7099] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.401044][ T7019] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.421389][ T4800] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.428688][ T4800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.440829][ T7099] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.450875][ T7109] loop7: detected capacity change from 0 to 512 [ 80.466249][ T4800] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.473361][ T4800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.475913][ T7109] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 80.493475][ T7109] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.502123][ T7019] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 80.514403][ T7019] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.538261][ T7099] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.562574][ T6982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.631757][ T7099] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.660899][ T6996] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.680086][ T7099] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.690410][ T7019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.698584][ T6398] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 80.719736][ T7099] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.741397][ T7099] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.884568][ T6996] veth0_vlan: entered promiscuous mode [ 80.911142][ T6982] veth0_vlan: entered promiscuous mode [ 80.926417][ T6996] veth1_vlan: entered promiscuous mode [ 80.940844][ T6982] veth1_vlan: entered promiscuous mode [ 80.993783][ T6982] veth0_macvtap: entered promiscuous mode [ 81.005100][ T7019] veth0_vlan: entered promiscuous mode [ 81.012924][ T7019] veth1_vlan: entered promiscuous mode [ 81.018913][ T7157] loop3: detected capacity change from 0 to 8192 [ 81.026676][ T6996] veth0_macvtap: entered promiscuous mode [ 81.038729][ T6982] veth1_macvtap: entered promiscuous mode [ 81.057206][ T6996] veth1_macvtap: entered promiscuous mode [ 81.069225][ T6996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.079719][ T6996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.089654][ T6996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.100201][ T6996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.114919][ T6996] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.127169][ T7160] loop3: detected capacity change from 0 to 512 [ 81.128873][ T7019] veth0_macvtap: entered promiscuous mode [ 81.146715][ T6996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.157290][ T6996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.167202][ T6996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.177748][ T6996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.190855][ T6996] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.200466][ T6982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.201218][ T7160] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.211128][ T6982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.211149][ T6982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.211167][ T6982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.211188][ T6982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.245978][ T7160] ext4 filesystem being mounted at /272/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.254064][ T6982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.286103][ T6982] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.294396][ T7019] veth1_macvtap: entered promiscuous mode [ 81.319057][ T6996] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.328071][ T6996] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.335798][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.336912][ T6996] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.355648][ T6996] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.371098][ T7019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.381662][ T7019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.391611][ T7019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.402067][ T7019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.411929][ T7019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.422382][ T7019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.432270][ T7019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.442825][ T7019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.454997][ T7019] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.472664][ T6982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.483203][ T6982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.493116][ T6982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.503617][ T6982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.503920][ T7164] loop3: detected capacity change from 0 to 512 [ 81.513964][ T6982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.530729][ T6982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.542547][ T6982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.564149][ T7019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.574831][ T7019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.584784][ T7019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.595326][ T7019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.605287][ T7019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.615758][ T7019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.618569][ T7164] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 81.625622][ T7019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.625643][ T7019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.627871][ T7019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.648534][ T7164] EXT4-fs (loop3): mount failed [ 81.674943][ T6982] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.684121][ T6982] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.692921][ T6982] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.701685][ T6982] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.726587][ T7019] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.735524][ T7019] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.744426][ T7019] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.753201][ T7019] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.822129][ T7175] loop3: detected capacity change from 0 to 512 [ 81.851891][ T7175] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.865212][ T7175] ext4 filesystem being mounted at /274/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.912387][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.962112][ T7188] loop3: detected capacity change from 0 to 512 [ 81.995392][ T7188] EXT4-fs: Ignoring removed nobh option [ 82.015501][ T7188] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1237: invalid indirect mapped block 256 (level 2) [ 82.066013][ T7203] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.095719][ T7203] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.117074][ T7188] EXT4-fs (loop3): 2 truncates cleaned up [ 82.136664][ T7188] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.178315][ T7188] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1237: bg 0: block 5: invalid block bitmap [ 82.211632][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.260230][ T7209] syzkaller1: entered promiscuous mode [ 82.266197][ T7209] syzkaller1: entered allmulticast mode [ 82.290251][ T7211] loop3: detected capacity change from 0 to 1024 [ 82.297722][ T7211] EXT4-fs: Ignoring removed mblk_io_submit option [ 82.305577][ T7211] EXT4-fs: Ignoring removed nobh option [ 82.311177][ T7211] EXT4-fs: Ignoring removed bh option [ 82.327743][ T7211] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.351288][ T51] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.367360][ T7211] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.1247: inode #327696: comm syz.3.1247: iget: illegal inode # [ 82.374640][ T7197] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1242'. [ 82.382360][ T7211] EXT4-fs (loop3): Remounting filesystem read-only [ 82.400083][ T51] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.443665][ T7211] EXT4-fs warning (device loop3): ext4_xattr_inode_inc_ref_all:1129: inode #18: comm syz.3.1247: cleanup dec ref error -30 [ 82.466096][ T51] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.502864][ T7226] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1253'. [ 82.508188][ T7211] EXT4-fs warning (device loop3): ext4_xattr_block_set:2190: inode #18: comm syz.3.1247: dec ref error=-30 [ 82.534967][ T51] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.567945][ T7229] wireguard0: entered promiscuous mode [ 82.573932][ T7229] wireguard0: entered allmulticast mode [ 82.591033][ T7232] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1255'. [ 82.621996][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.650905][ T7234] ALSA: seq fatal error: cannot create timer (-19) [ 82.718124][ T7237] loop8: detected capacity change from 0 to 512 [ 82.727230][ T51] bridge_slave_1: left allmulticast mode [ 82.733000][ T51] bridge_slave_1: left promiscuous mode [ 82.738907][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.770258][ T7248] loop9: detected capacity change from 0 to 1024 [ 82.778890][ T7237] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.797882][ T7248] EXT4-fs (loop9): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 82.820105][ T51] bridge_slave_0: left allmulticast mode [ 82.825892][ T51] bridge_slave_0: left promiscuous mode [ 82.831605][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.842515][ T7237] ext4 filesystem being mounted at /7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.864756][ T7248] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.895582][ T7248] EXT4-fs error (device loop9): ext4_check_all_de:659: inode #12: block 7: comm syz.9.1262: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 82.918060][ T7255] loop7: detected capacity change from 0 to 2048 [ 82.946882][ T6982] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.976443][ T7255] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.008218][ T7019] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.029288][ T51] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 83.089170][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 83.100744][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 83.110592][ T51] bond0 (unregistering): Released all slaves [ 83.179250][ T51] hsr_slave_0: left promiscuous mode [ 83.191326][ T51] hsr_slave_1: left promiscuous mode [ 83.197674][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.205198][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 83.220670][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.221139][ T6398] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.228307][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 83.253881][ T51] veth1_macvtap: left promiscuous mode [ 83.261483][ T51] veth0_macvtap: left promiscuous mode [ 83.268594][ T51] veth1_vlan: left promiscuous mode [ 83.276010][ T51] veth0_vlan: left promiscuous mode [ 83.301123][ T7279] loop3: detected capacity change from 0 to 2048 [ 83.336785][ T7283] loop8: detected capacity change from 0 to 1024 [ 83.349892][ T7279] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.364397][ T7287] loop9: detected capacity change from 0 to 128 [ 83.374813][ T7283] EXT4-fs (loop8): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 83.404357][ T7287] EXT4-fs (loop9): mounting ext2 file system using the ext4 subsystem [ 83.444646][ T7287] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 83.447787][ T7279] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm wޣ: bg 0: block 408: padding at end of block bitmap is not set [ 83.475621][ T51] team0 (unregistering): Port device team_slave_1 removed [ 83.476940][ T7287] ext2 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.495857][ T7279] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 83.508018][ T7283] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.520649][ T51] team0 (unregistering): Port device team_slave_0 removed [ 83.537744][ T7283] EXT4-fs error (device loop8): ext4_check_all_de:659: inode #12: block 7: comm syz.8.1276: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 83.589669][ T7019] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 83.610638][ T4797] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 0 with max blocks 1 with error 28 [ 83.622959][ T4797] EXT4-fs (loop3): This should not happen!! Data will be lost [ 83.622959][ T4797] [ 83.633055][ T4797] EXT4-fs (loop3): Total free blocks count 0 [ 83.639419][ T4797] EXT4-fs (loop3): Free/Dirty block details [ 83.645498][ T4797] EXT4-fs (loop3): free_blocks=16 [ 83.650626][ T4797] EXT4-fs (loop3): dirty_blocks=16 [ 83.655859][ T4797] EXT4-fs (loop3): Block reservation details [ 83.661858][ T4797] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 83.665202][ T7302] netlink: 'syz.0.1281': attribute type 10 has an invalid length. [ 83.672981][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.686178][ T6982] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.705739][ T7306] netlink: 24 bytes leftover after parsing attributes in process `syz.9.1283'. [ 83.717363][ T7308] netlink: 'syz.0.1281': attribute type 10 has an invalid length. [ 83.717635][ T7302] batman_adv: batadv0: Adding interface: team0 [ 83.725301][ T7308] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1281'. [ 83.740528][ T7302] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.765719][ T7302] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 83.777783][ T7308] team0: entered promiscuous mode [ 83.782979][ T7308] team_slave_0: entered promiscuous mode [ 83.788758][ T7308] team_slave_1: entered promiscuous mode [ 83.796552][ T7308] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.835682][ T7308] batman_adv: batadv0: Interface activated: team0 [ 83.842228][ T7308] batman_adv: batadv0: Interface deactivated: team0 [ 83.848967][ T7308] batman_adv: batadv0: Removing interface: team0 [ 83.858434][ T7308] bridge0: port 3(team0) entered blocking state [ 83.865021][ T7308] bridge0: port 3(team0) entered disabled state [ 83.872772][ T7308] team0: entered allmulticast mode [ 83.878011][ T7308] team_slave_0: entered allmulticast mode [ 83.883858][ T7308] team_slave_1: entered allmulticast mode [ 83.896027][ T7308] bridge0: port 3(team0) entered blocking state [ 83.902413][ T7308] bridge0: port 3(team0) entered forwarding state [ 84.004823][ T7327] capability: warning: `syz.0.1292' uses 32-bit capabilities (legacy support in use) [ 84.056784][ T7335] loop3: detected capacity change from 0 to 256 [ 84.092350][ T7335] FAT-fs (loop3): bogus number of FAT sectors [ 84.098561][ T7335] FAT-fs (loop3): Can't find a valid FAT filesystem [ 84.168541][ T7345] loop9: detected capacity change from 0 to 128 [ 84.202905][ T7345] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 84.215284][ T7345] ext4 filesystem being mounted at /14/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 84.266863][ T7345] SELinux: Context is not valid (left unmapped). [ 84.349442][ T7019] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 84.644512][ T7394] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1320'. [ 84.777043][ T7399] netem: change failed [ 84.829814][ T7407] loop9: detected capacity change from 0 to 512 [ 84.840502][ T7407] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 84.861286][ T7407] EXT4-fs (loop9): 1 truncate cleaned up [ 84.870678][ T7407] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.921636][ T7420] pim6reg1: entered promiscuous mode [ 84.927226][ T7420] pim6reg1: entered allmulticast mode [ 84.982831][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 84.982848][ T29] audit: type=1400 audit(1747149023.316:1993): avc: denied { read write } for pid=7406 comm="syz.9.1324" name="usbmon6" dev="devtmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 85.015656][ T29] audit: type=1400 audit(1747149023.316:1994): avc: denied { open } for pid=7406 comm="syz.9.1324" path="/dev/usbmon6" dev="devtmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 85.041752][ T7019] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.071808][ T29] audit: type=1326 audit(1747149023.406:1995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7424 comm="syz.3.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 85.095490][ T29] audit: type=1326 audit(1747149023.406:1996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7424 comm="syz.3.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 85.099756][ T7427] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 85.121426][ T29] audit: type=1400 audit(1747149023.436:1997): avc: denied { setopt } for pid=7426 comm="syz.8.1334" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 85.154356][ T7427] Cannot find set identified by id 0 to match [ 85.174323][ T29] audit: type=1326 audit(1747149023.476:1998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7424 comm="syz.3.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 85.197965][ T29] audit: type=1326 audit(1747149023.476:1999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7424 comm="syz.3.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 85.221768][ T29] audit: type=1326 audit(1747149023.476:2000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7424 comm="syz.3.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 85.245378][ T29] audit: type=1326 audit(1747149023.476:2001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7424 comm="syz.3.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 85.269233][ T29] audit: type=1326 audit(1747149023.476:2002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7424 comm="syz.3.