last executing test programs: 11.819998098s ago: executing program 3 (id=44): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x34, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0, 0x40000000}) r1 = syz_io_uring_setup(0x64d, &(0x7f0000000100)={0x0, 0x11f8, 0x8, 0x2, 0x801e7}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/201, 0xc9}], 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x4, 0x0, 0x2}]}, 0xffffffffffffff0e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r1}) io_uring_enter(r1, 0x749d, 0x4, 0x0, 0x0, 0x0) 11.763694901s ago: executing program 3 (id=46): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = io_uring_setup(0x6e60, &(0x7f0000000040)={0x0, 0x36e, 0xc000, 0xc, 0xa0002f5}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1b, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0xfd11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_uring_enter(r2, 0x2219, 0x7721, 0x16, 0x0, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 11.681186135s ago: executing program 3 (id=50): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000180)="480000001400190d7ebdeb75fd0d9c562c84d8c033aae421962ea6ff3cd3c461ebe430a2ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6", 0x48}], 0x1) 11.395211907s ago: executing program 3 (id=55): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000500)={[{@delalloc}, {@init_itable_val={'init_itable', 0x3d, 0x9}}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_nolock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@abort}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) fallocate(r0, 0x0, 0x0, 0x8800000) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0xa10408, &(0x7f00000001c0)={[{@nojournal_checksum}, {@dioread_lock}, {@mblk_io_submit}, {}, {@noload}, {@inlinecrypt}, {@debug}, {@usrjquota}]}, 0x3, 0x581, &(0x7f0000000c00)="$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") open(&(0x7f0000000680)='./bus\x00', 0x4001410c2, 0x2e) mount(&(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000300)='./file1\x00', 0x14927e, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x40, 0x8005, 0x0, 0x0, 0xa, 0x4, "ef359f413bb93852f7d6a4ae6dddfbd1000000000000ff91031905b9aaaaf755a3f6a004000000000001000200", "036c47c6780820d1cbf733970000cf33768bbd9bffbcc2542ded71038259ca171ce1a310ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204, 0xffffffffffffffff]}) write$binfmt_misc(r1, &(0x7f0000000340)="be", 0x1) 11.093145s ago: executing program 3 (id=64): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0xf3a, 0x0) splice(r1, 0x0, r5, 0x0, 0x80, 0x6) write(r3, 0x0, 0x0) 10.798321514s ago: executing program 3 (id=72): getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="1008f93c743884f3fbace856", 0xc}], 0x1}, 0xc001) 10.798169463s ago: executing program 32 (id=72): getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="1008f93c743884f3fbace856", 0xc}], 0x1}, 0xc001) 2.766714748s ago: executing program 0 (id=209): r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x102, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x1100, 0xc31, 0xfffffffc, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f0000000000)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101100000005f1affd5020000000900010073797a3000000000080002c0000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000021c0)=ANY=[@ANYBLOB="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"], 0x1914}}, 0x4048010) 2.73999371s ago: executing program 0 (id=210): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x4) fcntl$notify(r0, 0x402, 0x8000003d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xae, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x4) fcntl$notify(r1, 0x402, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x20c0, 0x8) 2.677957312s ago: executing program 0 (id=212): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x4004000) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close_range(r4, 0xffffffffffffffff, 0x2) dup3(r0, r4, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 2.622981935s ago: executing program 0 (id=215): r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3, 0x0, 0xffffffffffffff0b}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000011c0)=ANY=[@ANYBLOB="1c0000001a000100030000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x3, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 2.216086333s ago: executing program 4 (id=223): r0 = socket$kcm(0x21, 0x2, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='rxrpc_local\x00', r2}, 0x18) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0xc0) r3 = io_uring_setup(0x68ac, &(0x7f0000000480)={0x0, 0x10000000, 0x1880, 0x2}) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3f, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) close_range(r3, 0xffffffffffffffff, 0x0) 2.147324056s ago: executing program 4 (id=227): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x9, @loopback, 0x6}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f0000000000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0xfe1d, @loopback={0xe0}, 0x9371}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20004000, &(0x7f00000001c0)={0xa, 0x4e22, 0x40000000, @empty, 0x1}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x23, @loopback, 0x23}, 0x1c) fchdir(0xffffffffffffffff) 1.632882878s ago: executing program 5 (id=240): setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @dev={0xac, 0x14, 0x14, 0x37}}, 0x8) add_key$keyring(&(0x7f0000000f40), 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x880) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffe, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setresuid(0xee00, 0xee00, 0x0) r0 = syz_io_uring_setup(0x4e0, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x400252}, &(0x7f0000000640)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_MKDIRAT={0x25, 0x17, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0xf9b7a26b18f77d51}) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) 1.619310128s ago: executing program 1 (id=241): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0xfffffffffffffffd}, 0xd) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10000, &(0x7f0000000600)={[{@norecovery}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x9}}, {@nodioread_nolock}, {@usrquota}, {@discard}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x5}}, {@mblk_io_submit}, {@nombcache}, {@stripe}, {@nobh}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40000}}]}, 0x1, 0x55f, &(0x7f0000000c80)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) 1.434266987s ago: executing program 1 (id=242): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000700)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x2000, {0x0, 0x0, 0x74, r3, {0xfffd, 0x10}, {0x1, 0xfff1}, {0xfff2, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x14004804}, 0x840) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0xffffff72, @empty}}, 0xffffec43, 0x6, 0xffff1896, 0x110, 0x25, 0x7fff, 0xfc}, 0x9c) 1.323321292s ago: executing program 5 (id=243): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x400, 0x0, 0x8000021e}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x1}) io_uring_enter(r3, 0x47fa, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x20, 0x0, r2, 0x0, 0x0, 0x0, 0x64040011, 0x1}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0xf}, 0x18) 1.282393244s ago: executing program 4 (id=244): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0x0, 0x1, 0x1009, 0x7f}, {0x12, 0x2, 0x0, 0x401, 0x8001}, 0x0, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001bc0)=@newqdisc={0x34, 0x24, 0xd0f, 0x70bd2b, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xfff1, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000814}, 0x10) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) 1.126644171s ago: executing program 5 (id=245): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, 0x0, r4, 0x0, 0xf, 0x8) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) tee(r3, r5, 0x4e, 0x0) 1.120687991s ago: executing program 1 (id=246): setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x7, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x7, 0x9) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb}, 0x11000) read(r2, &(0x7f0000032440)=""/102364, 0x18fdc) 997.814747ms ago: executing program 0 (id=247): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8000f28, 0x0) splice(r2, 0x0, r1, 0x0, 0x7f, 0xe) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0xffffe000) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') pread64(r4, &(0x7f0000000040)=""/4096, 0x1000, 0x7ffffffffffff8) socket$nl_route(0x10, 0x3, 0x0) 665.695361ms ago: executing program 2 (id=252): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000004d00000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1, 0x0, 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) 594.793594ms ago: executing program 2 (id=253): r0 = socket$kcm(0x21, 0x2, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_local\x00', r2, 0x0, 0x80000001}, 0x18) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0xc0) r3 = io_uring_setup(0x68ac, &(0x7f0000000480)={0x0, 0x10000000, 0x1880, 0x2}) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3f, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) close_range(r3, 0xffffffffffffffff, 0x0) 566.315025ms ago: executing program 2 (id=254): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="5b5e0b1df0ecf972355fd79ffe51bf8a964b69539a63e89e286781e9d5c0f5ef271357dd03824ae1dc45b572072bf05f4ebc00c75aef9d2505baa6b7cde68984a35717b118f5dafdb7ed42027cff01f239319e247a08f2ce4e787960a237d776330c17f5b1c25aea4e874f19a61d60a9762a4325629f36870192940b0f00dc65", @ANYRES32, @ANYBLOB="d84a3bb857600a6c0fc25d71d64416360e76dfdef89c2f9273916bdbb7b999ba4850f8019d874912aaa4b1d9e2c7629dc252046694b7f05d529572b670c0cb8bd6ab74ffc85b8264c0283a35e4e9828902adb66402de666749a14d03a0f46a03196d5348f89af30ef21cee231050bf0a12fc10829ce95b9d39cc6a590c89cca6ff7bfba601e579128c6390cdef73bfc85d783a2e775ed689a9abc1bb2325735eba7761acdbc6d0b73e9e0730227e9aaaf84ece27d77fc5e97e4da9c4f23ae7a30dd426134e1d25de64ef1976c8ddd8a0f229a437a359a34d63157d448987ef170daf3f9b62aa9efb38b409b2b5abbdb75e071a501732", @ANYRESOCT, @ANYRESDEC, @ANYBLOB="280c645bc751383c834a2b43f9a43f2202ac7962365f5ce2540c3456378534d51fd5a417855eefc49b258d682858cde0c9588201a80c4bb40424f6152e128b6df69a03d90ef3571b203dd6b3d925898b56dd86b66639b468529021e1d7f207eac3015634321734fe9cf6b0c9986d98da83e6e256a90b625a7b2e214b6798eae62362200212b752259634a0123c9dc04d5dba51aee930249250e27ab4e9fa9f44e50be09d9c3eb1e8bc7ff97af39799a1cfeadb1540ea5e3be3b7e3fdf7e971b390b3309f999cda664eaca20ce4cf1494f11051b8a6b9680d835ec04e2594b8"], 0x1, 0x15f, &(0x7f0000000340)="$eJzs2zHL00AYB/Anvn216vLOTgEXp6J+AkUqiAFF6aCbUF1aKdglutiP4hcUpFO3E422mrbSCjHS/H5LH/q/g7sheXKBZPF2Mp7N38yeLqOfZdG7F3mssriIS3EWlUUAAKdklVJ8SSmlK4u4+ilSSltDPrayMACgMQf0fwDgxOj/ANA9+j8AdM/zFy8f3y+K4bM870d8XpSjclT9VvnDR8Xwdv7dxWbWsixHZ+v8TpXnv+fnce1Hfndnfjlu3azyb9mDJ0Utvx7j5rcPAAAAnTDI13ae7weDfXlV/fJ+oHZ+78WN3j/bBgBwhPn7D5NX0+nrd0cVEX8z6ySK84j4D5ah6EDx8/m5HmVb/zRQtHxjAhq3uejbXgkAAAAAAAAAAAAAALDPwd8D9f88eJX2T297jwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFD3NQAA///RUkqV") chdir(0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x16f) 566.002475ms ago: executing program 0 (id=255): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r1) socket(0x10, 0x803, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={0x0, 0x5e, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) 513.280828ms ago: executing program 2 (id=256): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) pipe2(&(0x7f00000006c0)={0xffffffffffffffff}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000064010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x310) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) close_range(r2, 0xffffffffffffffff, 0x0) 476.8555ms ago: executing program 2 (id=257): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000073000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010002000000000000000000000a20000000000a0500000000000000000001000000f5ff7caf73797a30000000004c000000090a010400000000000000000100000008000a4000000003"], 0x94}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xe}, {0x5, 0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0x4, 0xc0000000, 0xfffffffe, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xa, 0xe}, {0x0, 0x9}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xd3ee}, @TCA_FQ_PIE_TARGET={0x8, 0x3, 0x4}]}}]}, 0x44}}, 0x20004055) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 432.564871ms ago: executing program 4 (id=258): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @tracing=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3fb}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40010) 320.968726ms ago: executing program 2 (id=259): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)=r1}, 0x20) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000001100)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r3}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 320.829626ms ago: executing program 4 (id=260): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000020000000a3c000000120a01010000000000000000020000000900020073797a310000000008000440000000000900010073797a30000000000800034000000002"], 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffff45}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) unshare(0x8000000) unshare(0xa001500) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f00000007c0)={[{@nodioread_nolock}, {@errors_remount}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5a}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x3}}]}, 0x1, 0x46f, &(0x7f0000000bc0)="$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") 237.63367ms ago: executing program 5 (id=261): munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffa000/0x6000)=nil, 0x6000) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000100)='kfree\x00', r1, 0x0, 0x4000000080000000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x6, &(0x7f0000000080)=[{0x7, 0x5, 0x9, 0x8001}, {0x1, 0x3, 0x5, 0x2005}, {0x0, 0x29, 0x2, 0xbc5c}, {0xdcd7, 0x2, 0x2e, 0x9}, {0x9, 0x4, 0x0, 0x8}, {0x0, 0x8, 0x1c, 0x2}]}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0xfe8e, 0x12) 227.68931ms ago: executing program 1 (id=262): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1002002, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40542, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000040000000400000008"], 0x50) r4 = syz_io_uring_setup(0x415a, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(r4, 0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x19) 182.957482ms ago: executing program 5 (id=263): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000680)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000104000000000007000000000000", @ANYRES32=r2, @ANYBLOB="3f00000006020400280012800b0001006272696467650000180002800c002e0003000000030000000500070008"], 0x48}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c0000001000030429bd7000acc809e9e4db97c8", @ANYRES32=r5, @ANYBLOB="00000000104000001c0012800b00010062726964676500000c000280060027"], 0x3c}}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140604000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 171.925143ms ago: executing program 4 (id=264): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x5, 0x2, 0xef, 0xff, 0x0, 0x3570, 0x2, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x83, 0x28a6c9cc}, 0x442, 0x81, 0xce59, 0x3, 0x6, 0x3, 0x8, 0x0, 0x4, 0x0, 0x5}, 0x0, 0x8, r1, 0x1) mount$9p_rdma(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x2240000, &(0x7f0000000140)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@common=@dfltgid={'dfltgid', 0x3d, r3}}, {@sq={'sq', 0x3d, 0x9}}, {@common=@cache_none}, {@rq={'rq', 0x3d, 0x8001}}, {@sq={'sq', 0x3d, 0x7}}, {@sq={'sq', 0x3d, 0xfffffffffffffffe}}], [{@appraise_type}, {@uid_eq={'uid', 0x3d, r2}}, {@context={'context', 0x3d, 'staff_u'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@euid_eq={'euid', 0x3d, r2}}, {@subj_user={'subj_user', 0x3d, '/dev/autofs\x00'}}]}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r4, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) fcntl$lock(r4, 0x7, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) fcntl$lock(r4, 0x7, &(0x7f00000000c0)={0x0, 0x2, 0xc, 0x401}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r0, {r2, r3}}, './file0\x00'}) 108.059866ms ago: executing program 1 (id=265): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0xb) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x7c}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000100)={0x0, 0x2800, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, r4, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) 33.467659ms ago: executing program 5 (id=266): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8000f28, 0x0) splice(r2, 0x0, r1, 0x0, 0x7f, 0xe) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0xffffe000) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') pread64(r4, &(0x7f0000000040)=""/4096, 0x1000, 0x7ffffffffffff8) socket$nl_route(0x10, 0x3, 0x0) 0s ago: executing program 1 (id=267): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40010040) r5 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r5, 0x11b, 0x2, &(0x7f0000000900)=r4, 0x4) kernel console output (not intermixed with test programs): [ 22.152425][ T29] audit: type=1400 audit(1765067039.145:62): avc: denied { search } for pid=3201 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 22.174423][ T29] audit: type=1400 audit(1765067039.145:63): avc: denied { search } for pid=3201 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=477 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 22.197029][ T29] audit: type=1400 audit(1765067039.145:64): avc: denied { search } for pid=3201 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=481 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 22.219950][ T29] audit: type=1400 audit(1765067039.145:65): avc: denied { search } for pid=3201 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 22.242944][ T29] audit: type=1400 audit(1765067039.145:66): avc: denied { read open } for pid=3202 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 Warning: Permanently added '10.128.1.31' (ED25519) to the list of known hosts. [ 28.099208][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 28.099226][ T29] audit: type=1400 audit(1765067045.085:70): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.128374][ T29] audit: type=1400 audit(1765067045.115:71): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.129342][ T3305] cgroup: Unknown subsys name 'net' [ 28.156120][ T29] audit: type=1400 audit(1765067045.145:72): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.291681][ T3305] cgroup: Unknown subsys name 'cpuset' [ 28.297995][ T3305] cgroup: Unknown subsys name 'rlimit' [ 28.450739][ T29] audit: type=1400 audit(1765067045.435:73): avc: denied { setattr } for pid=3305 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.474452][ T29] audit: type=1400 audit(1765067045.445:74): avc: denied { create } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.494938][ T29] audit: type=1400 audit(1765067045.445:75): avc: denied { write } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.515299][ T29] audit: type=1400 audit(1765067045.445:76): avc: denied { read } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.535954][ T29] audit: type=1400 audit(1765067045.445:77): avc: denied { read } for pid=3048 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 28.545135][ T3311] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.556964][ T29] audit: type=1400 audit(1765067045.455:78): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.590481][ T29] audit: type=1400 