last executing test programs: 5.651884481s ago: executing program 0 (id=224): r0 = socket(0x10, 0x803, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x8c, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0xb, 0xfff3}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0x58, 0x2, [@TCA_MATCHALL_ACT={0x54, 0x2, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x1}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0xb380, 0x4, 0x0, 0xd87, 0x6}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x84, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x5, 0xfff3}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0xb380, 0x4, 0x0, 0xd87, 0x6}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x0) 5.526855153s ago: executing program 0 (id=226): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r3, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) lseek(r6, 0x2004, 0x0) 4.258494928s ago: executing program 0 (id=235): syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x1c, r5, 0x1, 0x70bd25, 0x25dfdbf8, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x404}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004899}, 0x40488c0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x3000046, &(0x7f0000000840)={[{@delalloc}, {@grpid}, {@barrier_val={'barrier', 0x3d, 0x1}}, {@i_version}, {@nouid32}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@abort}, {@nodelalloc}, {@nobh}, {@user_xattr}, {@dioread_lock}, {@dioread_nolock}]}, 0x1, 0x567, &(0x7f0000000b00)="$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") r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) splice(r1, 0x0, r3, 0x0, 0x88000cc, 0x0) write$eventfd(r2, &(0x7f0000000240)=0x4, 0x8) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000100)=@name={0x1e, 0x2, 0x3, {{0x40}}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000002c0)="15f043417f9050640dde703ab1a6ab588f814b894e18e8a5a281f75e4f7f0ec0d95daa6e4edf5bc39c122dde9cfd38a484e6b056bdbe2b096ed99e551e136014ade14eb2920551559edc30dfcba8b605216d78980247c53eed762581868f5891fa7d4d722369beec904c03ed76bff6566071b2bd4900403f3363131df744f575f4e5e8c13f4eef9adcf6ed05db88fb81a1e84aa90b18de0cdec4e34a5d03921f17979efb807603bba1de8bd47a6f5f926177fa1f7061c9738ddaa1b0d9fbb17b6e957f9d", 0xc4}, {&(0x7f0000000440)="ab6d67ec7b31777735bab67e895bfa4a9b775b98cae6abaedec08b31e5061ecfd94e79dd824f465bb92f8ee37d3084045aa504e76bfeff29b8e44f0521d5c4b96c645431f7292fdbd7a46a3d335a8ee6d36a7758b1c9af6b3c01b4b01a3dfd923e9ffc21f9188300f9372e58985078977f54111ab12edf21714e1dda5fc9107aa869ef9b4900c076b29a5e5cebcd5045914b1c24229bce5753e0b6b67d87355515c192f673e8afc662b00e36d485c3858efa1f2a9463e13a165088d3e4765188f06f19d86ec7cc11a0325ac86b2cf29eb960d52e62b5fb33ab5b07cc", 0xdc}, {&(0x7f0000000200)="9f0659b09fa47c9b39ddc2d6fbc5d0516f7460290f14ca8f9d8d292200f0bb7b8dfb312612f5aca858c8823f6f6b0e61a9f3335b1733a697a7b8607f5a6ab4", 0x3f}, {&(0x7f00000003c0)="9e4ed79ea63c4ca6b5f507e54a4313919c908b42ad1c1c77084be558e5bb6cdbd7d1cbf0834644814126a36bab0bf647e5", 0x31}, {&(0x7f0000000540)="c78939a53a50f19264f593edf020fe084e320c462be484361353a2d0c323ee4b27d9912320c58c70a28d8b224bdd5bc4cfdf4dc587c3d0ccc932328ed5942712f937848ca2dda0dc7c1eb5536fbc56d6c94626e6d52c40049570daf797b8f145f3f7709fbf5a7c85b3e08722a027fec6929c85befc01de91a3a15af7ca0e6ef78127e0be82800c5b707e473d9591b5fa0a6c015518d39fcfbbbd7d8c7d7e322633d42c335b0f491e2f8f3e00c1631686d4c1e6fefedbe04af0fcbbc05e44430a39a11d4dae6b01afb9fdfb86e92061f3bca21849a1aa296583930df4f582", 0xde}, {&(0x7f0000000640)="385b633e54f0875b4efeb46f286506b10daf7dee036a56b9ae2ffab57982a4ec34c1b217c0c4206c88b763aed22f45563ebef45cb9da4d8cae910b4889ebe4b3fd10ccd25cca8b54e22cf04aa1a63e928293c1b10443bcf4a7e73026324959c4f89731148ce5a590839f97e3068c5142d50e28f6e011fb6a62f11fcbc76d20853582289a86467d0228ae7af3b9b209c8f3f0a8ce18f2cdfd4b60dc33bbd82da5b4", 0xa1}, {&(0x7f0000000700)="d761a8a21d49c4e765576fb7f7d97a1dde6cdaabb60f9259b9b450c861c0e10bcf51260510d33e1f73f21ad6f937dc4292e3cfe2b41e3820ebf87a670ed73687d2c0579b79ed2bda37b20bd64a4250a777d62da157b75c5b188317eeef4d73506e1e21a4229a67a5952614cfdb161d3a391ac1d9cbc35fdd7f3d30954f9ad8a0eff326d247a96020c86e2e4c45fd44f1872bd382167bebbfc606d6ddfdf71e73b6238f4fa3e02f591f27912000a4c6c1d94215ce6774c981d6e3535aaefa9c0c965c28786182bf02f222cc9f087ad958b8f891b186ca854bf7e553db", 0xdc}, {&(0x7f0000000800)="78e77375f0fe50e240c9d0bc52917bad0d1ebc5ad1a5f9729de204d9e35a17116e5a88955a886dabb98e7fa80cf2799597ada32adad4ac1f590f7851a63c837c58bebae8f861097e4f", 0x49}, {&(0x7f0000000880)="96ef48950d4bd4e696df076bf610b8e5114699f637bf1797af69d7bf5f1fb18a17edcdd437666463f8f670b739482f3332b709c4d1b4d247abe8954cee11128d83f0446647ef3ddadf21ae18e6d7bb59e9fb0f722c8358495017cb84c2f40611f17b4e99b48039e4238d0708a564d2a7d06a92acaff236e5d07e9c650c", 0x7d}], 0x9, &(0x7f00000009c0)="f54699c99d1ba6225d97d6b1f254c9ca7c63e31bb2619e63cd1ce4f2e7dc9561092be99f77ed16d7a75c383884960e0160bb91991dd9641968ea79577a3d3b929970d7025234ff24820a986b2bae84b9635e4e0ad8a9113cfd9644134320965c771cc815b2177d3c42b994dd02e844a0a4248e227d5234ae", 0x78, 0x4000}, 0x200000c0) 4.251754108s ago: executing program 2 (id=236): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x30000001}, 0x20000800) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc0240, 0x40) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x84aa5000) mbind(&(0x7f0000188000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x1, 0x1) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[], 0x50) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x2219, 0x7721, 0x16, 0x0, 0x0) 4.089149641s ago: executing program 0 (id=240): pipe2(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r4, 0x26, &(0x7f00000031c0)={0x1}) 3.186254229s ago: executing program 0 (id=242): bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) quotactl_fd$Q_QUOTAON(0xffffffffffffffff, 0xffffffff80000202, 0x0, &(0x7f00000002c0)='./file0/file1\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) truncate(&(0x7f0000000900)='./file1\x00', 0x24b9) 2.959002543s ago: executing program 2 (id=244): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@loopback, 0x4e21, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2f}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x800, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3, 0x0, 0x0, 0x3ff}}, 0xe8) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000000)=@get={0x1, 0x0, 0x5}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r3}, 0x18) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000340)={&(0x7f00000001c0), 0x0, 0x2}) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 2.955810493s ago: executing program 1 (id=255): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000280), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x304}, "6ae04425ace3f60c", "acba84f0a6731f234db1cc7f3f382ad796bd667cb12ea99509873931d2873103", "0f9dafb4", "ec3fff9afd96e6c0"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0xfdef}], 0x1) close(r2) 2.505019582s ago: executing program 1 (id=245): getrandom(&(0x7f0000000600)=""/274, 0xffffff4f, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getxattr(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="e64a7bf5bff03f8f5263e9060582b11e6889cfa80947151bba393805353e1e351b2ca295ce1326424e11fec6ee2c42b3e7944889ecc71ee56a50023788da5ac882f1a872b65c9abde0a788344a299f65711a887f6f30691031b5cf3b26c5a128a303ba63ccd342cf769c4e265359a228d7a9435848f7c8142fbc6e6c9e184847072e77925dee2478e0e47b2331a0d99b03b0b3969c7ef89aaf04ff62225ee944042c54601d66"], 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) syz_open_dev$rtc(&(0x7f0000000080), 0x3, 0x8002) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 2.304969996s ago: executing program 3 (id=248): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f0000"], 0x50) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2$watch_queue(&(0x7f0000000100), 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200440c1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008032, 0xffffffffffffffff, 0xd06d000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100)={0x3, [0x400, 0x3], 0x4}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 2.292990026s ago: executing program 0 (id=249): r0 = socket$nl_rdma(0x10, 0x3, 0x14) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r1, 0x541b, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80001}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x3f2, 0x800, 0x70bd26, 0x25dfdbfc, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4810}, 0x200040c5) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @multicast1, 0x15, 0x3, 'nq\x00', 0x1, 0x0, 0x5}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r3 = socket$kcm(0xa, 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r4, &(0x7f0000001700)={@val={0x8, 0x800}, @val={0x7, 0x0, 0x1, 0x0, 0x14}, @ipv4=@generic={{0x5, 0x4, 0x2, 0x2, 0xfbc, 0x64, 0x0, 0xb, 0x88, 0x0, @private=0xa0100fe, @dev={0xac, 0x14, 0x14, 0x1a}}, "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"}}, 0xfca) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180)={{0x84, @rand_addr=0x64010100, 0x4e24, 0x3, 'nq\x00', 0x8, 0x323b, 0x55}, {@remote, 0x4e23, 0x10000, 0x0, 0x12d5c, 0x12d5c}}, 0x44) sendmsg$sock(r3, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) 2.06386777s ago: executing program 2 (id=252): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x8a101) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$TUNSETSTEERINGEBPF(r2, 0xb701, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r6}, 0x18) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000840)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000940)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xeaa, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3}, 0x50) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x1a, 0x1d, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x89d}, [@map_idx={0x18, 0xa, 0x5, 0x0, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_fd={0x18, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfff}}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x76e17e51}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, @exit]}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0xe4, &(0x7f0000000ac0)=""/228, 0x40f00, 0x40, '\x00', 0x0, @tracing=0x1c, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x2, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, &(0x7f0000000880)=[0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, r3, r7, r8, r9], &(0x7f0000000bc0)=[{0x1, 0x5, 0x3, 0xc}, {0x5, 0x5, 0xb, 0x3}, {0x3, 0x1, 0x0, 0x4}, {0x2, 0x4, 0xb, 0x2}, {0x5, 0x1, 0x3, 0x6}, {0x4, 0x4, 0x6, 0x9}], 0x10, 0x8}, 0x94) r10 = syz_open_dev$usbfs(&(0x7f0000000280), 0x74, 0x103b81) ioctl$USBDEVFS_IOCTL(r10, 0xc0105512, &(0x7f0000000340)) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r11, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)=@o_path={0x0, r11, 0x4000, r12}, 0x18) ioctl$USBDEVFS_IOCTL(r10, 0xc0105512, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r13}, 