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 85.436994][ T7449] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1343'. [ 85.450819][ T7449] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1343'. [ 85.597309][ T7471] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 85.641009][ T7479] futex_wake_op: syz.3.1356 tries to shift op by -1; fix this program [ 85.650638][ T7479] net_ratelimit: 79 callbacks suppressed [ 85.650655][ T7479] netlink: zone id is out of range [ 85.661809][ T7479] netlink: zone id is out of range [ 85.666991][ T7479] netlink: zone id is out of range [ 85.672121][ T7479] netlink: zone id is out of range [ 85.677306][ T7479] netlink: zone id is out of range [ 85.682585][ T7479] netlink: zone id is out of range [ 85.687759][ T7479] netlink: zone id is out of range [ 85.692881][ T7479] netlink: zone id is out of range [ 85.698065][ T7479] netlink: zone id is out of range [ 85.703207][ T7479] netlink: zone id is out of range [ 85.781078][ T7488] loop8: detected capacity change from 0 to 2048 [ 85.820078][ T7499] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 85.838901][ T7488] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.899039][ T7488] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm wޣ: bg 0: block 408: padding at end of block bitmap is not set [ 85.920756][ T7488] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 85.935521][ T7513] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1371'. [ 85.956558][ T7513] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1371'. [ 86.025901][ T4800] EXT4-fs (loop8): Delayed block allocation failed for inode 16 at logical offset 0 with max blocks 1 with error 28 [ 86.038307][ T4800] EXT4-fs (loop8): This should not happen!! Data will be lost [ 86.038307][ T4800] [ 86.048265][ T4800] EXT4-fs (loop8): Total free blocks count 0 [ 86.054382][ T4800] EXT4-fs (loop8): Free/Dirty block details [ 86.060372][ T4800] EXT4-fs (loop8): free_blocks=16 [ 86.065686][ T4800] EXT4-fs (loop8): dirty_blocks=16 [ 86.070982][ T4800] EXT4-fs (loop8): Block reservation details [ 86.077014][ T4800] EXT4-fs (loop8): i_reserved_data_blocks=1 [ 86.091570][ T7532] hub 9-0:1.0: USB hub found [ 86.096473][ T7532] hub 9-0:1.0: 8 ports detected [ 86.102359][ T6982] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.259996][ T7556] netlink: 16 bytes leftover after parsing attributes in process `syz.9.1392'. [ 86.271438][ T7558] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 86.341461][ T7570] vlan2: entered promiscuous mode [ 86.346943][ T7570] bridge0: entered promiscuous mode [ 86.352564][ T7570] vlan2: entered allmulticast mode [ 86.357736][ T7570] bridge0: entered allmulticast mode [ 86.363954][ T7569] netlink: 96 bytes leftover after parsing attributes in process `syz.8.1397'. [ 86.475327][ T7570] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.482738][ T7570] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.586402][ T7570] bridge_slave_0: left allmulticast mode [ 86.592139][ T7570] bridge_slave_0: left promiscuous mode [ 86.598333][ T7570] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.614475][ T7570] bridge_slave_1: left allmulticast mode [ 86.620208][ T7570] bridge_slave_1: left promiscuous mode [ 86.626097][ T7570] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.648045][ T7570] bond0: (slave bond_slave_0): Releasing backup interface [ 86.660327][ T7570] bond0: (slave bond_slave_1): Releasing backup interface [ 86.675850][ T7570] team0: Port device team_slave_0 removed [ 86.687336][ T7570] team0: Port device team_slave_1 removed [ 86.697878][ T7570] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.707466][ T7570] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.718266][ T7570] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.729237][ T7570] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.777224][ T7570] netdevsim netdevsim9 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.786530][ T7570] netdevsim netdevsim9 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.795695][ T7570] netdevsim netdevsim9 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.804891][ T7570] netdevsim netdevsim9 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.835956][ T7570] vlan2: left promiscuous mode [ 86.840880][ T7570] bridge0: left promiscuous mode [ 86.846031][ T7570] vlan2: left allmulticast mode [ 86.850999][ T7570] bridge0: left allmulticast mode [ 86.875296][ T7592] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 87.505671][ T7643] loop8: detected capacity change from 0 to 512 [ 87.548601][ T7643] EXT4-fs: Mount option(s) incompatible with ext2 [ 87.877511][ T7664] smc: net device bond0 applied user defined pnetid SYZ0 [ 87.894440][ T7664] smc: net device bond0 erased user defined pnetid SYZ0 [ 87.961930][ T7620] syz.9.1409 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 87.976161][ T7620] CPU: 0 UID: 0 PID: 7620 Comm: syz.9.1409 Tainted: G W 6.15.0-rc6-syzkaller-00047-ge9565e23cd89 #0 PREEMPT(voluntary) [ 87.976200][ T7620] Tainted: [W]=WARN [ 87.976208][ T7620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 87.976222][ T7620] Call Trace: [ 87.976227][ T7620] [ 87.976236][ T7620] __dump_stack+0x1d/0x30 [ 87.976320][ T7620] dump_stack_lvl+0xe8/0x140 [ 87.976417][ T7620] dump_stack+0x15/0x1b [ 87.976435][ T7620] dump_header+0x81/0x220 [ 87.976471][ T7620] oom_kill_process+0x334/0x3f0 [ 87.976569][ T7620] out_of_memory+0x979/0xb80 [ 87.976600][ T7620] ? css_next_descendant_pre+0x138/0x160 [ 87.976635][ T7620] mem_cgroup_out_of_memory+0x13d/0x190 [ 87.976777][ T7620] try_charge_memcg+0x5e2/0x870 [ 87.976817][ T7620] obj_cgroup_charge_pages+0xb7/0x1a0 [ 87.976929][ T7620] __memcg_kmem_charge_page+0x9f/0x170 [ 87.977009][ T7620] __alloc_frozen_pages_noprof+0x188/0x360 [ 87.977039][ T7620] alloc_pages_mpol+0xb3/0x250 [ 87.977070][ T7620] alloc_pages_noprof+0x90/0x130 [ 87.977145][ T7620] __vmalloc_node_range_noprof+0x6a4/0xdf0 [ 87.977194][ T7620] __kvmalloc_node_noprof+0x2f3/0x4d0 [ 87.977246][ T7620] ? ip_set_alloc+0x1f/0x30 [ 87.977273][ T7620] ? ip_set_alloc+0x1f/0x30 [ 87.977307][ T7620] ? __kmalloc_cache_noprof+0x189/0x320 [ 87.977358][ T7620] ip_set_alloc+0x1f/0x30 [ 87.977383][ T7620] hash_netiface_create+0x282/0x740 [ 87.977421][ T7620] ? __pfx_hash_netiface_create+0x10/0x10 [ 87.977483][ T7620] ip_set_create+0x3cc/0x960 [ 87.977563][ T7620] ? __nla_parse+0x40/0x60 [ 87.977588][ T7620] nfnetlink_rcv_msg+0x4c6/0x590 [ 87.977650][ T7620] netlink_rcv_skb+0x120/0x220 [ 87.977692][ T7620] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 87.977727][ T7620] nfnetlink_rcv+0x16b/0x1690 [ 87.977826][ T7620] ? __list_del_entry_valid_or_report+0x65/0x130 [ 87.977861][ T7620] ? __rmqueue_pcplist+0x9f7/0xbe0 [ 87.977939][ T7620] ? should_fail_ex+0x30/0x280 [ 87.977970][ T7620] ? selinux_nlmsg_lookup+0x99/0x8b0 [ 87.978028][ T7620] ? selinux_netlink_send+0x59f/0x5f0 [ 87.978173][ T7620] ? __rcu_read_unlock+0x34/0x70 [ 87.978200][ T7620] ? __netlink_lookup+0x266/0x2a0 [ 87.978229][ T7620] netlink_unicast+0x5a1/0x670 [ 87.978273][ T7620] netlink_sendmsg+0x58b/0x6b0 [ 87.978300][ T7620] ? __pfx_netlink_sendmsg+0x10/0x10 [ 87.978319][ T7620] __sock_sendmsg+0x142/0x180 [ 87.978362][ T7620] ____sys_sendmsg+0x31e/0x4e0 [ 87.978391][ T7620] ___sys_sendmsg+0x17b/0x1d0 [ 87.978435][ T7620] __x64_sys_sendmsg+0xd4/0x160 [ 87.978494][ T7620] x64_sys_call+0x2999/0x2fb0 [ 87.978544][ T7620] do_syscall_64+0xd0/0x1a0 [ 87.978575][ T7620] ? clear_bhb_loop+0x40/0x90 [ 87.978597][ T7620] ? clear_bhb_loop+0x40/0x90 [ 87.978659][ T7620] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.978705][ T7620] RIP: 0033:0x7fe7175ae969 [ 87.978735][ T7620] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.978753][ T7620] RSP: 002b:00007fe715c17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 87.978771][ T7620] RAX: ffffffffffffffda RBX: 00007fe7177d5fa0 RCX: 00007fe7175ae969 [ 87.978785][ T7620] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 87.978802][ T7620] RBP: 00007fe717630ab1 R08: 0000000000000000 R09: 0000000000000000 [ 87.978822][ T7620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 87.978838][ T7620] R13: 0000000000000000 R14: 00007fe7177d5fa0 R15: 00007ffdf96d63c8 [ 87.978863][ T7620] [ 87.978871][ T7620] memory: usage 307200kB, limit 307200kB, failcnt 113 [ 88.036512][ T7670] SELinux: failed to load policy [ 88.037408][ T7620] memory+swap: usage 307376kB, limit 9007199254740988kB, failcnt 0 [ 88.348413][ T7620] kmem: usage 307184kB, limit 9007199254740988kB, failcnt 0 [ 88.356024][ T7620] Memory cgroup stats for /syz9: [ 88.356354][ T7620] cache 0 [ 88.364337][ T7620] rss 0 [ 88.367118][ T7620] shmem 0 [ 88.370096][ T7620] mapped_file 0 [ 88.373631][ T7620] dirty 0 [ 88.376591][ T7620] writeback 0 [ 88.379938][ T7620] workingset_refault_anon 7 [ 88.384627][ T7620] workingset_refault_file 0 [ 88.389229][ T7620] swap 180224 [ 88.392530][ T7620] swapcached 16384 [ 88.396291][ T7620] pgpgin 2818 [ 88.399621][ T7620] pgpgout 2814 [ 88.403112][ T7620] pgfault 5425 [ 88.406606][ T7620] pgmajfault 1 [ 88.409988][ T7620] inactive_anon 16384 [ 88.414055][ T7620] active_anon 0 [ 88.417573][ T7620] inactive_file 0 [ 88.421199][ T7620] active_file 0 [ 88.424854][ T7620] unevictable 0 [ 88.428321][ T7620] hierarchical_memory_limit 314572800 [ 88.433882][ T7620] hierarchical_memsw_limit 9223372036854771712 [ 88.440067][ T7620] total_cache 0 [ 88.443559][ T7620] total_rss 0 [ 88.446842][ T7620] total_shmem 0 [ 88.450308][ T7620] total_mapped_file 0 [ 88.454331][ T7620] total_dirty 0 [ 88.457852][ T7620] total_writeback 0 [ 88.461652][ T7620] total_workingset_refault_anon 7 [ 88.466836][ T7620] total_workingset_refault_file 0 [ 88.471867][ T7620] total_swap 180224 [ 88.475720][ T7620] total_swapcached 16384 [ 88.479969][ T7620] total_pgpgin 2818 [ 88.483811][ T7620] total_pgpgout 2814 [ 88.487781][ T7620] total_pgfault 5425 [ 88.491702][ T7620] total_pgmajfault 1 [ 88.495631][ T7620] total_inactive_anon 16384 [ 88.500230][ T7620] total_active_anon 0 [ 88.504332][ T7620] total_inactive_file 0 [ 88.508549][ T7620] total_active_file 0 [ 88.512579][ T7620] total_unevictable 0 [ 88.516613][ T7620] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz9,task_memcg=/syz9,task=syz.9.1409,pid=7613,uid=0 [ 88.531256][ T7620] Memory cgroup out of memory: Killed process 7613 (syz.9.1409) total-vm:95796kB, anon-rss:936kB, file-rss:21940kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 88.617309][ T7686] SELinux: Context system_u:object_r:crond_var_run_t:s0 is not valid (left unmapped). [ 88.697649][ T7691] netlink: 64 bytes leftover after parsing attributes in process `syz.7.1439'. [ 88.713126][ T7692] hub 9-0:1.0: USB hub found [ 88.722064][ T7692] hub 9-0:1.0: 8 ports detected [ 88.727736][ T7688] loop8: detected capacity change from 0 to 2048 [ 88.787907][ T7688] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.829718][ T6982] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.016521][ T7721] bridge0: entered promiscuous mode [ 89.023636][ T7721] macvlan2: entered promiscuous mode [ 89.032885][ T7721] bridge0: port 4(macvlan2) entered blocking state [ 89.039665][ T7721] bridge0: port 4(macvlan2) entered disabled state [ 89.073206][ T7721] macvlan2: entered allmulticast mode [ 89.078743][ T7721] bridge0: entered allmulticast mode [ 89.100070][ T7620] syz.9.1409 (7620) used greatest stack depth: 7208 bytes left [ 89.125743][ T7721] macvlan2: left allmulticast mode [ 89.131022][ T7721] bridge0: left allmulticast mode [ 89.158932][ T7721] bridge0: left promiscuous mode [ 89.346748][ T7735] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.387413][ T7735] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.675116][ T7749] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 89.712441][ T7751] vlan2: entered allmulticast mode [ 89.717703][ T7751] bond0: entered allmulticast mode [ 89.722838][ T7751] bond_slave_0: entered allmulticast mode [ 89.728612][ T7751] bond_slave_1: entered allmulticast mode [ 89.834923][ T7755] SELinux: failed to load policy [ 89.984141][ T7774] Falling back ldisc for ttyS3. [ 90.010173][ T7780] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.042377][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 90.042425][ T29] audit: type=1400 audit(1747149028.376:2087): avc: denied { create } for pid=7772 comm="syz.9.1471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 90.073910][ T29] audit: type=1400 audit(1747149028.406:2088): avc: denied { sys_admin } for pid=7772 comm="syz.9.1471" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 90.116136][ T29] audit: type=1400 audit(1747149028.456:2089): avc: denied { block_suspend } for pid=7792 comm=98B0 capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 90.140615][ T7780] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.232158][ T7798] loop8: detected capacity change from 0 to 2048 [ 90.242111][ T7780] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.263411][ T7798] msdos: Unknown parameter '184467440737095516150xffffffffffffffff' [ 90.305585][ T7780] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.351840][ T7780] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.364362][ T7780] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.376551][ T7780] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.388947][ T7780] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.412352][ T7810] loop8: detected capacity change from 0 to 512 [ 90.440179][ T7810] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 90.480482][ T7818] netlink: 32 bytes leftover after parsing attributes in process `syz.7.1490'. [ 90.503693][ T7810] EXT4-fs (loop8): 1 truncate cleaned up [ 90.509796][ T7810] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.511978][ T29] audit: type=1326 audit(1747149028.846:2090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.3.1491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 90.545800][ T29] audit: type=1326 audit(1747149028.846:2091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.3.1491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 90.569323][ T29] audit: type=1326 audit(1747149028.846:2092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.3.1491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 90.592819][ T29] audit: type=1326 audit(1747149028.846:2093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.3.1491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 90.616470][ T29] audit: type=1326 audit(1747149028.846:2094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.3.1491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 