audit(1765067045.455:79): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.652335][ T3305] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.807682][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 29.836125][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 29.901119][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 29.910102][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.917324][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.924589][ T3317] bridge_slave_0: entered allmulticast mode [ 29.931276][ T3317] bridge_slave_0: entered promiscuous mode [ 29.950042][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.957161][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.964436][ T3317] bridge_slave_1: entered allmulticast mode [ 29.970765][ T3317] bridge_slave_1: entered promiscuous mode [ 29.984407][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.991511][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.998654][ T3318] bridge_slave_0: entered allmulticast mode [ 30.005275][ T3318] bridge_slave_0: entered promiscuous mode [ 30.017850][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.025247][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.032505][ T3318] bridge_slave_1: entered allmulticast mode [ 30.039001][ T3318] bridge_slave_1: entered promiscuous mode [ 30.079524][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.102974][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.124970][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.147293][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.156562][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 30.166048][ T3317] team0: Port device team_slave_0 added [ 30.176758][ T3326] chnl_net:caif_netlink_parms(): no params data found [ 30.194570][ T3317] team0: Port device team_slave_1 added [ 30.226051][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.233240][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.240387][ T3321] bridge_slave_0: entered allmulticast mode [ 30.246755][ T3321] bridge_slave_0: entered promiscuous mode [ 30.257471][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.264657][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.271877][ T3321] bridge_slave_1: entered allmulticast mode [ 30.278267][ T3321] bridge_slave_1: entered promiscuous mode [ 30.285280][ T3318] team0: Port device team_slave_0 added [ 30.311964][ T3318] team0: Port device team_slave_1 added [ 30.317945][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.325021][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.351020][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.377020][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.384043][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.410383][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.429824][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.455144][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.464545][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.471540][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.497469][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.508772][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.515873][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.541833][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.553290][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.560430][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.567754][ T3323] bridge_slave_0: entered allmulticast mode [ 30.574193][ T3323] bridge_slave_0: entered promiscuous mode [ 30.592509][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.599613][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.606807][ T3323] bridge_slave_1: entered allmulticast mode [ 30.613250][ T3323] bridge_slave_1: entered promiscuous mode [ 30.640995][ T3326] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.648069][ T3326] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.655533][ T3326] bridge_slave_0: entered allmulticast mode [ 30.662012][ T3326] bridge_slave_0: entered promiscuous mode [ 30.669098][ T3321] team0: Port device team_slave_0 added [ 30.688985][ T3326] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.696099][ T3326] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.703360][ T3326] bridge_slave_1: entered allmulticast mode [ 30.709958][ T3326] bridge_slave_1: entered promiscuous mode [ 30.717291][ T3321] team0: Port device team_slave_1 added [ 30.730512][ T3317] hsr_slave_0: entered promiscuous mode [ 30.736602][ T3317] hsr_slave_1: entered promiscuous mode [ 30.743973][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.765351][ T3318] hsr_slave_0: entered promiscuous mode [ 30.771418][ T3318] hsr_slave_1: entered promiscuous mode [ 30.777326][ T3318] debugfs: 'hsr0' already exists in 'hsr' [ 30.783136][ T3318] Cannot create hsr debugfs directory [ 30.789948][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.815554][ T3326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.824999][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.832000][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.857953][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.881833][ T3326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.898267][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.905322][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.931408][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.950437][ T3323] team0: Port device team_slave_0 added [ 30.970312][ T3323] team0: Port device team_slave_1 added [ 30.988089][ T3326] team0: Port device team_slave_0 added [ 30.997434][ T3326] team0: Port device team_slave_1 added [ 31.037154][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.044165][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.070122][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.090812][ T3326] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.097912][ T3326] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.124164][ T3326] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.135159][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.142147][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.168104][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.183263][ T3321] hsr_slave_0: entered promiscuous mode [ 31.189295][ T3321] hsr_slave_1: entered promiscuous mode [ 31.195212][ T3321] debugfs: 'hsr0' already exists in 'hsr' [ 31.201015][ T3321] Cannot create hsr debugfs directory [ 31.209052][ T3326] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.216041][ T3326] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.242135][ T3326] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.309251][ T3323] hsr_slave_0: entered promiscuous mode [ 31.315550][ T3323] hsr_slave_1: entered promiscuous mode [ 31.321463][ T3323] debugfs: 'hsr0' already exists in 'hsr' [ 31.327208][ T3323] Cannot create hsr debugfs directory [ 31.367525][ T3326] hsr_slave_0: entered promiscuous mode [ 31.373921][ T3326] hsr_slave_1: entered promiscuous mode [ 31.379823][ T3326] debugfs: 'hsr0' already exists in 'hsr' [ 31.385606][ T3326] Cannot create hsr debugfs directory [ 31.450681][ T3317] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.470241][ T3317] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.489094][ T3317] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.509861][ T3317] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.545058][ T3318] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.562797][ T3318] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.571847][ T3318] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.584841][ T3318] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.610035][ T3323] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.621284][ T3323] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.642103][ T3323] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.652226][ T3323] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.686666][ T3321] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.702038][ T3321] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.711245][ T3321] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.720182][ T3321] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.731126][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.765148][ T3326] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.775669][ T3326] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.785531][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.794777][ T3326] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.807059][ T3326] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.822825][ T1819] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.829927][ T1819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.839255][ T1819] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.846338][ T1819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.869014][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.889235][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.924337][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.941217][ T416] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.948345][ T416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.959382][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.972445][ T1636] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.979603][ T1636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.999248][ T1636] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.006357][ T1636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.031623][ T1636] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.038726][ T1636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.065053][ T3326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.102226][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.116812][ T3326] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.131905][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.142464][ T588] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.149547][ T588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.168632][ T588] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.175749][ T588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.194368][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.223948][ T588] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.231126][ T588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.240083][ T588] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.247203][ T588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.279363][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.312586][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.372205][ T3317] veth0_vlan: entered promiscuous mode [ 32.393340][ T3317] veth1_vlan: entered promiscuous mode [ 32.424096][ T3326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.465442][ T3317] veth0_macvtap: entered promiscuous mode [ 32.473094][ T3318] veth0_vlan: entered promiscuous mode [ 32.484399][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.494697][ T3318] veth1_vlan: entered promiscuous mode [ 32.506351][ T3317] veth1_macvtap: entered promiscuous mode [ 32.525390][ T3318] veth0_macvtap: entered promiscuous mode [ 32.552214][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.564721][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.573141][ T3318] veth1_macvtap: entered promiscuous mode [ 32.589611][ T416] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.620731][ T416] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.642432][ T416] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.667671][ T3326] veth0_vlan: entered promiscuous mode [ 32.682135][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.689804][ T416] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.706131][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.715660][ T3317] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.719983][ T3326] veth1_vlan: entered promiscuous mode [ 32.752364][ T416] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.777188][ T416] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.793822][ T416] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.803666][ T416] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.817416][ T3323] veth0_vlan: entered promiscuous mode [ 32.824426][ T3321] veth0_vlan: entered promiscuous mode [ 32.839973][ T3326] veth0_macvtap: entered promiscuous mode [ 32.858437][ T3321] veth1_vlan: entered promiscuous mode [ 32.866742][ T3323] veth1_vlan: entered promiscuous mode [ 32.876826][ T3326] veth1_macvtap: entered promiscuous mode [ 32.897051][ T3326] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.929881][ T3326] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.942613][ T3323] veth0_macvtap: entered promiscuous mode [ 32.965991][ T1004] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.975723][ T3321] veth0_macvtap: entered promiscuous mode [ 32.987385][ T3323] veth1_macvtap: entered promiscuous mode [ 33.008329][ T1004] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.024674][ T3321] veth1_macvtap: entered promiscuous mode [ 33.046415][ T1004] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.056866][ T1004] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.078635][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.102924][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.114424][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.127565][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.139758][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.162178][ T1004] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.176697][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 33.176714][ T29] audit: type=1400 audit(1765067050.165:116): avc: denied { mount } for pid=3507 comm="syz.1.10" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 33.204772][ T29] audit: type=1400 audit(1765067050.165:117): avc: denied { mounton } for pid=3507 comm="syz.1.10" path="/2/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 33.218598][ T3510] Zero length message leads to an empty skb [ 33.231367][ T3508] ======================================================= [ 33.231367][ T3508] WARNING: The mand mount option has been deprecated and [ 33.231367][ T3508] and is ignored by this kernel. Remove the mand [ 33.231367][ T3508] option from the mount to silence this warning. [ 33.231367][ T3508] ======================================================= [ 33.273327][ T1004] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.300596][ T29] audit: type=1400 audit(1765067050.205:118): avc: denied { create } for pid=3509 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.302553][ T1004] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.320124][ T29] audit: type=1400 audit(1765067050.235:119): avc: denied { setcheckreqprot } for pid=3509 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 33.320192][ T29] audit: type=1400 audit(1765067050.265:120): avc: denied { create } for pid=3511 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.368522][ T29] audit: type=1400 audit(1765067050.285:121): avc: denied { unmount } for pid=3507 comm="syz.1.10" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 33.386620][ T1004] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.388404][ T29] audit: type=1400 audit(1765067050.285:122): avc: denied { bind } for pid=3511 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.416022][ T29] audit: type=1400 audit(1765067050.285:123): avc: denied { listen } for pid=3511 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.435429][ T29] audit: type=1400 audit(1765067050.285:124): avc: denied { connect } for pid=3511 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.454971][ T29] audit: type=1400 audit(1765067050.285:125): avc: denied { setopt } for pid=3511 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.476129][ T1004] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.561414][ T3535] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.592097][ T3530] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.716737][ T3589] loop3: detected capacity change from 0 to 1024 [ 33.743809][ T3593] loop4: detected capacity change from 0 to 128 [ 33.750705][ T3589] EXT4-fs: Ignoring removed oldalloc option [ 33.756708][ T3589] EXT4-fs: Ignoring removed bh option [ 33.764671][ T3593] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 33.822398][ T3589] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.149449][ T1708] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 34.253270][ T3603] loop4: detected capacity change from 0 to 128 [ 34.266429][ T3603] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 34.279981][ T3603] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.394220][ T3323] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.666353][ T3612] loop4: detected capacity change from 0 to 1024 [ 34.675971][ T3612] EXT4-fs: Ignoring removed orlov option [ 34.701838][ T3612] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 34.807799][ T3624] netlink: 24 bytes leftover after parsing attributes in process `syz.4.28'. [ 34.818031][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.892510][ T3570] Bluetooth: hci0: Frame reassembly failed (-84) [ 34.914370][ T3627] syzkaller0: entered promiscuous mode [ 34.920006][ T3627] syzkaller0: entered allmulticast mode [ 34.958178][ T3639] netlink: 8 bytes leftover after parsing attributes in process `syz.1.34'. [ 35.028671][ T3639] syz.1.34 (3639) used greatest stack depth: 10192 bytes left [ 35.133772][ T3655] netlink: 'syz.3.39': attribute type 12 has an invalid length. [ 35.170657][ T3659] veth2: entered promiscuous mode [ 35.175906][ T3659] veth2: entered allmulticast mode [ 35.241609][ T3661] tipc: Started in network mode [ 35.246589][ T3661] tipc: Node identity 7e390b1d0006, cluster identity 4711 [ 35.253848][ T3661] tipc: Enabled bearer , priority 0 [ 35.262405][ T3660] tipc: Resetting bearer [ 35.274558][ T3660] tipc: Disabling bearer [ 35.464583][ T3675] loop1: detected capacity change from 0 to 1024 [ 35.473323][ T3675] EXT4-fs: Ignoring removed oldalloc option [ 35.481149][ T3675] EXT4-fs: Ignoring removed nomblk_io_submit option [ 35.576821][ T3675] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.794502][ T3695] loop3: detected capacity change from 0 to 1024 [ 35.805937][ T3695] EXT4-fs: Ignoring removed bh option [ 35.845223][ T3695] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.872250][ T3695] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4215: comm syz.3.55: Allocating blocks 385-513 which overlap fs metadata [ 35.897063][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.904134][ T3695] EXT4-fs (loop3): pa ffff888100611150: logic 16, phys. 129, len 24 [ 35.914104][ T3695] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5466: group 0, free 0, pa_free 8 [ 35.951071][ T3695] loop3: detected capacity change from 1024 to 64 [ 35.968391][ T3695] syz.3.55: attempt to access beyond end of device [ 35.968391][ T3695] loop3: rw=2049, sector=258, nr_sectors = 2 limit=64 [ 35.981612][ T3695] EXT4-fs warning (device loop3): ext4_end_bio:372: I/O error 10 writing to inode 15 starting block 129) [ 35.993019][ T3695] EXT4-fs (loop3): failed to convert unwritten extents to written extents -- potential data loss! (inode 15, error -5) [ 36.005830][ T3695] Buffer I/O error on device loop3, logical block 129 [ 36.036391][ T3318] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 16: comm syz-executor: path /15/file1: bad entry in directory: directory entry overrun - offset=0, inode=17104912, rec_len=158052, size=1024 fake=0 [ 36.041212][ T3713] loop0: detected capacity change from 0 to 1024 [ 36.076263][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.076578][ T3713] EXT4-fs: inline encryption not supported [ 36.093018][ T3699] kmmpd-loop3: attempt to access beyond end of device [ 