0x10) request_key(&(0x7f0000000780)='asymmetric\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f00000003c0)='incremental-fs\x00', 0xfffffffffffffffe) ioctl$SG_IO(r0, 0x2285, &(0x7f00000008c0)={0x53, 0x0, 0x5, 0xa, @buffer={0x0, 0x0, 0x0}, &(0x7f00000004c0)="a7ccfe042e", 0x0, 0xfdfbfffe, 0x10033, 0x3, 0x0}) 1.735047996s ago: executing program 4 (id=253): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000380)=0x20000, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/5, 0x204000, 0x1000}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x4, r5, 0x30, r0}, 0x10) 1.53581139s ago: executing program 3 (id=254): pipe2(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r4, 0x26, &(0x7f00000031c0)={0x1}) 1.506417251s ago: executing program 1 (id=256): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x30000001}, 0x20000800) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc0240, 0x40) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x84aa5000) mbind(&(0x7f0000188000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x1, 0x1) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[], 0x50) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x2219, 0x7721, 0x16, 0x0, 0x0) 1.440066722s ago: executing program 4 (id=257): bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='rxrpc_recvmsg\x00', r0}, 0x10) r1 = socket(0x21, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x100, 0x2, 0x10, {0x2, 0xfffc, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) syz_clone(0x6a000000, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e24, @empty}], 0x10) sendmsg$inet_sctp(r2, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=')', 0x1}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x18, 0x8000}, 0x20000000) sendmsg$inet(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, 0x0}, 0x49ae57ea668c7447) 1.257702966s ago: executing program 1 (id=258): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r3}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4}, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 1.257502416s ago: executing program 4 (id=259): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000008040000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, r4) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYRES16=r2, @ANYRES8=r3, @ANYRES64=r0, @ANYRESOCT=r2, @ANYRES8=r4], 0x48) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000500)={0x2, {{0xa, 0x4e21, 0x8000, @private2, 0x1}}}, 0x88) r6 = io_uring_setup(0x169c, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000240)=[r2], 0x1) pread64(r0, &(0x7f00000001c0)=""/200, 0xc8, 0x0) 1.169834698s ago: executing program 2 (id=260): pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r0, &(0x7f00000005c0), 0x0, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@base={0x14, 0x4, 0x4, 0x6, 0x100}, 0x50) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r1, 0x0, 0x0}, 0x20) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) mount(0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00'], 0x48) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, 0x0, 0x0) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$selinux_context(r4, &(0x7f0000000340)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) 1.135863448s ago: executing program 2 (id=261): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000005c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0xef, &(0x7f0000009b00)={&(0x7f0000000680)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xc0}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 1.004764381s ago: executing program 4 (id=262): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) r0 = socket$kcm(0x2, 0x5, 0x84) fchown(0xffffffffffffffff, 0x0, 0xee01) r1 = open_tree(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x89901) move_mount(r1, 0x0, 0xffffffffffffff9c, 0x0, 0x110) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) pwritev(r2, &(0x7f0000000180)=[{0x0}], 0x1, 0xee, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)='W', 0x1}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="5c00000014006b03000000d86e6c1d00028400000000564500004e23e3f58e76110165f450e71b0075e3002500028d459e37000f0000000000bf9367b47e51f60a64c9f4d4938037e786a6d0bdd700"/92, 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x20008010) 655.650028ms ago: executing program 3 (id=263): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x8) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x2d}, 0x1, 0x0, 0x0, 0x8801}, 0x8000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r4, @ANYBLOB="00001000252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x40000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'macvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0xfffffffc, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x1503, 0x4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a01030000000000000000050000000900010073797a300000000008000540000000001c0008800c00024000000000000000000c0001"], 0xd4}}, 0x4000010) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r8], 0x3c}}, 0x0) 408.094533ms ago: executing program 3 (id=264): prlimit64(0x0, 0xe, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) openat$selinux_policy(0xffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000026000000080000000b"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000340), &(0x7f0000000380)=r0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000a80)={r2, &(0x7f0000000700), 0x0}, 0x20) 375.574813ms ago: executing program 1 (id=265): r0 = socket(0x10, 0x80002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {0x9}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x4, {0x0, 0x2}}}}]}]}, 0x48}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x8, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000200"/16], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x406, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x50) semctl$SEM_INFO(0x0, 0x1, 0x13, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r4 = mq_open(&(0x7f0000000a00)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xeeux\x00\xbf@\xf4\x1c\xbce\xca\x97\xd5pkv\x88L\xe8$\xef\xfeI\xdaW1\xfcg\xa1\xdb$,0y$\xcd{zl.\xae\x805\xa8\xd6\x85\x15\xd2\x0e~\xcc\x90\x97\xe8h\v\x1a9X\a\xca{\x11#\x95m{U\xe5-\xabRw\xcafy\xe6\aNhX4Ll[\x14\x15\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\x1c`\xbd\xe1e\x80\x7f\xd2&l0\xc1b\xac\x8b\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL%Jw\x99y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3\x05\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xc8\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xc7\xa7\x82\xb9V}`\xb7\xfc@\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5m\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v>\x9b\n0\xb2 h\xad5\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\'/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f9\xce\x1eYV\xa2\xc4\x03PV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x9b\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xd1\x06F\xef\xbd\xeb\xf0\'\f\f\x003\xecp\x18\x9e\x1d\xeaH\xdaQ%+\xf4\xae\xab0\b\x17W\xba\xaf4E\xe62\xefm\xdd+\xb2\x1b:\xc0cc\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x97s\x03`\xba\xf1\xdb\x05\xe5C)\x8f\xbchyL1:\xc2\xea\x8a\xfc\tq\xfa\xec&\xc7\xde\xf4\xf2\xb9\xe1\xa1\x80)1\xbe@Bt\xb7\xce\xc9\xee\xa8v\t\xfa,\xa2\x9a\xa3\\\xfbM\xb5\xfd\xa9\xe3\x9f\xf7\x85\x87w\x1d]& 8\xb5\xba\xea\xad\xa9\xd4V\xf1\xe9\xaaT\xc8\xff\xaf\xef\x91\xca\x9c\x80\xbeYd]\xfb\x1a\x96?\xb6\xd7{X\xa1H\xeb\xce\xd7\xb7\xf7\x15\xd6\x88\x91\xef{\xf8K@\xb6ch\x1e\x16\xd5m@\xa8\x91\xa5\xc5@\xa7\x00\xab\xc5\xc8\xc8\x9c\xe3:\xac\x1eG\xa0e\'/\x15G\x8e\xe5\x16\xd5S ]\xf8\xa1\xa46\x9a\xf0d!\xc8\x81S\xbc\x18\xdf\xa0\xfek\xb0(\xf7\xba5\x8e\xe5A\xd5l\xfbp\xcb\xa8\xf0b\x91\xc4\xd3+)Sy\x81\xe3\r%C\x03enM\xf1\xdf\xe3b\xb7\x9b\f\x82\xb1z\xcf^\x06\xcd\xa2\x96\xe3\xd5\xbd@1\xbe\x02\xad\\\x89\xd0\xe0\xa8\x11\xb4B\\\x14\\\xed5\x9c\xd7n\x8d\xec\xb5\xcc\xf8q', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2000, 0x400000000000005, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r1 = gettid() r2 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r2, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}, 0x200}], 0x1, 0x60010002, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x36, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x9}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r5}, &(0x7f0000000080), &(0x7f0000000380)=r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020703400000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r6, &(0x7f0000004a80)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0x8848, @empty, 0x7}, 0x1c, &(0x7f0000000340)=[{0x0, 0x1802}, {&(0x7f00000000c0)="f03200463385", 0x6}], 0x2}}], 0x1, 0x200880c0) 156.008027ms ago: executing program 1 (id=268): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x6, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_clone(0x6a00003a, 0x0, 0x0, 0x0, 0x0, 0x0) 97.900298ms ago: executing program 4 (id=269): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000640)='fib6_table_lookup\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0xe8034000, 0x0, 0x8f, 0x0, &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da275", 0x5dc}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x1f00) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='fib6_table_lookup\x00', r2}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) 55.494099ms ago: executing program 4 (id=270): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4000000) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) syz_open_dev$sg(0x0, 0x0, 0x800) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x2c, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040001}, 0x40000) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r1, 0x0, 0x3ffff) sendfile(r3, r1, 0x0, 0x7ffff000) 0s ago: executing program 3 (id=271): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x8a101) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$TUNSETSTEERINGEBPF(r2, 0xb701, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r6}, 0x18) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000840)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000940)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xeaa, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3}, 0x50) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x1a, 0x1d, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x89d}, [@map_idx={0x18, 0xa, 0x5, 0x0, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_fd={0x18, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfff}}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x76e17e51}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, @exit]}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0xe4, &(0x7f0000000ac0)=""/228, 0x40f00, 0x40, '\x00', 0x0, @tracing=0x1c, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x2, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, &(0x7f0000000880)=[0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, r3, r7, r8, r9], &(0x7f0000000bc0)=[{0x1, 