90.657649][ T7810] EXT4-fs error (device loop8): __ext4_iget:5025: inode #12: block 2: comm syz.8.1487: invalid block [ 90.673178][ T7810] EXT4-fs (loop8): Remounting filesystem read-only [ 90.692517][ T6982] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.702971][ T29] audit: type=1326 audit(1747149028.996:2095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.3.1491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 90.726521][ T29] audit: type=1326 audit(1747149028.996:2096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.3.1491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1618e969 code=0x7ffc0000 [ 90.797829][ T7831] vlan2: entered promiscuous mode [ 90.802943][ T7831] bridge0: entered promiscuous mode [ 90.809007][ T7831] vlan2: entered allmulticast mode [ 90.814188][ T7831] bridge0: entered allmulticast mode [ 90.928559][ T7831] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.935910][ T7831] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.028844][ T7831] bridge_slave_0: left allmulticast mode [ 91.034848][ T7831] bridge_slave_0: left promiscuous mode [ 91.040576][ T7831] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.099202][ T7831] bridge_slave_1: left allmulticast mode [ 91.105041][ T7831] bridge_slave_1: left promiscuous mode [ 91.110908][ T7831] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.165207][ T7831] bond0: (slave bond_slave_0): Releasing backup interface [ 91.192548][ T7831] bond0: (slave bond_slave_1): Releasing backup interface [ 91.217695][ T7831] team0: Port device team_slave_0 removed [ 91.241169][ T7831] team0: Port device team_slave_1 removed [ 91.249861][ T7831] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.264878][ T7831] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 91.276983][ T7831] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 91.286730][ T7831] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.345842][ T7831] netdevsim netdevsim8 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.355049][ T7831] netdevsim netdevsim8 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.364129][ T7831] netdevsim netdevsim8 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.373158][ T7831] netdevsim netdevsim8 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.396482][ T7831] vlan2: left promiscuous mode [ 91.401321][ T7831] bridge0: left promiscuous mode [ 91.406604][ T7831] vlan2: left allmulticast mode [ 91.411479][ T7831] bridge0: left allmulticast mode [ 91.421185][ T7882] macvlan1: entered promiscuous mode [ 91.439621][ T7882] ipvlan0: entered promiscuous mode [ 91.445622][ T7882] ipvlan0: left promiscuous mode [ 91.453860][ T7882] macvlan1: left promiscuous mode [ 91.583280][ T7922] syz_tun: entered allmulticast mode [ 91.613598][ T7921] syz_tun: left allmulticast mode [ 91.677927][ T97] ================================================================== [ 91.686132][ T97] BUG: KCSAN: data-race in alloc_pid / copy_process [ 91.692825][ T97] [ 91.695169][ T97] read-write to 0xffffffff8685f0b0 of 4 bytes by task 4805 on cpu 0: [ 91.703237][ T97] alloc_pid+0x539/0x720 [ 91.707484][ T97] copy_process+0xe0e/0x1f90 [ 91.712086][ T97] kernel_clone+0x16c/0x5b0 [ 91.716619][ T97] user_mode_thread+0x7d/0xb0 [ 91.721308][ T97] call_usermodehelper_exec_work+0x7a/0x160 [ 91.727228][ T97] process_scheduled_works+0x4ce/0x9d0 [ 91.732742][ T97] worker_thread+0x582/0x770 [ 91.737353][ T97] kthread+0x489/0x510 [ 91.741429][ T97] ret_from_fork+0x4b/0x60 [ 91.745872][ T97] ret_from_fork_asm+0x1a/0x30 [ 91.750647][ T97] [ 91.752970][ T97] read to 0xffffffff8685f0b0 of 4 bytes by task 97 on cpu 1: [ 91.760366][ T97] copy_process+0x1790/0x1f90 [ 91.765055][ T97] kernel_clone+0x16c/0x5b0 [ 91.769572][ T97] user_mode_thread+0x7d/0xb0 [ 91.774348][ T97] call_usermodehelper_exec_work+0x7a/0x160 [ 91.780262][ T97] process_scheduled_works+0x4ce/0x9d0 [ 91.785736][ T97] worker_thread+0x582/0x770 [ 91.790361][ T97] kthread+0x489/0x510 [ 91.794436][ T97] ret_from_fork+0x4b/0x60 [ 91.799119][ T97] ret_from_fork_asm+0x1a/0x30 [ 91.803906][ T97] [ 91.806314][ T97] value changed: 0x800000d1 -> 0x800000d2 [ 91.812056][ T97] [ 91.814387][ T97] Reported by Kernel Concurrency Sanitizer on: [ 91.820643][ T97] CPU: 1 UID: 0 PID: 97 Comm: kworker/u8:5 Tainted: G W 6.15.0-rc6-syzkaller-00047-ge9565e23cd89 #0 PREEMPT(voluntary) [ 91.834629][ T97] Tainted: [W]=WARN [ 91.838430][ T97] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 91.848493][ T97] Workqueue: events_unbound call_usermodehelper_exec_work [ 91.855715][ T97] ==================================================================