36.093018][ T3699] loop3: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 36.106589][ T3699] Buffer I/O error on dev loop3, logical block 64, lost sync page write [ 36.113221][ T3713] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.192190][ T3713] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4215: comm syz.0.61: Allocating blocks 497-513 which overlap fs metadata [ 36.208511][ T3713] EXT4-fs (loop0): Remounting filesystem read-only [ 36.243589][ T3712] EXT4-fs (loop0): pa ffff888107277070: logic 48, phys. 177, len 21 [ 36.253926][ T3727] netlink: '+}[@': attribute type 10 has an invalid length. [ 36.267680][ T3727] team0 (unregistering): Port device team_slave_0 removed [ 36.292033][ T3727] team0 (unregistering): Port device team_slave_1 removed [ 36.305303][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.335569][ T1004] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.450253][ T1004] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.505158][ T1004] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.544342][ T1004] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.681142][ T1004] bridge_slave_1: left allmulticast mode [ 36.686837][ T1004] bridge_slave_1: left promiscuous mode [ 36.692652][ T1004] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.714558][ T1004] bridge_slave_0: left allmulticast mode [ 36.720341][ T1004] bridge_slave_0: left promiscuous mode [ 36.726145][ T1004] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.834116][ T1004] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 36.858514][ T1004] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 36.867500][ T3782] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.883429][ T1004] bond0 (unregistering): Released all slaves [ 36.901715][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 36.953586][ T3742] chnl_net:caif_netlink_parms(): no params data found [ 36.998517][ T1004] tipc: Left network mode [ 37.045384][ T3796] mmap: syz.1.83 (3796) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 37.064271][ T1004] hsr_slave_0: left promiscuous mode [ 37.072586][ T3796] loop1: detected capacity change from 0 to 128 [ 37.097520][ T1004] hsr_slave_1: left promiscuous mode [ 37.103380][ T1004] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.110795][ T1004] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.118512][ T1004] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.126035][ T1004] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.137006][ T1004] veth1_macvtap: left promiscuous mode [ 37.143000][ T1004] veth0_macvtap: left promiscuous mode [ 37.148634][ T1004] veth1_vlan: left promiscuous mode [ 37.155248][ T1004] veth0_vlan: left promiscuous mode [ 37.189250][ T3801] netlink: 12 bytes leftover after parsing attributes in process `syz.2.85'. [ 37.318449][ T1004] team0 (unregistering): Port device team_slave_1 removed [ 37.331761][ T1004] team0 (unregistering): Port device team_slave_0 removed [ 37.371451][ T3567] kworker/u8:47: attempt to access beyond end of device [ 37.371451][ T3567] loop1: rw=1, sector=153, nr_sectors = 8 limit=128 [ 37.389604][ T3567] kworker/u8:47: attempt to access beyond end of device [ 37.389604][ T3567] loop1: rw=1, sector=169, nr_sectors = 8 limit=128 [ 37.412973][ T3567] kworker/u8:47: attempt to access beyond end of device [ 37.412973][ T3567] loop1: rw=1, sector=185, nr_sectors = 8 limit=128 [ 37.432796][ T3567] kworker/u8:47: attempt to access beyond end of device [ 37.432796][ T3567] loop1: rw=1, sector=201, nr_sectors = 8 limit=128 [ 37.447495][ T3567] kworker/u8:47: attempt to access beyond end of device [ 37.447495][ T3567] loop1: rw=1, sector=217, nr_sectors = 8 limit=128 [ 37.462482][ T3567] kworker/u8:47: attempt to access beyond end of device [ 37.462482][ T3567] loop1: rw=1, sector=233, nr_sectors = 8 limit=128 [ 37.480793][ T3567] kworker/u8:47: attempt to access beyond end of device [ 37.480793][ T3567] loop1: rw=1, sector=249, nr_sectors = 8 limit=128 [ 37.495972][ T3567] kworker/u8:47: attempt to access beyond end of device [ 37.495972][ T3567] loop1: rw=1, sector=265, nr_sectors = 8 limit=128 [ 37.535945][ T3806] bridge0: entered promiscuous mode [ 37.541902][ T3806] macsec1: entered promiscuous mode [ 37.548201][ T3806] bridge0: port 3(macsec1) entered blocking state [ 37.554737][ T3806] bridge0: port 3(macsec1) entered disabled state [ 37.561505][ T3806] macsec1: entered allmulticast mode [ 37.566833][ T3806] bridge0: entered allmulticast mode [ 37.573407][ T3806] macsec1: left allmulticast mode [ 37.578487][ T3806] bridge0: left allmulticast mode [ 37.587682][ T3806] bridge0: left promiscuous mode [ 37.596099][ T3742] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.603253][ T3742] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.610598][ T3742] bridge_slave_0: entered allmulticast mode [ 37.617476][ T3742] bridge_slave_0: entered promiscuous mode [ 37.627467][ T3742] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.634637][ T3742] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.658587][ T3742] bridge_slave_1: entered allmulticast mode [ 37.665585][ T3742] bridge_slave_1: entered promiscuous mode [ 37.704029][ T3816] Driver unsupported XDP return value 0 on prog (id 67) dev N/A, expect packet loss! [ 37.718648][ T3742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.741940][ T3742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.791838][ T3742] team0: Port device team_slave_0 added [ 37.800479][ T3742] team0: Port device team_slave_1 added [ 37.857884][ T3742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.865063][ T3742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.891115][ T3742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.902637][ T3742] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.909601][ T3742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.935631][ T3742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.038721][ T3742] hsr_slave_0: entered promiscuous mode [ 38.045026][ T3742] hsr_slave_1: entered promiscuous mode [ 38.051239][ T3742] debugfs: 'hsr0' already exists in 'hsr' [ 38.057004][ T3742] Cannot create hsr debugfs directory [ 38.283618][ T3823] Set syz1 is full, maxelem 65536 reached [ 38.309205][ T3742] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 38.320110][ T3742] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 38.343336][ T3742] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 38.356290][ T3742] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 38.405577][ T3859] loop2: detected capacity change from 0 to 512 [ 38.439679][ T3859] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 38.445910][ T3742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.463328][ T3859] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 38.471594][ T3859] EXT4-fs (loop2): orphan cleanup on readonly fs [ 38.477998][ T3859] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.93: bad orphan inode 267 [ 38.488741][ T3859] EXT4-fs (loop2): Remounting filesystem read-only [ 38.493564][ T3742] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.502930][ T3859] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 38.520793][ T3564] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.527969][ T3564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.546455][ T1004] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.553636][ T1004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.687991][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 38.727793][ T3742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.846123][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 38.846137][ T29] audit: type=1400 audit(1765067055.835:256): avc: denied { getopt } for pid=3889 comm="syz.2.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 38.977358][ T3903] netlink: 12 bytes leftover after parsing attributes in process `syz.4.100'. [ 39.012483][ T3897] loop2: detected capacity change from 0 to 8192 [ 39.019048][ T29] audit: type=1400 audit(1765067056.005:257): avc: denied { bind } for pid=3901 comm="syz.4.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 39.101222][ T3910] netlink: 'syz.2.102': attribute type 1 has an invalid length. [ 39.108969][ T3910] netlink: 'syz.2.102': attribute type 4 has an invalid length. [ 39.116769][ T3910] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.102'. [ 39.142580][ T3742] veth0_vlan: entered promiscuous mode [ 39.152775][ T3742] veth1_vlan: entered promiscuous mode [ 39.170738][ T3742] veth0_macvtap: entered promiscuous mode [ 39.179085][ T3742] veth1_macvtap: entered promiscuous mode [ 39.185304][ T3915] netlink: 'syz.2.102': attribute type 1 has an invalid length. [ 39.192139][ T3742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.193088][ T3915] netlink: 'syz.2.102': attribute type 4 has an invalid length. [ 39.202104][ T3742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.207903][ T3915] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.102'. [ 39.261029][ T3537] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.293431][ T3537] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.357618][ T3537] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.398089][ T3537] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.426579][ T29] audit: type=1400 audit(1765067056.415:258): avc: denied { bind } for pid=3890 comm="syz.0.