0x5, 0x3, 0xc}, {0x5, 0x5, 0xb, 0x3}, {0x3, 0x1, 0x0, 0x4}, {0x2, 0x4, 0xb, 0x2}, {0x5, 0x1, 0x3, 0x6}, {0x4, 0x4, 0x6, 0x9}], 0x10, 0x8}, 0x94) r10 = syz_open_dev$usbfs(&(0x7f0000000280), 0x74, 0x103b81) ioctl$USBDEVFS_IOCTL(r10, 0xc0105512, &(0x7f0000000340)) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r11, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)=@o_path={0x0, r11, 0x4000, r12}, 0x18) ioctl$USBDEVFS_IOCTL(r10, 0xc0105512, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r13}, 0x10) request_key(&(0x7f0000000780)='asymmetric\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f00000003c0)='incremental-fs\x00', 0xfffffffffffffffe) ioctl$SG_IO(r0, 0x2285, &(0x7f00000008c0)={0x53, 0x0, 0x5, 0xa, @buffer={0x0, 0x0, 0x0}, &(0x7f00000004c0)="a7ccfe042e", 0x0, 0xfdfbfffe, 0x10033, 0x3, 0x0}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.135' (ED25519) to the list of known hosts. [ 33.016812][ T29] audit: type=1400 audit(1759318611.111:62): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.039925][ T29] audit: type=1400 audit(1759318611.141:63): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.040662][ T3289] cgroup: Unknown subsys name 'net' [ 33.067615][ T29] audit: type=1400 audit(1759318611.161:64): avc: denied { unmount } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.180413][ T3289] cgroup: Unknown subsys name 'cpuset' [ 33.186593][ T3289] cgroup: Unknown subsys name 'rlimit' [ 33.337006][ T29] audit: type=1400 audit(1759318611.431:65): avc: denied { setattr } for pid=3289 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.360261][ T29] audit: type=1400 audit(1759318611.431:66): avc: denied { create } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.380744][ T29] audit: type=1400 audit(1759318611.431:67): avc: denied { write } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.401069][ T29] audit: type=1400 audit(1759318611.431:68): avc: denied { read } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.421401][ T29] audit: type=1400 audit(1759318611.451:69): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 33.446288][ T29] audit: type=1400 audit(1759318611.451:70): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 33.454531][ T3293] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 33.478259][ T29] audit: type=1400 audit(1759318611.571:71): avc: denied { relabelto } for pid=3293 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 33.528414][ T3289] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 34.682874][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 34.707937][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 34.721297][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 34.735866][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 34.813062][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.820252][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.827444][ T3299] bridge_slave_0: entered allmulticast mode [ 34.833884][ T3299] bridge_slave_0: entered promiscuous mode [ 34.841914][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.849026][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.856126][ T3299] bridge_slave_1: entered allmulticast mode [ 34.862638][ T3299] bridge_slave_1: entered promiscuous mode [ 34.879907][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 34.904592][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.911728][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.918813][ T3306] bridge_slave_0: entered allmulticast mode [ 34.925275][ T3306] bridge_slave_0: entered promiscuous mode [ 34.934860][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.941942][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.949110][ T3300] bridge_slave_0: entered allmulticast mode [ 34.955510][ T3300] bridge_slave_0: entered promiscuous mode [ 34.963278][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.973453][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.988969][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.996104][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.003315][ T3306] bridge_slave_1: entered allmulticast mode [ 35.009555][ T3306] bridge_slave_1: entered promiscuous mode [ 35.022618][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.029692][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.036831][ T3300] bridge_slave_1: entered allmulticast mode [ 35.043103][ T3300] bridge_slave_1: entered promiscuous mode [ 35.062341][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.069401][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.076576][ T3302] bridge_slave_0: entered allmulticast mode [ 35.083151][ T3302] bridge_slave_0: entered promiscuous mode [ 35.107999][ T3299] team0: Port device team_slave_0 added [ 35.114503][ T3299] team0: Port device team_slave_1 added [ 35.120508][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.127558][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.134799][ T3302] bridge_slave_1: entered allmulticast mode [ 35.141169][ T3302] bridge_slave_1: entered promiscuous mode [ 35.148596][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.165847][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.184621][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.193908][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.200898][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.226998][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.245489][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.261888][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.268884][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.294812][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.308729][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.342617][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.356268][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.363383][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.371687][ T3305] bridge_slave_0: entered allmulticast mode [ 35.378158][ T3305] bridge_slave_0: entered promiscuous mode [ 35.385157][ T3306] team0: Port device team_slave_0 added [ 35.400420][ T3300] team0: Port device team_slave_0 added [ 35.406109][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.413237][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.420412][ T3305] bridge_slave_1: entered allmulticast mode [ 35.426966][ T3305] bridge_slave_1: entered promiscuous mode [ 35.437968][ T3306] team0: Port device team_slave_1 added [ 35.450248][ T3299] hsr_slave_0: entered promiscuous mode [ 35.456195][ T3299] hsr_slave_1: entered promiscuous mode [ 35.462925][ T3300] team0: Port device team_slave_1 added [ 35.474257][ T3302] team0: Port device team_slave_0 added [ 35.495615][ T3302] team0: Port device team_slave_1 added [ 35.502444][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.516140][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.523150][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.549239][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.560367][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.567325][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.593326][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.614640][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.631632][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.638636][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.664630][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.695452][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.702478][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.728538][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.739590][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.746638][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.772597][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.788474][ T3305] team0: Port device team_slave_0 added [ 35.801467][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.808478][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.834472][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.845826][ T3305] team0: Port device team_slave_1 added [ 35.863515][ T3306] hsr_slave_0: entered promiscuous mode [ 35.869366][ T3306] hsr_slave_1: entered promiscuous mode [ 35.875279][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 35.881015][ T3306] Cannot create hsr debugfs directory [ 35.904332][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.911293][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.937312][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.962896][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.969867][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.995801][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.033678][ T3302] hsr_slave_0: entered promiscuous mode [ 36.039677][ T3302] hsr_slave_1: entered promiscuous mode [ 36.045614][ T3302] debugfs: 'hsr0' already exists in 'hsr' [ 36.051394][ T3302] Cannot create hsr debugfs directory [ 36.058836][ T3300] hsr_slave_0: entered promiscuous mode [ 36.064858][ T3300] hsr_slave_1: entered promiscuous mode [ 36.070840][ T3300] debugfs: 'hsr0' already exists in 'hsr' [ 36.076551][ T3300] Cannot create hsr debugfs directory [ 36.096640][ T3305] hsr_slave_0: entered promiscuous mode [ 36.102723][ T3305] hsr_slave_1: entered promiscuous mode [ 36.108528][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 36.114288][ T3305] Cannot create hsr debugfs directory [ 36.237200][ T3299] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.248002][ T3299] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 36.261008][ T3299] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 36.270996][ T3299] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 36.325422][ T3306] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.341814][ T3306] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.352998][ T3306] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.365978][ T3306] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.390373][ T3305] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.405766][ T3305] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.414608][ T3305] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.423868][ T3305] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 36.443106][ T3302] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 36.451649][ T3302] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 36.460875][ T3302] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 36.471212][ T3302] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 36.504095][ T3300] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.514004][ T3300] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 36.527941][ T3300] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 36.542372][ T3300] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 36.554404][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.595565][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.610932][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.619955][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.634019][ T147] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.641118][ T147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.650065][ T147] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.657199][ T147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.670792][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.688296][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.695364][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.704320][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.723338][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.730391][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.739060][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.746114][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.766905][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.779555][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.786638][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.815818][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.834987][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.852550][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.868632][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.881077][ T1847] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.888177][ T1847] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.897823][ T1847] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.904925][ T1847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.913453][ T1847] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.920547][ T1847] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.941869][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.948937][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.997980][ T3305] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.008522][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.037297][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.052504][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.063500][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.116777][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.145210][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.214448][ T3299] veth0_vlan: entered promiscuous mode [ 37.224205][ T3299] veth1_vlan: entered promiscuous mode [ 37.253879][ T3299] veth0_macvtap: entered promiscuous mode [ 37.265298][ T3306] veth0_vlan: entered promiscuous mode [ 37.277352][ T3299] veth1_macvtap: entered promiscuous mode [ 37.291626][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.307120][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.322808][ T3306] veth1_vlan: entered promiscuous mode [ 37.329947][ T3302] veth0_vlan: entered promiscuous mode [ 37.344338][ T562] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.354890][ T562] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.368550][ T3305] veth0_vlan: entered promiscuous mode [ 37.377695][ T562] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.391513][ T562] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.405092][ T3305] veth1_vlan: entered promiscuous mode [ 37.416258][ T3306] veth0_macvtap: entered promiscuous mode [ 37.432989][ T3299] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 37.448532][ T3305] veth0_macvtap: entered promiscuous mode [ 37.458002][ T3305] veth1_macvtap: entered promiscuous mode [ 37.465205][ T3302] veth1_vlan: entered promiscuous mode [ 37.486544][ T3306] veth1_macvtap: entered promiscuous mode [ 37.501502][ T3300] veth0_vlan: entered promiscuous mode [ 37.509182][ T3300] veth1_vlan: entered promiscuous mode [ 37.514720][ C0] hrtimer: interrupt took 38240 ns [ 37.525522][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.536650][ T3302] veth0_macvtap: entered promiscuous mode [ 37.548886][ T3300] veth0_macvtap: entered promiscuous mode [ 37.558368][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.589167][ T3300] veth1_macvtap: entered promiscuous mode [ 37.597340][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.605046][ T3302] veth1_macvtap: entered promiscuous mode [ 37.612431][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.624603][ T3467] syzkaller0: entered allmulticast mode [ 37.635735][ T562] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.647331][ T3467] syzkaller0: entered promiscuous mode [ 37.658787][ T562] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.667730][ T562] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.684866][ T3467] syzkaller0 (unregistering): left allmulticast mode [ 37.693246][ T3467] syzkaller0 (unregistering): left promiscuous mode [ 37.732872][ T562] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.742071][ T562] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.751089][ T562] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.760533][ T562] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.770483][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.781270][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.792414][ T562] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.811040][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.820258][ T51] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.839690][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.851506][ T51] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.864097][ T3469] tipc: Started in network mode [ 37.868995][ T3469] tipc: Node identity 9ec4a0e83c6e, cluster identity 4711 [ 37.876451][ T3469] tipc: Enabled bearer , priority 0 [ 37.891587][ T562] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.901655][ T3472] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4'. [ 37.905354][ T3469] syzkaller0: entered promiscuous mode [ 37.915954][ T3469] syzkaller0: entered allmulticast mode [ 37.935694][ T562] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.945070][ T3472] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4'. [ 37.957312][ T3469] tipc: Resetting bearer [ 37.975769][ T562] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.976373][ T3475] random: crng reseeded on system resumption [ 37.992203][ T3468] tipc: Resetting bearer [ 38.015388][ T3468] tipc: Disabling bearer [ 38.087622][ T3481] loop3: detected capacity change from 0 to 512 [ 38.089741][ T562] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.103497][ T562] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.112801][ T562] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.129641][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 38.129652][ T29] audit: type=1400 audit(1759318616.221:109): avc: denied { remount } for pid=3479 comm="syz.3.7" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 38.177150][ T3484] loop1: detected capacity change from 0 to 512 [ 38.202376][ T3484] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 38.215535][ T3484] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 38.250197][ T29] audit: type=1400 audit(1759318616.271:110): avc: denied { create } for pid=3478 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 38.269579][ T29] audit: type=1400 audit(1759318616.271:111): avc: denied { write } for pid=3478 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 38.655787][ T29] audit: type=1400 audit(1759318616.491:112): avc: denied { ioctl } for pid=3474 comm="syz.2.3" path="/dev/snapshot" dev="devtmpfs" ino=90 ioctlcmd=0x330d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 38.680491][ T29] audit: type=1326 audit(1759318616.491:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8218eec9 code=0x7ffc0000 [ 38.703578][ T29] audit: type=1326 audit(1759318616.491:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8218eec9 code=0x7ffc0000 [ 38.726871][ T29] audit: type=1326 audit(1759318616.501:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f2e8218eec9 code=0x7ffc0000 [ 38.727864][ T3484] EXT4-fs (loop1): 1 truncate cleaned up [ 38.749924][ T29] audit: type=1326 audit(1759318616.511:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8218eec9 code=0x7ffc0000 [ 38.749956][ T29] audit: type=1326 audit(1759318616.511:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8218eec9 code=0x7ffc0000 [ 38.801707][ T29] audit: type=1326 audit(1759318616.541:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f2e8218eec9 code=0x7ffc0000 [ 38.812607][ T3484] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.104216][ T3508] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 39.371471][ T3518] loop2: detected capacity change from 0 to 2048 [ 39.414785][ T3520] Zero length message leads to an empty skb [ 39.432026][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.483545][ T3503] Alternate GPT is invalid, using primary GPT. [ 39.489940][ T3503] loop2: p2 p3 p7 [ 39.525294][ T3518] Alternate GPT is invalid, using primary GPT. [ 39.531726][ T3518] loop2: p2 p3 p7 [ 39.540812][ T3524] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 39.547560][ T3524] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 39.555110][ T3524] vhci_hcd vhci_hcd.0: Device attached [ 39.594332][ T3529] loop1: detected capacity change from 0 to 2048 [ 39.646298][ T3529] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.686474][ T3290] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 39.816433][ T3538] loop2: detected capacity change from 0 to 512 [ 39.838204][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 39.859623][ T3532] udevd[3532]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 39.870975][ T3503] udevd[3503]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 39.903524][ T3538] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.923568][ T3503] udevd[3503]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 39.936658][ T3532] udevd[3532]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 39.947849][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 39.960249][ T3538] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.990105][ T3516] Set syz1 is full, maxelem 65536 reached [ 39.995871][ T1045] usb 3-1: new low-speed USB device number 2 using vhci_hcd [ 40.015527][ T3526] vhci_hcd: connection reset by peer [ 40.023747][ T1847] vhci_hcd: stop threads [ 40.028045][ T1847] vhci_hcd: release socket [ 40.032649][ T1847] vhci_hcd: disconnect device [ 40.053932][ T3516] syz.0.16 (3516) used greatest stack depth: 10904 bytes left [ 40.131100][ T3551] loop0: detected capacity change from 0 to 512 [ 40.142164][ T3551] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.154746][ T3551] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.182076][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.207577][ T3555] capability: warning: `syz.0.27' uses deprecated v2 capabilities in a way that may be insecure [ 40.250821][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.307546][ T3561] wg2: entered promiscuous mode [ 40.312532][ T3561] wg2: entered allmulticast mode [ 40.339873][ T3563] process 'syz.0.31' launched './file0' with NULL argv: empty string added [ 40.401364][ T3566] netlink: 4 bytes leftover after parsing attributes in process `syz.0.32'. [ 40.411144][ T3566] netlink: 4 bytes leftover after parsing attributes in process `syz.0.32'. [ 40.499110][ T3570] netlink: 8 bytes leftover after parsing attributes in process `syz.0.34'. [ 40.512048][ T3570] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.552801][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.786843][ T3581] loop3: detected capacity change from 0 to 512 [ 40.794811][ T3581] ======================================================= [ 40.794811][ T3581] WARNING: The mand mount option has been deprecated and [ 40.794811][ T3581] and is ignored by this kernel. Remove the mand [ 40.794811][ T3581] option from the mount to silence this warning. [ 40.794811][ T3581] ======================================================= [ 41.016108][ T3581] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 41.033054][ T3585] netlink: 8 bytes leftover after parsing attributes in process `syz.4.38'. [ 41.044668][ T3581] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002] [ 41.058199][ T3581] System zones: 1-12 [ 41.066172][ T3581] EXT4-fs (loop3): orphan cleanup on readonly fs [ 41.074372][ T3581] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.36: invalid indirect mapped block 12 (level 1) [ 41.094205][ T3581] EXT4-fs (loop3): Remounting filesystem read-only [ 41.102405][ T3581] EXT4-fs (loop3): 1 truncate cleaned up [ 41.276338][ T3581] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 41.411596][ T3581] syz.3.36 (3581) used greatest stack depth: 10176 bytes left [ 41.431360][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 41.481060][ T3593] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.575520][ T3596] geneve2: entered promiscuous mode [ 41.580818][ T3596] geneve2: entered allmulticast mode [ 41.693003][ T3599] netlink: 8 bytes leftover after parsing attributes in process `syz.3.42'. [ 41.714582][ T3599] netlink: 4 bytes leftover after parsing attributes in process `syz.3.42'. [ 41.841306][ T3602] vhci_hcd: invalid port number 254 [ 41.863455][ T3604] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.930086][ T3606] wg2: entered promiscuous mode [ 41.935046][ T3606] wg2: entered allmulticast mode [ 41.962662][ T3570] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.013319][ T3570] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.096225][ T3570] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.210090][ T3649] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.241186][ T3675] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.255073][ T3675] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.335095][ T3676] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.425257][ T3697] netlink: 'syz.0.53': attribute type 27 has an invalid length. [ 42.517272][ T3697] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.524506][ T3697] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.591936][ T3700] netlink: 'syz.3.54': attribute type 11 has an invalid length. [ 42.622150][ T3697] wg2: left promiscuous mode [ 42.626845][ T3697] wg2: left allmulticast mode [ 42.681789][ T3697] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.708354][ T3697] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.788391][ T3704] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.818926][ T3704] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.864344][ T3704] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.888266][ T3705] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.967654][ T3717] netlink: 'syz.0.60': attribute type 13 has an invalid length. [ 42.989687][ T3717] gretap0: refused to change device tx_queue_len [ 42.998937][ T3717] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 43.022868][ T3717] vlan2: entered allmulticast mode [ 43.272552][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 43.272588][ T29] audit: type=1400 audit(1759318621.371:326): avc: denied { create } for pid=3733 comm="syz.2.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 43.316535][ T29] audit: type=1400 audit(1759318621.391:327): avc: denied { setopt } for pid=3733 comm="syz.2.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 43.359826][ T3736] netlink: 'syz.2.66': attribute type 13 has an invalid length. [ 43.416553][ T3736] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.423831][ T3736] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.493298][ T3732] netlink: 8 bytes leftover after parsing attributes in process `syz.0.64'. [ 43.514901][ T3736] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.527997][ T3736] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.608261][ T3705] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.636748][ T3705] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.668518][ T3705] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.687097][ T3705] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.753710][ T3742] loop0: detected capacity change from 0 to 512 [ 43.770913][ T3742] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.802118][ T3742] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 43.812381][ T29] audit: type=1400 audit(1759318621.881:328): avc: denied { shutdown } for pid=3743 comm="syz.3.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 43.831840][ T29] audit: type=1326 audit(1759318621.881:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3743 comm="syz.3.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5c03eeec9 code=0x7ffc0000 [ 43.855182][ T29] audit: type=1326 audit(1759318621.881:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3743 comm="syz.3.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5c03eeec9 code=0x7ffc0000 [ 43.878325][ T29] audit: type=1326 audit(1759318621.881:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3743 comm="syz.3.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5c03eeec9 code=0x7ffc0000 [ 43.901626][ T29] audit: type=1326 audit(1759318621.881:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3743 comm="syz.3.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe5c03eeec9 code=0x7ffc0000 [ 43.924889][ T29] audit: type=1326 audit(1759318621.881:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3743 comm="syz.3.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5c03eeec9 code=0x7ffc0000 [ 43.948009][ T29] audit: type=1326 audit(1759318621.881:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3743 comm="syz.3.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe5c03eeec9 code=0x7ffc0000 [ 43.971194][ T29] audit: type=1326 audit(1759318621.881:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3743 comm="syz.3.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5c03eeec9 code=0x7ffc0000 [ 44.035743][ T3742] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0082] [ 44.049876][ T3742] System zones: 1-12 [ 44.127425][ T3742] EXT4-fs (loop0): 1 truncate cleaned up [ 44.134287][ T3742] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.219295][ T3758] bridge0: entered promiscuous mode [ 44.224624][ T3758] macsec1: entered promiscuous mode [ 44.231161][ T3758] bridge0: port 3(macsec1) entered blocking state [ 44.237606][ T3758] bridge0: port 3(macsec1) entered disabled state [ 44.244205][ T3758] macsec1: entered allmulticast mode [ 44.249505][ T3758] bridge0: entered allmulticast mode [ 44.255694][ T3758] macsec1: left allmulticast mode [ 44.260789][ T3758] bridge0: left allmulticast mode [ 44.313145][ T3758] bridge0: left promiscuous mode [ 44.494941][ T3762] loop2: detected capacity change from 0 to 128 [ 44.595066][ T3762] syz.2.74: attempt to access beyond end of device [ 44.595066][ T3762] loop2: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 44.680273][ T3762] syz.2.74: attempt to access beyond end of device [ 44.680273][ T3762] loop2: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 44.693545][ T3762] Buffer I/O error on dev loop2, logical block 79, lost async page write [ 44.705235][ T3730] syz.1.62 (3730) used greatest stack depth: 9576 bytes left [ 44.711658][ T3762] syz.2.74: attempt to access beyond end of device [ 44.711658][ T3762] loop2: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 44.725879][ T3762] Buffer I/O error on dev loop2, logical block 80, lost async page write [ 44.739910][ T3762] syz.2.74: attempt to access beyond end of device [ 44.739910][ T3762] loop2: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 44.779933][ T3762] syz.2.74: attempt to access beyond end of device [ 44.779933][ T3762] loop2: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 44.793419][ T3762] Buffer I/O error on dev loop2, logical block 83, lost async page write [ 44.801917][ T3762] syz.2.74: attempt to access beyond end of device [ 44.801917][ T3762] loop2: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 44.806077][ T3701] kworker/u8:67: attempt to access beyond end of device [ 44.806077][ T3701] loop2: rw=1, sector=170, nr_sectors = 16 limit=128 [ 44.815227][ T3762] Buffer I/O error on dev loop2, logical block 84, lost async page write [ 44.838291][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.852415][ T3762] syz.2.74: attempt to access beyond end of device [ 44.852415][ T3762] loop2: rw=2049, sector=202, nr_sectors = 6 limit=128 [ 44.868037][ T3762] syz.2.74: attempt to access beyond end of device [ 44.868037][ T3762] loop2: rw=2049, sector=206, nr_sectors = 2 limit=128 [ 44.881350][ T3762] Buffer I/O error on dev loop2, logical block 103, lost async page write [ 44.890652][ T3762] syz.2.74: attempt to access beyond end of device [ 44.890652][ T3762] loop2: rw=2049, sector=208, nr_sectors = 2 limit=128 [ 44.903935][ T3762] Buffer I/O error on dev loop2, logical block 104, lost async page write [ 44.913626][ T3762] Buffer I/O error on dev loop2, logical block 119, lost async page write [ 44.938654][ T3762] Buffer I/O error on dev loop2, logical block 120, lost async page write [ 44.949649][ T3762] Buffer I/O error on dev loop2, logical block 123, lost async page write [ 44.949944][ T3768] loop4: detected capacity change from 0 to 1024 [ 44.959776][ T3762] Buffer I/O error on dev loop2, logical block 124, lost async page write [ 44.966179][ T3724] syz.1.62 (3724) used greatest stack depth: 7288 bytes left [ 44.980918][ T3768] EXT4-fs: Ignoring removed bh option [ 44.986368][ T3768] EXT4-fs: inline encryption not supported [ 44.998653][ T3768] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 45.010717][ T3768] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 45.021979][ T1045] usb 3-1: enqueue for inactive port 0 [ 45.027484][ T1045] usb 3-1: enqueue for inactive port 0 [ 45.033706][ T3768] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.77: lblock 2 mapped to illegal pblock 2 (length 1) [ 45.048233][ T3768] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.77: lblock 0 mapped to illegal