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 39.447386][ T3921] loop5: detected capacity change from 0 to 2048 [ 39.486542][ T29] audit: type=1400 audit(1765067056.445:259): avc: denied { read write } for pid=3890 comm="syz.0.97" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 39.492553][ T3926] bridge1: entered promiscuous mode [ 39.509753][ T29] audit: type=1400 audit(1765067056.445:260): avc: denied { open } for pid=3890 comm="syz.0.97" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 39.509782][ T29] audit: type=1400 audit(1765067056.445:261): avc: denied { ioctl } for pid=3890 comm="syz.0.97" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 39.514998][ T3926] bridge1: entered allmulticast mode [ 39.619864][ T3921] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 39.691192][ T29] audit: type=1400 audit(1765067056.685:262): avc: denied { append } for pid=3920 comm="syz.5.73" path="/0/file2/memory.stat" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 39.740821][ T29] audit: type=1400 audit(1765067056.725:263): avc: denied { map } for pid=3917 comm="syz.4.103" path="socket:[6504]" dev="sockfs" ino=6504 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 39.763911][ T29] audit: type=1400 audit(1765067056.725:264): avc: denied { read } for pid=3917 comm="syz.4.103" path="socket:[6504]" dev="sockfs" ino=6504 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 39.800030][ T3921] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 39.831352][ T3921] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 424 with error 28 [ 39.843951][ T3921] EXT4-fs (loop5): This should not happen!! Data will be lost [ 39.843951][ T3921] [ 39.847296][ T29] audit: type=1400 audit(1765067056.785:265): avc: denied { map } for pid=3920 comm="syz.5.73" path="/0/file2/memory.stat" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 39.853706][ T3921] EXT4-fs (loop5): Total free blocks count 0 [ 39.882470][ T3921] EXT4-fs (loop5): Free/Dirty block details [ 39.888395][ T3921] EXT4-fs (loop5): free_blocks=2415919104 [ 39.894297][ T3921] EXT4-fs (loop5): dirty_blocks=432 [ 39.899519][ T3921] EXT4-fs (loop5): Block reservation details [ 39.905611][ T3921] EXT4-fs (loop5): i_reserved_data_blocks=27 [ 40.120968][ T3921] syz.5.73 (3921) used greatest stack depth: 10088 bytes left [ 40.173949][ T3534] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 12 with max blocks 412 with error 28 [ 40.198592][ T3970] vlan2: entered allmulticast mode [ 40.212612][ T3970] dummy0: entered allmulticast mode [ 40.299442][ T3978] bridge0: entered promiscuous mode [ 40.322337][ T3978] macsec1: entered promiscuous mode [ 40.365989][ T3978] bridge0: port 3(macsec1) entered blocking state [ 40.372556][ T3978] bridge0: port 3(macsec1) entered disabled state [ 40.419415][ T3978] macsec1: entered allmulticast mode [ 40.424847][ T3978] bridge0: entered allmulticast mode [ 40.451298][ T3978] macsec1: left allmulticast mode [ 40.456395][ T3978] bridge0: left allmulticast mode [ 40.487189][ T3978] bridge0: left promiscuous mode [ 40.633070][ T3996] loop5: detected capacity change from 0 to 164 [ 40.734724][ T4003] loop1: detected capacity change from 0 to 8192 [ 40.801883][ T3308] loop1: p1 p2 p3 p4 [ 40.807586][ T3308] loop1: p3 start 331777 is beyond EOD, truncated [ 40.814124][ T3308] loop1: p4 size 262144 extends beyond EOD, truncated [ 40.872513][ T4003] loop1: p1 p2 p3 p4 [ 40.886983][ T4003] loop1: p3 start 331777 is beyond EOD, truncated [ 40.893522][ T4003] loop1: p4 size 262144 extends beyond EOD, truncated [ 40.945229][ T4001] serio: Serial port ptm0 [ 40.985100][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 40.985353][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 40.997834][ T3703] udevd[3703]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 41.035721][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 41.036073][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 41.046734][ T3703] udevd[3703]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 41.123786][ T4012] loop5: detected capacity change from 0 to 8192 [ 41.181824][ T4012] loop5: p1 p2 < > p3 p4 < p5 > [ 41.186824][ T4012] loop5: partition table partially beyond EOD, truncated [ 41.203452][ T4021] SELinux: failed to load policy [ 41.203914][ T4012] loop5: p1 size 100663296 extends beyond EOD, truncated [ 41.229991][ T4012] loop5: p2 start 591104 is beyond EOD, truncated [ 41.236625][ T4012] loop5: p3 start 33572980 is beyond EOD, truncated [ 41.267543][ T4012] loop5: p5 size 100663296 extends beyond EOD, truncated [ 41.307007][ T4028] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.397873][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 41.412248][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 41.425193][ T3703] udevd[3703]: inotify_add_watch(7, /dev/loop5p5, 10) failed: No such file or directory [ 41.607076][ T4050] loop5: detected capacity change from 0 to 512 [ 41.608966][ T4053] loop2: detected capacity change from 0 to 128 [ 41.635844][ T4050] EXT4-fs warning (device loop5): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 41.666956][ T4050] EXT4-fs (loop5): mount failed [ 41.730157][ T4060] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.742998][ T4061] bio_check_eod: 104 callbacks suppressed [ 41.743017][ T4061] syz.2.143: attempt to access beyond end of device [ 41.743017][ T4061] loop2: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 41.766084][ T4061] syz.2.143: attempt to access beyond end of device [ 41.766084][ T4061] loop2: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 41.780164][ T4061] syz.2.143: attempt to access beyond end of device [ 41.780164][ T4061] loop2: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 41.797497][ T4060] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.808024][ T4061] syz.2.143: attempt to access beyond end of device [ 41.808024][ T4061] loop2: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 41.846276][ T4061] syz.2.143: attempt to access beyond end of device [ 41.846276][ T4061] loop2: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 41.860750][ T4064] loop0: detected capacity change from 0 to 512 [ 41.868244][ T4064] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 41.881368][ T4064] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 41.892783][ T4061] syz.2.143: attempt to access beyond end of device [ 41.892783][ T4061] loop2: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 41.906856][ T4061] syz.2.143: attempt to access beyond end of device [ 41.906856][ T4061] loop2: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 41.923051][ T4064] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2857: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 41.944078][ T4061] syz.2.143: attempt to access beyond end of device [ 41.944078][ T4061] loop2: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 41.957592][ T4071] loop4: detected capacity change from 0 to 512 [ 41.958439][ T4061] syz.2.143: attempt to access beyond end of device [ 41.958439][ T4061] loop2: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 41.971410][ T4064] EXT4-fs (loop0): 1 truncate cleaned up [ 41.978769][ T4061] syz.2.143: attempt to access beyond end of device [ 41.978769][ T4061] loop2: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 42.007298][ T4064] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.024008][ T4060] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.025037][ T4071] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 42.065262][ T4071] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.079335][ T4071] ext4 filesystem being mounted at /22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.115534][ T4060] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.144824][ C0] hrtimer: interrupt took 66198 ns [ 42.149528][ T3564] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.169102][ T3564] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.187486][ T3564] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.199266][ T3564] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.253912][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.281402][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.322542][ T4095] netlink: 4 bytes leftover after parsing attributes in process `syz.0.159'. [ 42.360237][ T4095] loop0: detected capacity change from 0 to 512 [ 42.385760][ T4095] ------------[ cut here ]------------ [ 42.391406][ T4095] EA inode 11 i_nlink=2 [ 42.391426][ T4095] WARNING: fs/ext4/xattr.c:1058 at 0x0, CPU#0: syz.0.159/4095 [ 42.403201][ T4095] Modules linked in: [ 42.407156][ T4095] CPU: 0 UID: 0 PID: 4095 Comm: syz.0.159 Not tainted syzkaller #0 PREEMPT(voluntary) [ 42.416866][ T4095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 42.420687][ T4099] netlink: 'syz.1.162': attribute type 1 has an invalid length. [ 42.427069][ T4095] RIP: 0010:ext4_xattr_inode_update_ref+0x305/0x320 [ 42.427122][ T4095] Code: 71 d6 9c ff 4c 8d 2d 2a d1 20 05 49 8d 7e 40 e8 81 68 b8 ff 49 8b 6e 40 4c 89 e7 e8 95 63 b8 ff 41 8b 56 48 4c 89 ef 48 89 ee <67> 48 0f b9 3a e9 2b ff ff ff e8 cc 89 ba 03 66 66 66 2e 0f 1f 84 [ 42.427140][ T4095] RSP: 0018:ffffc900012c35a0 EFLAGS: 00010246 [ 42.467314][ T4095] RAX: ffff88811b86ed90 RBX: ffff88811a5757b0 RCX: ffffffff81bb34cb [ 42.475504][ T4095] RDX: 0000000000000002 RSI: 000000000000000b RDI: ffffffff86dc05e0 [ 42.483694][ T4095] RBP: 000000000000000b R08: 000188811a575763 R09: 0000000000000000 [ 42.491732][ T4095] R10: ffffc900012c34d0 R11: 0001c900012c34d0 R12: ffff88811a575760 [ 42.499844][ T4095] R13: ffffffff86dc05e0 R14: ffff88811a575718 R15: 0000000000000001 [ 42.508029][ T4095] FS: 00007f0a6a5cf6c0(0000) GS:ffff8882aedc6000(0000) knlGS:0000000000000000 [ 42.517094][ T4095] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 42.517145][ T4099] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 42.523768][ T4095] CR2: 00007f5a579eb000 CR3: 000000011b9be000 CR4: 00000000003506f0 [ 42.523788][ T4095] Call Trace: [ 42.543152][ T4095] [ 42.546103][ T4095] ext4_xattr_set_entry+0x77f/0x1020 [ 42.551470][ T4095] ext4_xattr_ibody_set+0x184/0x3c0 [ 42.556797][ T4095] ext4_expand_extra_isize_ea+0xcbb/0x11f0 [ 42.562765][ T4095] __ext4_expand_extra_isize+0x246/0x280 [ 42.568493][ T4095] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 42.574079][ T4095] ext4_evict_inode+0x7c4/0xd40 [ 42.578976][ T4095] ? __pfx_ext4_evict_inode+0x10/0x10 [ 42.584702][ T4095] evict+0x2af/0x510 [ 42.588118][ T4101] veth2: entered promiscuous mode [ 42.588654][ T4095] ? __dquot_initialize+0x146/0x7c0 [ 42.593756][ T4101] veth2: entered allmulticast mode [ 42.598942][ T4095] iput+0x4bd/0x650 [ 42.607910][ T4095] ext4_process_orphan+0x1a9/0x1c0 [ 42.613134][ T4095] ext4_orphan_cleanup+0x6a8/0xa00 [ 42.618410][ T4095] ext4_fill_super+0x3411/0x37a0 [ 42.623470][ T4095] ? set_blocksize+0x1a8/0x310 [ 42.628278][ T4095] ? sb_set_blocksize+0xfc/0x170 [ 42.633336][ T4095] ? setup_bdev_super+0x30e/0x370 [ 42.638400][ T4095] ? __pfx_ext4_fill_super+0x10/0x10 [ 42.643844][ T4095] get_tree_bdev_flags+0x291/0x300 [ 42.649016][ T4095] ? __pfx_ext4_fill_super+0x10/0x10 [ 42.654383][ T4095] get_tree_bdev+0x1f/0x30 [ 42.658906][ T4095] ext4_get_tree+0x1c/0x30 [ 42.663430][ T4095] vfs_get_tree+0x57/0x1d0 [ 42.667974][ T4095] do_new_mount+0x24d/0x6a0 [ 42.672612][ T4095] path_mount+0x4ab/0xb80 [ 42.676992][ T4095] ? user_path_at+0xbf/0x130 [ 42.681751][ T4095] __se_sys_mount+0x28c/0x2e0 [ 42.686486][ T4095] __x64_sys_mount+0x67/0x80 [ 42.691175][ T4095] x64_sys_call+0x2cca/0x3000 [ 42.695908][ T4095] do_syscall_64+0xd8/0x2a0 [ 42.700503][ T4095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.706511][ T4095] RIP: 0033:0x7f0a6bb70eea [ 42.711040][ T4095] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.730785][ T4095] RSP: 002b:00007f0a6a5cee68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 42.739333][ T4095] RAX: ffffffffffffffda RBX: 00007f0a6a5ceef0 RCX: 00007f0a6bb70eea [ 42.747375][ T4095] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f0a6a5ceeb0 [ 42.755493][ T4095] RBP: 0000200000000180 R08: 00007f0a6a5ceef0 R09: 0000000000800700 [ 42.763531][ T4095] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 42.771553][ T4095] R13: 00007f0a6a5ceeb0 R14: 000000000000046f R15: 000000000000002c [ 42.779569][ T4095] [ 42.782628][ T4095] ---[ end trace 0000000000000000 ]--- [ 42.788478][ T4095] EXT4-fs error (device loop0): ext4_xattr_inode_iget:441: inode #18: comm syz.0.159: iget: bad extra_isize 90 (inode size 256) [ 42.811306][ T4095] EXT4-fs (loop0): Remounting filesystem read-only [ 42.822538][ T4095] EXT4-fs warning (device loop0): ext4_evict_inode:273: xattr delete (err -30) [ 42.839581][ T4095] EXT4-fs (loop0): 1 orphan inode deleted [ 42.846205][ T4095] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.890757][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.950253][ T4115] netlink: 'syz.1.168': attribute type 2 has an invalid length. [ 43.086552][ T4130] netlink: 8 bytes leftover after parsing attributes in process `syz.5.174'. [ 43.215869][ T4146] netlink: 'syz.5.180': attribute type 39 has an invalid length. [ 43.305212][ T4157] netlink: 7 bytes leftover after parsing attributes in process `syz.1.184'. [ 43.326531][ T4157] netlink: 60 bytes leftover after parsing attributes in process `syz.1.184'. [ 43.335602][ T4157] netlink: 60 bytes leftover after parsing attributes in process `syz.1.184'. [ 43.385564][ T4157] netlink: 7 bytes leftover after parsing attributes in process `syz.1.184'. [ 43.401263][ T4157] netlink: 60 bytes leftover after parsing attributes in process `syz.1.184'. [ 43.410175][ T4157] netlink: 60 bytes leftover after parsing attributes in process `syz.1.184'. [ 43.435938][ T4169] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 43.495017][ T4157] netlink: 7 bytes leftover after parsing attributes in process `syz.1.184'. [ 43.517444][ T4157] netlink: 60 bytes leftover after parsing attributes in process `syz.1.184'. [ 43.572518][ T4179] veth2: entered promiscuous mode [ 43.577614][ T4179] veth2: entered allmulticast mode [ 43.760803][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811abf5400: rx timeout, send abort [ 43.843450][ T4191] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 43.916374][ T29] kauditd_printk_skb: 366 callbacks suppressed [ 43.916390][ T29] audit: type=1326 audit(1765067060.905:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.1.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e02acf749 code=0x7ffc0000 [ 43.961366][ T29] audit: type=1326 audit(1765067060.945:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.1.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f0e02acf749 code=0x7ffc0000 [ 43.984973][ T29] audit: type=1326 audit(1765067060.945:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.1.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0e02acf783 code=0x7ffc0000 [ 44.008131][ T29] audit: type=1326 audit(1765067060.945:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.1.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0e02acf783 code=0x7ffc0000 [ 44.031389][ T29] audit: type=1326 audit(1765067060.945:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.1.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e02acf749 code=0x7ffc0000 [ 44.054727][ T29] audit: type=1326 audit(1765067060.945:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.1.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e02acf749 code=0x7ffc0000 [ 44.077990][ T29] audit: type=1326 audit(1765067060.945:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.1.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e02acf749 code=0x7ffc0000 [ 44.101276][ T29] audit: type=1326 audit(1765067060.945:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.1.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e02acf749 code=0x7ffc0000 [ 44.124793][ T29] audit: type=1326 audit(1765067060.945:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.1.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e02acf749 code=0x7ffc0000 [ 44.148177][ T29] audit: type=1326 audit(1765067060.945:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.1.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7f0e02acf749 code=0x7ffc0000 [ 44.260839][ C0] vcan0: j1939_tp_rxtimer: 0xffff888103577c00: rx timeout, send abort [ 44.269175][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811abf5400: abort rx timeout. Force session deactivation [ 44.368837][ T4213] netlink: 'syz.5.207': attribute type 2 has an invalid length. [ 44.548036][ T4229] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.613336][ T4229] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.676149][ T4229] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.769155][ C0] vcan0: j1939_tp_rxtimer: 0xffff888103577c00: abort rx timeout. Force session deactivation [ 44.907802][ T4229] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.189657][ T4271] loop5: detected capacity change from 0 to 2048 [ 45.271663][ T3308] loop5: p1 < > p4 [ 45.283054][ T3308] loop5: p4 size 8388608 extends beyond EOD, truncated [ 45.291962][ T4277] netlink: 'syz.1.235': attribute type 1 has an invalid length. [ 45.306798][ T4271] loop5: p1 < > p4 [ 45.312828][ T4271] loop5: p4 size 8388608 extends beyond EOD, truncated [ 45.328557][ T4277] bond1: entered promiscuous mode [ 45.333747][ T4277] bond1: entered allmulticast mode [ 45.343363][ T4277] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.422486][ T4277] bridge1: entered promiscuous mode [ 45.427908][ T4277] bridge1: entered allmulticast mode [ 45.431070][ T3534] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 45.443273][ T4277] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 45.453148][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 45.529712][ T4288] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.547577][ T4288] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.555826][ T1004] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 45.581675][ T4293] loop1: detected capacity change from 0 to 1024 [ 45.601773][ T4293] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.608283][ T4293] EXT4-fs: Ignoring removed nobh option [ 45.616376][ T4288] loop2: detected capacity change from 0 to 512 [ 45.634157][ T4293] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.647961][ T4288] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.667879][ T4288] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.725551][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.859243][ T4300] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.925859][ T4300] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.953513][ T4307] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 46.107020][ T3537] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.118303][ T3537] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.130434][ T3537] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.142242][ T3537] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.216679][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.242537][ T4320] loop2: detected capacity change from 0 to 512 [ 46.255214][ T4320] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: inode #18: comm syz.2.248: iget: bad extra_isize 90 (inode size 256) [ 46.269804][ T4320] EXT4-fs (loop2): Remounting filesystem read-only [ 46.276947][ T4320] EXT4-fs warning (device loop2): ext4_evict_inode:273: xattr delete (err -30) [ 46.286280][ T4320] EXT4-fs (loop2): 1 orphan inode deleted [ 46.292890][ T4320] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.319463][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.348070][ T4324] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 46.406999][ T4329] netlink: 'syz.2.251': attribute type 10 has an invalid length. [ 46.415471][ T4329] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.422684][ T4329] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.434589][ T4329] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.441819][ T4329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.449272][ T4329] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.456405][ T4329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.465984][ T4329] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 46.614206][ T4337] loop2: detected capacity change from 0 to 128 [ 46.622017][ T4337] msdos: Unknown parameter '[^ r5_ןQKiSc(g'WJEr+_N' [ 46.658975][ T4339] syzkaller0: entered promiscuous mode [ 46.664887][ T4339] syzkaller0: entered allmulticast mode [ 46.854765][ T4349] loop4: detected capacity change from 0 to 512 [ 46.866865][ T4349] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #18: comm syz.4.260: iget: bad extra_isize 90 (inode size 256) [ 46.885200][ T4349] EXT4-fs (loop4): Remounting filesystem read-only [ 46.892053][ T4349] EXT4-fs warning (device loop4): ext4_evict_inode:273: xattr delete (err -30) [ 46.901988][ T4349] EXT4-fs (loop4): 1 orphan inode deleted [ 46.908214][ T4349] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.956570][ T4355] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 46.990553][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.018290][ T4358] netlink: 'syz.5.263': attribute type 10 has an invalid length. [ 47.027224][ T4358] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.034474][ T4358] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.058506][ T4358] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.065833][ T4358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.073316][ T4358] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.080399][ T4358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.095151][ T4358] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 47.119453][ T4362] tipc: Started in network mode [ 47.124658][ T4362] tipc: Node identity ac14140f, cluster identity 4711 [ 47.134667][ T4362] tipc: New replicast peer: 255.255.255.255 [ 47.140843][ T4362] tipc: Enabled bearer , priority 10 [ 47.169881][ T4369] syz.1.267: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 47.184432][ T4369] CPU: 0 UID: 0 PID: 4369 Comm: syz.1.267 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 47.184469][ T4369] Tainted: [W]=WARN [ 47.184475][ T4369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 47.184507][ T4369] Call Trace: [ 47.184514][ T4369] [ 47.184523][ T4369] __dump_stack+0x1d/0x30 [ 47.184552][ T4369] dump_stack_lvl+0xe8/0x140 [ 47.184574][ T4369] dump_stack+0x15/0x1b [ 47.184605][ T4369] warn_alloc+0x12b/0x1a0 [ 47.184648][ T4369] ? __schedule+0x85f/0xcd0 [ 47.184686][ T4369] ? __rcu_read_unlock+0x4f/0x70 [ 47.184714][ T4369] __vmalloc_node_range_noprof+0xa0/0x1310 [ 47.184826][ T4369] ? __futex_wait+0x1fa/0x260 [ 47.184849][ T4369] ? __pfx_futex_wake_mark+0x10/0x10 [ 47.184874][ T4369] ? __rcu_read_unlock+0x4f/0x70 [ 47.184900][ T4369] ? avc_has_perm_noaudit+0xab/0x130 [ 47.184943][ T4369] ? should_fail_ex+0x30/0x280 [ 47.185011][ T4369] ? should_failslab+0x8c/0xb0 [ 47.185039][ T4369] vmalloc_user_noprof+0x7d/0xb0 [ 47.185080][ T4369] ? xskq_create+0x80/0xe0 [ 47.185170][ T4369] xskq_create+0x80/0xe0 [ 47.185204][ T4369] xsk_init_queue+0x95/0xf0 [ 47.185239][ T4369] xsk_setsockopt+0x477/0x640 [ 47.185280][ T4369] ? __pfx_xsk_setsockopt+0x10/0x10 [ 47.185314][ T4369] __sys_setsockopt+0x184/0x200 [ 47.185352][ T4369] __x64_sys_setsockopt+0x64/0x80 [ 47.185379][ T4369] x64_sys_call+0x21d5/0x3000 [ 47.185405][ T4369] do_syscall_64+0xd8/0x2a0 [ 47.185437][ T4369] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.185459][ T4369] RIP: 0033:0x7f0e02acf749 [ 47.185529][ T4369] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.185551][ T4369] RSP: 002b:00007f0e01537038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 47.185621][ T4369] RAX: ffffffffffffffda RBX: 00007f0e02d25fa0 RCX: 00007f0e02acf749 [ 47.185682][ T4369] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000007 [ 47.185694][ T4369] RBP: 00007f0e02b53f91 R08: 0000000000000004 R09: 0000000000000000 [ 47.185706][ T4369] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 47.185718][ T4369] R13: 00007f0e02d26038 R14: 00007f0e02d25fa0 R15: 00007ffd58392838 [ 47.185737][ T4369] [ 47.185852][ T4369] Mem-Info: [ 47.413213][ T4369] active_anon:10250 inactive_anon:0 isolated_anon:0 [ 47.413213][ T4369] active_file:8371 inactive_file:2243 isolated_file:0 [ 47.413213][ T4369] unevictable:2213 dirty:1590 writeback:0 [ 47.413213][ T4369] slab_reclaimable:3217 slab_unreclaimable:16260 [ 47.413213][ T4369] mapped:31528 shmem:5265 pagetables:1333 [ 47.413213][ T4369] sec_pagetables:0 bounce:0 [ 47.413213][ T4369] kernel_misc_reclaimable:0 [ 47.413213][ T4369] free:1885580 free_pcp:9947 free_cma:0 [ 47.458499][ T4369] Node 0 active_anon:41000kB inactive_anon:0kB active_file:33484kB inactive_file:8972kB unevictable:13144kB isolated(anon):0kB isolated(file):0kB mapped:130404kB dirty:6360kB writeback:0kB shmem:25468kB kernel_stack:4592kB pagetables:5332kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 47.486299][ T4369] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 47.516025][ T4369] lowmem_reserve[]: 0 2880 7859 7859 [ 47.521425][ T4369] Node 0 DMA32 free:2946000kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949528kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:3528kB free_cma:0kB [ 47.552965][ T4369] lowmem_reserve[]: 0 0 4978 4978 [ 47.558100][ T4369] Node 0 Normal free:4580912kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:53980kB inactive_anon:0kB active_file:33484kB inactive_file:8928kB unevictable:3152kB writepending:6344kB zspages:0kB present:5242880kB managed:5098240kB mlocked:3152kB bounce:0kB free_pcp:29000kB local_pcp:17296kB free_cma:0kB [ 47.591677][ T4369] lowmem_reserve[]: 0 0 0 0 [ 47.596245][ T4369] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 47.609113][ T4369] Node 0 DMA32: 6*4kB (M) 1*8kB (M) 3*16kB (M) 4*32kB (M) 4*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) [ 47.609340][ T2998] ================================================================== [ 47.609341][ T4369] 4*1024kB [ 47.609383][ T2998] BUG: KCSAN: data-race in _prb_read_valid / prb_reserve_in_last [ 47.620647][ T4369] (M) [ 47.628703][ T2998] [ 47.628716][ T2998] write to 0xffffffff86875010 of 8 bytes by task 4369 on cpu 0: [ 47.628736][ T2998] prb_reserve_in_last+0xa06/0xb20 [ 47.631906][ T4369] 3*2048kB [ 47.639624][ T2998] vprintk_store+0x494/0x860 [ 47.642343][ T4369] (M) [ 47.644640][ T2998] vprintk_emit+0x15a/0x610 [ 47.644675][ T2998] vprintk_default+0x26/0x30 [ 47.652371][ T4369] 716*4096kB [ 47.657409][ T2998] vprintk+0x1d/0x30 [ 47.660538][ T4369] (M) = 2946000kB [ 47.665131][ T2998] _printk+0x79/0xa0 [ 47.665156][ T2998] __show_mem+0x10b8/0x1470 [ 47.667917][ T4369] Node 0 Normal: [ 47.672417][ T2998] warn_alloc+0x187/0x1a0 [ 47.677109][ T4369] 190*4kB [ 47.680396][ T2998] __vmalloc_node_range_noprof+0xa0/0x1310 [ 47.680424][ T2998] vmalloc_user_noprof+0x7d/0xb0 [ 47.680446][ T2998] xskq_create+0x80/0xe0 [ 47.684377][ T4369] (U) [ 47.687971][ T2998] xsk_init_queue+0x95/0xf0 [ 47.691887][ T4369] 57*8kB [ 47.696380][ T2998] xsk_setsockopt+0x477/0x640 [ 47.700010][ T4369] (U) 1*16kB [ 47.704328][ T2998] __sys_setsockopt+0x184/0x200 [ 47.704355][ T2998] __x64_sys_setsockopt+0x64/0x80 [ 47.704379][ T2998] x64_sys_call+0x21d5/0x3000 [ 47.704407][ T2998] do_syscall_64+0xd8/0x2a0 [ 47.704436][ T2998] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.704458][ T2998] [ 47.704464][ T2998] read to 0xffffffff86875008 of 16 bytes by task 2998 on cpu 1: [ 47.704483][ T2998] _prb_read_valid+0x1bc/0x920 [ 47.704517][ T2998] prb_read_valid+0x3c/0x60 [ 47.704549][ T2998] syslog_print+0x146/0x540 [ 47.704583][ T2998] do_syslog+0x52b/0x7e0 [ 47.704615][ T2998] __x64_sys_syslog+0x41/0x50 [ 47.704645][ T2998] x64_sys_call+0x27ce/0x3000 [ 47.704675][ T2998] do_syscall_64+0xd8/0x2a0 [ 47.704707][ T2998] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.704732][ T2998] [ 47.704736][ T2998] Reported by Kernel Concurrency Sanitizer on: [ 47.704750][ T2998] CPU: 1 UID: 0 PID: 2998 Comm: klogd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 47.704786][ T2998] Tainted: [W]=WARN [ 47.704794][ T2998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 47.704810][ T2998] ================================================================== [ 47.707825][ T4369] (U) 2*32kB (ME) 1*64kB (U) 3*128kB (UME) 9*256kB (UME) 13*512kB (UM) 5*1024kB (UM) 5*2048kB (UME) 1112*4096kB (UM) = 4580816kB [ 47.869137][ T4369] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 47.878576][ T4369] 13672 total pagecache pages [ 47.883314][ T4369] 0 pages in swap cache [ 47.887528][ T4369] Free swap = 124996kB [ 47.891819][ T4369] Total swap = 124996kB [ 47.895997][ T4369] 2097051 pages RAM [ 47.899856][ T4369] 0 pages HighMem/MovableOnly [ 47.904565][ T4369] 81269 pages reserved [ 48.131014][ T3518] tipc: Node number set to 2886997007 [ 50.601314][ T29] kauditd_printk_skb: 231 callbacks suppressed [ 50.601403][ T29] audit: type=1400 audit(1765067067.595:872): avc: denied { getattr } for pid=4388 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=508 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 50.634689][ T29] audit: type=1400 audit(1765067067.605:873): avc: denied { read } for pid=4390 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=508 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 50.656489][ T29] audit: type=1400 audit(1765067067.605:874): avc: denied { open } for pid=4390 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=508 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 50.682760][ T29] audit: type=1400 audit(1765067067.665:875): avc: denied { create } for pid=4387 comm="dhcpcd-run-hook" name="resolv.conf.eth2.ipv4ll" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 50.705273][ T29] audit: type=1400 audit(1765067067.665:876): avc: denied { write } for pid=4387 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth2.ipv4ll" dev="tmpfs" ino=1957 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 50.731495][ T29] audit: type=1400 audit(1765067067.665:877): avc: denied { append } for pid=4387 comm="dhcpcd-run-hook" name="resolv.conf.eth2.ipv4ll" dev="tmpfs" ino=1957 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 50.756735][ T29] audit: type=1400 audit(1765067067.685:878): avc: denied { unlink } for pid=4398 comm="rm" name="resolv.conf.eth2.ipv4ll" dev="tmpfs" ino=1957 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1