pblock 48 (length 1) [ 45.063820][ T3768] EXT4-fs error (device loop4): ext4_acquire_dquot:6943: comm syz.4.77: Failed to acquire dquot type 0 [ 45.076070][ T3768] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 45.086788][ T3768] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.77: mark_inode_dirty error [ 45.098006][ T3768] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 45.109859][ T1045] vhci_hcd: vhci_device speed not set [ 45.165568][ T3768] EXT4-fs (loop4): 1 orphan inode deleted [ 45.172139][ T3768] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.184857][ T3668] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:57: lblock 1 mapped to illegal pblock 1 (length 1) [ 45.203101][ T3668] EXT4-fs error (device loop4): ext4_release_dquot:6979: comm kworker/u8:57: Failed to release dquot type 0 [ 45.228325][ T3768] netlink: 8 bytes leftover after parsing attributes in process `syz.4.77'. [ 45.547406][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.633610][ T3300] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 45.698337][ T3793] netlink: 4 bytes leftover after parsing attributes in process `syz.3.84'. [ 45.708676][ T3793] netlink: 4 bytes leftover after parsing attributes in process `syz.3.84'. [ 45.722085][ T3793] hsr_slave_0 (unregistering): left promiscuous mode [ 45.728688][ T3300] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 45.748891][ T3300] EXT4-fs error (device loop4): ext4_quota_off:7227: inode #3: comm syz-executor: mark_inode_dirty error [ 46.188480][ T3810] loop3: detected capacity change from 0 to 512 [ 46.301068][ T3810] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.313682][ T3810] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.030599][ T3818] netlink: 8 bytes leftover after parsing attributes in process `syz.4.89'. [ 47.039657][ T3820] netlink: 4 bytes leftover after parsing attributes in process `syz.2.90'. [ 47.076433][ T3820] netlink: 4 bytes leftover after parsing attributes in process `syz.2.90'. [ 47.306692][ T3828] atomic_op ffff88811f501928 conn xmit_atomic 0000000000000000 [ 47.402948][ T3832] loop4: detected capacity change from 0 to 512 [ 47.436894][ T3834] loop2: detected capacity change from 0 to 1024 [ 47.486897][ T3834] EXT4-fs: Ignoring removed orlov option [ 47.513396][ T3832] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.541623][ T3834] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.584721][ T3832] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 47.650643][ T3830] syz.1.95 uses obsolete (PF_INET,SOCK_PACKET) [ 47.734143][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.751743][ T3832] EXT4-fs (loop4): 1 truncate cleaned up [ 47.757756][ T3832] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.943156][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.112529][ T3854] vhci_hcd: invalid port number 23 [ 48.218172][ T3858] netlink: 4 bytes leftover after parsing attributes in process `syz.0.104'. [ 48.452830][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.542677][ T3874] tipc: Started in network mode [ 48.547747][ T3874] tipc: Node identity ac14140f, cluster identity 4711 [ 48.561559][ T3874] tipc: New replicast peer: 255.255.255.83 [ 48.567455][ T3874] tipc: Enabled bearer , priority 10 [ 48.622928][ T29] kauditd_printk_skb: 261 callbacks suppressed [ 48.622941][ T29] audit: type=1400 audit(1759318626.721:594): avc: denied { remount } for pid=3875 comm="syz.4.108" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 48.695022][ T3879] loop3: detected capacity change from 0 to 1024 [ 48.707053][ T3879] EXT4-fs: Ignoring removed bh option [ 48.721501][ T3879] EXT4-fs: inline encryption not supported [ 48.783517][ T3879] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.792237][ T29] audit: type=1400 audit(1759318626.801:595): avc: denied { execmem } for pid=3882 comm="syz.4.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 48.805770][ T3879] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.109: lblock 2 mapped to illegal pblock 2 (length 1) [ 48.851087][ T3879] Quota error (device loop3): qtree_write_dquot: dquota write failed [ 48.874289][ T3879] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.109: lblock 0 mapped to illegal pblock 48 (length 1) [ 48.894023][ T3887] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.990021][ T29] audit: type=1400 audit(1759318626.991:596): avc: denied { ioctl } for pid=3886 comm="syz.2.113" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 49.020090][ T3887] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.874678][ T3887] netlink: 24 bytes leftover after parsing attributes in process `syz.2.113'. [ 49.885030][ T3887] netlink: 8 bytes leftover after parsing attributes in process `syz.2.113'. [ 49.899750][ T3879] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 49.908623][ T3879] EXT4-fs error (device loop3): ext4_acquire_dquot:6943: comm syz.3.109: Failed to acquire dquot type 0 [ 49.997345][ T23] tipc: Node number set to 2886997007 [ 50.129872][ T3879] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 50.150794][ T3879] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.109: mark_inode_dirty error [ 50.433008][ T3879] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 50.457944][ T3879] EXT4-fs (loop3): 1 orphan inode deleted [ 50.464627][ T3895] netlink: 24 bytes leftover after parsing attributes in process `syz.1.115'. [ 50.479837][ T1847] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 50.506482][ T3879] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.524468][ T1847] Quota error (device loop3): remove_tree: Can't read quota data block 1 [ 50.533016][ T1847] EXT4-fs error (device loop3): ext4_release_dquot:6979: comm kworker/u8:6: Failed to release dquot type 0 [ 50.882340][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.891807][ T3306] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 50.920016][ T3306] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 50.929577][ T3306] EXT4-fs error (device loop3): ext4_quota_off:7227: inode #3: comm syz-executor: mark_inode_dirty error [ 50.975777][ T29] audit: type=1400 audit(1759318629.071:597): avc: denied { connect } for pid=3907 comm="syz.3.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 50.996713][ T3909] netlink: 4 bytes leftover after parsing attributes in process `syz.3.119'. [ 51.006889][ T3909] netlink: 4 bytes leftover after parsing attributes in process `syz.3.119'. [ 51.030368][ T29] audit: type=1400 audit(1759318629.101:598): avc: denied { lock } for pid=3906 comm="syz.1.120" path="socket:[6419]" dev="sockfs" ino=6419 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 51.060451][ T3912] : renamed from bond0 (while UP) [ 51.129739][ T29] audit: type=1400 audit(1759318629.161:599): avc: denied { ioctl } for pid=3911 comm="syz.1.121" path="socket:[5744]" dev="sockfs" ino=5744 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 51.201785][ T3919] veth0_to_team: entered promiscuous mode [ 51.370738][ T3927] loop0: detected capacity change from 0 to 164 [ 51.382331][ T3929] netlink: 20 bytes leftover after parsing attributes in process `syz.3.129'. [ 51.391288][ T3929] netlink: 32 bytes leftover after parsing attributes in process `syz.3.129'. [ 51.416626][ T29] audit: type=1400 audit(1759318629.511:600): avc: denied { mount } for pid=3926 comm="syz.0.128" name="/" dev="loop0" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 51.523006][ T3934] loop3: detected capacity change from 0 to 512 [ 51.537500][ T3934] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.555418][ T3934] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 52.147361][ T3939] loop2: detected capacity change from 0 to 128 [ 52.273319][ T3945] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3945 comm=syz.0.133 [ 52.299936][ T3381] IPVS: starting estimator thread 0... [ 52.395591][ T3951] netlink: 'syz.3.136': attribute type 4 has an invalid length. [ 52.448624][ T3954] loop1: detected capacity change from 0 to 164 [ 52.456171][ T3947] IPVS: using max 2784 ests per chain, 139200 per kthread [ 52.553124][ T3955] netlink: 'syz.3.136': attribute type 4 has an invalid length. [ 52.577167][ T3953] loop0: detected capacity change from 0 to 512 [ 52.594802][ T3954] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 52.605999][ T3954] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 52.614940][ T3954] Symlink component flag not implemented [ 52.620589][ T3954] Symlink component flag not implemented [ 52.626252][ T3954] Symlink component flag not implemented (7) [ 52.632242][ T3954] Symlink component flag not implemented (116) [ 52.748611][ T3953] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.829579][ T3953] ext4 filesystem being mounted at /26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.933452][ T3953] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.137: corrupted inode contents [ 52.953946][ T3960] loop3: detected capacity change from 0 to 512 [ 52.961645][ T3953] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.137: mark_inode_dirty error [ 52.980658][ T3953] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.137: corrupted inode contents [ 53.033823][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.516439][ T3974] netlink: 12 bytes leftover after parsing attributes in process `syz.4.143'. [ 53.622396][ T3980] wg2: entered promiscuous mode [ 53.627322][ T3980] wg2: entered allmulticast mode [ 53.633013][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 53.633023][ T29] audit: type=1326 audit(1759318631.731:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3962 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3fd0b15d67 code=0x7ffc0000 [ 53.664386][ T29] audit: type=1326 audit(1759318631.731:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3962 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3fd0abaf79 code=0x7ffc0000 [ 53.687658][ T29] audit: type=1326 audit(1759318631.731:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3962 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f3fd0b1eec9 code=0x7ffc0000 [ 53.710792][ T29] audit: type=1326 audit(1759318631.731:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3962 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3fd0b15d67 code=0x7ffc0000 [ 53.733949][ T29] audit: type=1326 audit(1759318631.731:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3962 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3fd0abaf79 code=0x7ffc0000 [ 53.757119][ T29] audit: type=1326 audit(1759318631.731:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3962 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f3fd0b1eec9 code=0x7ffc0000 [ 53.780242][ T29] audit: type=1326 audit(1759318631.731:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3962 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3fd0b15d67 code=0x7ffc0000 [ 53.803429][ T29] audit: type=1326 audit(1759318631.731:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3962 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3fd0abaf79 code=0x7ffc0000 [ 53.826559][ T29] audit: type=1326 audit(1759318631.731:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3962 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f3fd0b1eec9 code=0x7ffc0000 [ 53.849661][ T29] audit: type=1326 audit(1759318631.731:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3962 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3fd0b15d67 code=0x7ffc0000 [ 53.922663][ T3984] loop3: detected capacity change from 0 to 1024 [ 53.931210][ T3984] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 53.942175][ T3984] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 53.953343][ T3984] JBD2: no valid journal superblock found [ 53.959094][ T3984] EXT4-fs (loop3): Could not load journal inode [ 53.977356][ T3984] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 54.009103][ T3987] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.028632][ T3988] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.061722][ T3991] netlink: 272 bytes leftover after parsing attributes in process `syz.4.148'. [ 54.084645][ T3987] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.106522][ T3993] netlink: 8 bytes leftover after parsing attributes in process `syz.0.151'. [ 54.116509][ T3988] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.140496][ T3987] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.198905][ T3988] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.233033][ T3987] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.272984][ T3988] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.287421][ T3997] random: crng reseeded on system resumption [ 54.366456][ T3999] bridge_slave_0: left allmulticast mode [ 54.372176][ T3999] bridge_slave_0: left promiscuous mode [ 54.377883][ T3999] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.404128][ T3999] bridge_slave_1: left allmulticast mode [ 54.409928][ T3999] bridge_slave_1: left promiscuous mode [ 54.415711][ T3999] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.451245][ T3999] bond0: (slave bond_slave_0): Releasing backup interface [ 54.459529][ T3999] bond0: (slave bond_slave_1): Releasing backup interface [ 54.469321][ T3999] team0: Port device team_slave_0 removed [ 54.475843][ T3999] team0: Port device team_slave_1 removed [ 54.476226][ T4015] loop0: detected capacity change from 0 to 1024 [ 54.482155][ T3999] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.488699][ T4015] EXT4-fs: Ignoring removed bh option [ 54.511177][ T4015] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 54.520306][ T4015] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 54.524202][ T3999] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.538086][ T4015] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0100] [ 54.589595][ T3647] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.635587][ T4015] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.155: lblock 2 mapped to illegal pblock 2 (length 1) [ 54.659116][ T3647] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.673732][ T3705] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.673771][ T4015] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.155: lblock 0 mapped to illegal pblock 48 (length 1) [ 54.697097][ T4015] EXT4-fs error (device loop0): ext4_acquire_dquot:6943: comm syz.0.155: Failed to acquire dquot type 0 [ 54.727842][ T3701] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.737319][ T4015] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 54.745652][ T3701] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.756141][ T4015] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.155: mark_inode_dirty error [ 54.791721][ T4015] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 54.802639][ T4015] EXT4-fs (loop0): 1 orphan inode deleted [ 54.808858][ T4015] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.833319][ T3659] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:48: lblock 1 mapped to illegal pblock 1 (length 1) [ 54.858791][ T4029] syz_tun: entered allmulticast mode [ 54.862590][ T3659] EXT4-fs error (device loop0): ext4_release_dquot:6979: comm kworker/u8:48: Failed to release dquot type 0 [ 54.868441][ T4028] syz_tun: left allmulticast mode [ 54.894091][ T4015] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.896775][ T3701] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.912525][ T4015] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm syz.0.155: Invalid inode table block 1 in block_group 0 [ 54.931260][ T3701] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.941671][ T4015] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 54.948378][ T3701] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.001005][ T4015] EXT4-fs error (device loop0): ext4_quota_off:7227: inode #3: comm syz.0.155: mark_inode_dirty error [ 55.212609][ T4039] loop2: detected capacity change from 0 to 128 [ 55.229264][ T4039] bio_check_eod: 25 callbacks suppressed [ 55.229277][ T4039] syz.2.163: attempt to access beyond end of device [ 55.229277][ T4039] loop2: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 55.277618][ T4039] syz.2.163: attempt to access beyond end of device [ 55.277618][ T4039] loop2: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 55.291006][ T4039] buffer_io_error: 12 callbacks suppressed [ 55.291016][ T4039] Buffer I/O error on dev loop2, logical block 79, lost async page write [ 55.319784][ T4039] syz.2.163: attempt to access beyond end of device [ 55.319784][ T4039] loop2: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 55.333181][ T4039] Buffer I/O error on dev loop2, logical block 80, lost async page write [ 55.359340][ T4042] loop4: detected capacity change from 0 to 8192 [ 55.366178][ T4039] syz.2.163: attempt to access beyond end of device [ 55.366178][ T4039] loop2: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 55.380559][ T4039] syz.2.163: attempt to access beyond end of device [ 55.380559][ T4039] loop2: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 55.393909][ T4039] Buffer I/O error on dev loop2, logical block 83, lost async page write [ 55.402499][ T4039] syz.2.163: attempt to access beyond end of device [ 55.402499][ T4039] loop2: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 55.415884][ T4039] Buffer I/O error on dev loop2, logical block 84, lost async page write [ 55.425061][ T4039] syz.2.163: attempt to access beyond end of device [ 55.425061][ T4039] loop2: rw=2049, sector=170, nr_sectors = 8 limit=128 [ 55.438828][ T3503] loop4: p4 < > [ 55.441744][ T4039] syz.2.163: attempt to access beyond end of device [ 55.441744][ T4039] loop2: rw=2049, sector=178, nr_sectors = 8 limit=128 [ 55.456734][ T4039] syz.2.163: attempt to access beyond end of device [ 55.456734][ T4039] loop2: rw=2049, sector=202, nr_sectors = 6 limit=128 [ 55.471884][ T4042] loop4: p4 < > [ 55.480031][ T4039] syz.2.163: attempt to access beyond end of device [ 55.480031][ T4039] loop2: rw=2049, sector=206, nr_sectors = 2 limit=128 [ 55.493366][ T4039] Buffer I/O error on dev loop2, logical block 103, lost async page write [ 55.508709][ T4039] Buffer I/O error on dev loop2, logical block 104, lost async page write [ 55.527844][ T4039] Buffer I/O error on dev loop2, logical block 107, lost async page write [ 55.537827][ T4039] Buffer I/O error on dev loop2, logical block 108, lost async page write [ 55.548949][ T4039] Buffer I/O error on dev loop2, logical block 119, lost async page write [ 55.557825][ T4039] Buffer I/O error on dev loop2, logical block 120, lost async page write [ 55.589552][ T3503] udevd[3503]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 55.629600][ T4051] loop1: detected capacity change from 0 to 128 [ 55.774743][ T4053] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 55.985221][ T4066] netlink: 'syz.3.171': attribute type 4 has an invalid length. [ 56.019313][ T4066] netlink: 'syz.3.171': attribute type 4 has an invalid length. [ 57.425932][ T4091] loop3: detected capacity change from 0 to 2048 [ 57.488933][ T4095] loop1: detected capacity change from 0 to 1024 [ 57.526898][ T4091] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.577183][ T4095] EXT4-fs: Ignoring removed orlov option [ 57.612357][ T4099] __nla_validate_parse: 4 callbacks suppressed [ 57.612370][ T4099] netlink: 12 bytes leftover after parsing attributes in process `syz.4.183'. [ 57.719037][ T4095] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.992276][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.010683][ T4099] veth0_to_team: entered promiscuous mode [ 58.064376][ T4103] loop3: detected capacity change from 0 to 1024 [ 58.112677][ T4103] EXT4-fs: Ignoring removed i_version option [ 58.122519][ T4103] EXT4-fs: Ignoring removed nobh option [ 58.140576][ T4105] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 58.182507][ T4103] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.368627][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.414829][ T4115] syzkaller0: entered promiscuous mode [ 58.420340][ T4115] syzkaller0: entered allmulticast mode [ 58.528406][ T4119] loop4: detected capacity change from 0 to 256 [ 58.579394][ T4119] loop4: detected capacity change from 0 to 1024 [ 58.596879][ T4119] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 58.607789][ T4119] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 58.621998][ T4119] JBD2: no valid journal superblock found [ 58.627809][ T4119] EXT4-fs (loop4): Could not load journal inode [ 58.661316][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.709865][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 58.709875][ T29] audit: type=1400 audit(1759318636.811:964): avc: denied { read } for pid=4122 comm="syz.1.188" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 58.740044][ T29] audit: type=1400 audit(1759318636.811:965): avc: denied { open } for pid=4122 comm="syz.1.188" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 58.772330][ T29] audit: type=1400 audit(1759318636.871:966): avc: denied { ioctl } for pid=4122 comm="syz.1.188" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 58.991327][ T4117] Set syz1 is full, maxelem 65536 reached [ 59.007185][ T29] audit: type=1400 audit(1759318637.091:967): avc: denied { create } for pid=4135 comm="syz.1.198" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 59.027852][ T29] audit: type=1400 audit(1759318637.091:968): avc: denied { write } for pid=4135 comm="syz.1.198" name="file0" dev="tmpfs" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 59.050101][ T29] audit: type=1400 audit(1759318637.091:969): avc: denied { open } for pid=4135 comm="syz.1.198" path="/40/file0" dev="tmpfs" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 59.072841][ T29] audit: type=1400 audit(1759318637.141:970): avc: denied { ioctl } for pid=4135 comm="syz.1.198" path="/40/file0" dev="tmpfs" ino=225 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 59.280018][ T4148] netlink: 24 bytes leftover after parsing attributes in process `syz.0.200'. [ 59.306150][ T29] audit: type=1400 audit(1759318637.371:971): avc: denied { bind } for pid=4145 comm="syz.0.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 59.340025][ T4147] mmap: syz.3.194 (4147) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 59.376906][ T29] audit: type=1400 audit(1759318637.471:972): avc: denied { unlink } for pid=3300 comm="syz-executor" name="file0" dev="tmpfs" ino=229 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 59.418655][ T4153] loop4: detected capacity change from 0 to 1024 [ 59.427088][ T4153] ext4: Unknown parameter 'nouser_xattr' [ 59.434336][ T4151] netlink: 12 bytes leftover after parsing attributes in process `syz.1.202'. [ 59.509898][ T4149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.522028][ T4149] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.556388][ T4149] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 59.578965][ T4151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.611659][ T4154] bond0 (unregistering): Released all slaves [ 59.633318][ T4159] $Hÿ: renamed from bond0 [ 59.639297][ T4159] $Hÿ: entered promiscuous mode [ 59.644375][ T4159] bond_slave_0: entered promiscuous mode [ 59.650254][ T4159] bond_slave_1: entered promiscuous mode [ 59.713311][ T29] audit: type=1400 audit(1759318637.811:973): avc: denied { accept } for pid=4160 comm="syz.1.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 59.888802][ T4153] netlink: 'syz.4.201': attribute type 16 has an invalid length. [ 59.896750][ T4153] netlink: 'syz.4.201': attribute type 17 has an invalid length. [ 59.975560][ T4153] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 60.037420][ T4172] tipc: Enabled bearer , priority 0 [ 60.044579][ T4172] syzkaller0: entered promiscuous mode [ 60.050189][ T4172] syzkaller0: entered allmulticast mode [ 60.059245][ T4172] tipc: Resetting bearer [ 60.066416][ T4171] tipc: Resetting bearer [ 60.077775][ T4171] tipc: Disabling bearer [ 60.552904][ T4191] veth0: entered promiscuous mode [ 60.558637][ T4191] netlink: 4 bytes leftover after parsing attributes in process `syz.2.216'. [ 60.576687][ T4191] veth0 (unregistering): left promiscuous mode [ 61.457816][ T4222] loop4: detected capacity change from 0 to 512 [ 61.493946][ T4222] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.527826][ T4222] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.550053][ T4227] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 61.632649][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.681794][ T4233] loop1: detected capacity change from 0 to 512 [ 61.726501][ T4233] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 61.735143][ T4233] EXT4-fs (loop1): orphan cleanup on readonly fs [ 61.744082][ T4233] EXT4-fs warning (device loop1): ext4_enable_quotas:7178: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 61.812598][ T4233] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 61.821922][ T4233] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #16: comm syz.1.225: casefold flag without casefold feature [ 61.845199][ T4233] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.225: couldn't read orphan inode 16 (err -117) [ 61.859131][ T4233] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 62.006289][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.846339][ T4257] netlink: 4 bytes leftover after parsing attributes in process `syz.3.232'. [ 62.855294][ T4257] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.932842][ T4257] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 63.009929][ T2952] IPVS: starting estimator thread 0... [ 63.051372][ T4273] loop4: detected capacity change from 0 to 512 [ 63.068929][ T4273] EXT4-fs: Ignoring removed bh option [ 63.111761][ T4273] EXT4-fs: old and new quota format mixing [ 63.114806][ T4268] IPVS: using max 2496 ests per chain, 124800 per kthread [ 63.151634][ T4273] lo speed is unknown, defaulting to 1000 [ 63.157476][ T4273] lo speed is unknown, defaulting to 1000 [ 63.169966][ T4273] lo speed is unknown, defaulting to 1000 [ 63.176102][ T4273] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 63.208236][ T4273] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 63.243021][ T4273] lo speed is unknown, defaulting to 1000 [ 63.276238][ T4273] lo speed is unknown, defaulting to 1000 [ 63.305333][ T4273] lo speed is unknown, defaulting to 1000 [ 63.323292][ T4273] lo speed is unknown, defaulting to 1000 [ 63.350129][ T4273] lo speed is unknown, defaulting to 1000 [ 63.954671][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 63.954687][ T29] audit: type=1326 audit(1759318642.051:1187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.0.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0b1eec9 code=0x7ffc0000 [ 64.077068][ T29] audit: type=1326 audit(1759318642.051:1188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.0.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0b1eec9 code=0x7ffc0000 [ 64.100438][ T29] audit: type=1326 audit(1759318642.051:1189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.0.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3fd0b1eec9 code=0x7ffc0000 [ 64.123791][ T29] audit: type=1326 audit(1759318642.051:1190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.0.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0b1eec9 code=0x7ffc0000 [ 64.147125][ T29] audit: type=1326 audit(1759318642.051:1191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.0.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0b1eec9 code=0x7ffc0000 [ 64.170470][ T29] audit: type=1326 audit(1759318642.051:1192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.0.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3fd0b1eec9 code=0x7ffc0000 [ 64.193699][ T29] audit: type=1326 audit(1759318642.051:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.0.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0b1eec9 code=0x7ffc0000 [ 64.217111][ T29] audit: type=1326 audit(1759318642.051:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.0.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0b1eec9 code=0x7ffc0000 [ 64.240706][ T29] audit: type=1326 audit(1759318642.051:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.0.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f3fd0b1eec9 code=0x7ffc0000 [ 64.264094][ T29] audit: type=1326 audit(1759318642.051:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.0.242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fd0b1eec9 code=0x7ffc0000 [ 64.428081][ T4295] lo speed is unknown, defaulting to 1000 [ 64.899939][ T4315] loop4: detected capacity change from 0 to 512 [ 64.916543][ T4315] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 64.943748][ T4315] EXT4-fs (loop4): 1 truncate cleaned up [ 64.955457][ T4315] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.977445][ T4315] netlink: 12 bytes leftover after parsing attributes in process `syz.4.250'. [ 64.989422][ T4315] EXT4-fs error (device loop4): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.4.250: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 65.055948][ T4321] netlink: 5 bytes leftover after parsing attributes in process `syz.4.250'. [ 65.173546][ T4321] 0ªX¹¦D: renamed from gretap0 (while UP) [ 65.179408][ T4315] EXT4-fs error (device loop4) in ext4_delete_entry:2739: Corrupt filesystem [ 65.190456][ T4315] EXT4-fs warning (device loop4): ext4_rename_delete:3731: inode #2: comm syz.4.250: Deleting old file: nlink 5, error=-117 [ 65.210126][ T4321] 0ªX¹¦D: entered allmulticast mode [ 65.215949][ T4321] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 65.401400][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.678534][ T4336] lo speed is unknown, defaulting to 1000 [ 66.513454][ T4355] netlink: 'syz.3.263': attribute type 1 has an invalid length. [ 66.593803][ T4355] bond1: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 66.606187][ T4355] bond1: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 66.616446][ T4355] bond1: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 66.642786][ T4357] netlink: 4 bytes leftover after parsing attributes in process `syz.3.263'. [ 66.772969][ T4361] loop1: detected capacity change from 0 to 2048 [ 66.944046][ T4365] loop3: detected capacity change from 0 to 8192 [ 66.959404][ T4365] netlink: 'syz.3.266': attribute type 10 has an invalid length. [ 66.967221][ T4365] netlink: 40 bytes leftover after parsing attributes in process `syz.3.266'. [ 66.993608][ T4365] batman_adv: batadv0: Adding interface: macvlan0 [ 67.000114][ T4365] batman_adv: batadv0: The MTU of interface macvlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.027406][ T4365] batman_adv: batadv0: Interface activated: macvlan0 [ 67.093003][ T4375] loop4: detected capacity change from 0 to 1024 [ 67.099933][ T4375] EXT4-fs: Ignoring removed orlov option [ 67.185143][ T4378] lo speed is unknown, defaulting to 1000 [ 67.515677][ T4375] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.710120][ T4375] ================================================================== [ 67.718284][ T4375] BUG: KCSAN: data-race in filemap_read / filemap_read [ 67.725148][ T4375] [ 67.727474][ T4375] read to 0xffff888114be2a68 of 8 bytes by task 4384 on cpu 1: [ 67.735022][ T4375] filemap_read+0x6f/0xa00 [ 67.739455][ T4375] generic_file_read_iter+0x79/0x330 [ 67.744759][ T4375] ext4_file_read_iter+0x1cc/0x290 [ 67.749889][ T4375] copy_splice_read+0x442/0x660 [ 67.754744][ T4375] splice_direct_to_actor+0x290/0x680 [ 67.760120][ T4375] do_splice_direct+0xda/0x150 [ 67.764888][ T4375] do_sendfile+0x380/0x650 [ 67.769305][ T4375] __x64_sys_sendfile64+0x105/0x150 [ 67.774511][ T4375] x64_sys_call+0x2bb4/0x3000 [ 67.779188][ T4375] do_syscall_64+0xd2/0x200 [ 67.783703][ T4375] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.789600][ T4375] [ 67.791920][ T4375] write to 0xffff888114be2a68 of 8 bytes by task 4375 on cpu 0: [ 67.799544][ T4375] filemap_read+0x974/0xa00 [ 67.804061][ T4375] generic_file_read_iter+0x79/0x330 [ 67.809347][ T4375] ext4_file_read_iter+0x1cc/0x290 [ 67.814485][ T4375] copy_splice_read+0x442/0x660 [ 67.819362][ T4375] splice_direct_to_actor+0x290/0x680 [ 67.824751][ T4375] do_splice_direct+0xda/0x150 [ 67.829522][ T4375] do_sendfile+0x380/0x650 [ 67.833937][ T4375] __x64_sys_sendfile64+0x105/0x150 [ 67.839134][ T4375] x64_sys_call+0x2bb4/0x3000 [ 67.843807][ T4375] do_syscall_64+0xd2/0x200 [ 67.848349][ T4375] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.854247][ T4375] [ 67.856561][ T4375] value changed: 0x000000000000016b -> 0x000000000000016c [ 67.863659][ T4375] [ 67.865985][ T4375] Reported by Kernel Concurrency Sanitizer on: [ 67.872140][ T4375] CPU: 0 UID: 0 PID: 4375 Comm: syz.4.270 Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.881775][ T4375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 67.891828][ T4375] ================================================================== [ 68.050675][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.