last executing test programs: 4.000004745s ago: executing program 4 (id=210): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000000002300850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = dup2(r2, r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x24, 0x2, 0x8, 0x3, 0x0, 0x0, {0x5, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8914}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x99}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8000) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r4 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsync(0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x1) fchdir(r5) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) r6 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000040)=""/52, 0x34) 3.664565874s ago: executing program 0 (id=212): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'netpci0\x00'}) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000030000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000c8500000001002100180100"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$selinux_access(r1, &(0x7f0000000300)=ANY=[], 0x56) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x46, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8, 0x10, 0xfffffffe}]}, {0x4}, {0x4b}, {0xc}}}]}]}, 0x64}}, 0x10000000) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r5, &(0x7f0000000240)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/2, 0x2, 0x0, 0x3, 0x0, 0x0, 0xc07}}, 0x120) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}, {0x0, 0x4}], 0x2) write$UHID_DESTROY(r5, &(0x7f0000000200), 0x4) socket$inet6(0xa, 0x6, 0x0) 3.663758253s ago: executing program 4 (id=213): r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='trusted.overlay.nlink\x00') r1 = fsmount(r0, 0x0, 0x0) symlinkat(0x0, r1, &(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x1, @perf_config_ext={0x0, 0x1}, 0x115428, 0x0, 0x0, 0x0, 0x5f4d, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[], 0x30}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat(r1, &(0x7f0000000700)='./file0\x00', 0x511a83, 0x52abe154ad664f74) r4 = socket$inet_smc(0x2b, 0x1, 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f00000002c0)='@(\x00', &(0x7f00000005c0)='/dev/sg#\x00', 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000020"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRESHEX=r4, @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf09000000000000550901000000001e9500000000000000bf91000000000000b7020000000000008500000085000000b7bbd7001078000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x28, r6, 0x301, 0x0, 0x0, {{0x32}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]]}, 0x28}}, 0x0) 3.186747992s ago: executing program 0 (id=217): setxattr$security_selinux(&(0x7f0000000180)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:devicekit_power_exec_t:s0\x00', 0x2c, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000580)='./file0\x00', 0x0, &(0x7f00000000c0)={[], [{@appraise}, {@obj_role={'obj_role', 0x3d, 'autofs\x00'}}, {@obj_user={'obj_user', 0x3d, 'ext4\x00'}}, {@fsname}, {@permit_directio}, {@context={'context', 0x3d, 'root'}}]}, 0x1, 0x53e, &(0x7f0000000600)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="2f000008000000000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1c9a41, 0x0) unshare(0x62040200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) syz_clone(0x41980100, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x1, 0x0) 3.040763371s ago: executing program 2 (id=219): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = memfd_secret(0x80000) fcntl$setlease(r2, 0x400, 0x0) close(r2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r1, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="08000800040000000200"/28], 0x50) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f00000005c0)={[{@nogrpid}, {@min_batch_time={'min_batch_time', 0x3d, 0xb}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x83, 0x45b, &(0x7f0000001200)="$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") r3 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) read(r3, &(0x7f0000000040)=""/87, 0x57) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000000)='kmem_cache_free\x00', r5, 0x0, 0x8000}, 0x18) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'gre0\x00', 0x0}) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x5d66, '\x00', 0x0, r4, 0x5, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_tracing={0x1a, 0x29, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000080000000000000063060000181c0000", @ANYRES32=0x1, @ANYBLOB="00000000000000008520000004000000b7080000000000007b8af8ff00000000b7080000080000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa40000001d96670f4a346a92d833cba1da00000007040000f0ffffffb702000008000000182300", @ANYRES32=0x1, @ANYBLOB="0000000000000000b70500000800000085000000a500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000009500000000000000185000000500000000000000000000008520000005000000851000000300000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000050000008500000006000000950000"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x1, '\x00', r7, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x2, 0x9, 0xfff, 0xa201}, 0x10, 0x6099, r0, 0x1, &(0x7f00000002c0)=[r6, r2, r8, r2, r1], &(0x7f0000000580)=[{0x3, 0x2, 0x3, 0x6}], 0x10, 0x395, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) select(0xff00, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100}, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x800000000000002, 0x0) unshare(0x22020600) setresuid(0x0, 0xee00, 0x0) 2.830100351s ago: executing program 1 (id=220): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) memfd_create(0x0, 0x5) socket$rds(0x15, 0x5, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(0xffffffffffffffff, 0x2, 0x0, 0xfe) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000080)={[{0x2b, 'rdma'}]}, 0x6) set_mempolicy(0x4005, 0x0, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2.61149268s ago: executing program 4 (id=222): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x3a) bpf$PROG_LOAD(0x5, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r2, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) fadvise64(0xffffffffffffffff, 0x1, 0x20000000000005, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x480, &(0x7f0000000000), 0x1, 0x786, &(0x7f0000000f80)="$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") r3 = socket$igmp(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000000140)={0x3, 0x4, 0x5, 0x2, @vifc_lcl_ifindex, @remote}, 0x10) 2.462196469s ago: executing program 2 (id=224): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001f7ff04b7050000240000006a0a00fe00000000850000000b000000b70000000000000095000000000000009cc6b3fcd62c061c6238975d43a4505f80e39c9f3c530cf08e467b592f868ee3b0a435df0a0e8c1bf176db2a6b2feb4b77d3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4284322a4988a0d411a9872971c7c56f0979bd10b97163c066d0e196bf0fb04e500b0c0502df9de9ca3c00cb9a323d9b401bf4e418d07fa22f0610a70f2bdf4000200000000b0c2c125080963f6324bb7b80197aa3161f45346b100000000000000000089e399f6609876b588743794298b79dc192dff048fc207c81f28bdd3e26a1a8a0481e9f0da43bb6ca66e2f55a9ff19ffcafe3e64be06000000000000005064caec04a367c23d9fb6a6991ddb737d527d6acb15426406991c3b404984dfa2c6e94bd0339454c13ad3c328a182c15dc760a313e3b3ca5d3393404029e98fa883c71949a34d84030323e3d54fc5b29d27643453ad9226e3550ee5520211d9370175fba303f003073afd1ec9f7c6133f260c6882a146880b9387f1beb5418618bc83a3becf9bb5d80eff7da7ba8b913c685fc6700848dc6665d73248c1f74e08ad04ce905faf32706e0000249a028044ede964362cfb2f30a246c3b2f60000fc4deb91da1368b0960b8d69bd99c64893d44f962524429dc0584b8e7e541c903869d96989b9a986620cb2c95c83f2a082c52764f49e51188f9418b01bcd8ae164acdac95318ec8b2c6feacdcf4b528e5e58219bc54f6ad5679e7f430e6960ed048c46e1dccca05bfa1d67c83795eae2d31968c055d325a9c794ef88b30c2de4a274878b73c05ffa88b7073be648b12bb1fee58958d6a6f31bfe568215dfbde59dad00008a73b40f09cf018cd496b36050d7fd45e3620c28f76749262e33e16429a6da35ceb1a989de81c3f8b8bc348ef2ac3789b847611fcb0a26acafdd6d9a1b17dcb9f7c493d8f8cd344a1d470ca0d6f16ab0293774b5509fb0e7113936d59d5a60dbd84a938476adeebab9ff44f531bb0200000000000000cc1fbc455a64fd449284f71761092a0302000000000000008a05d36fd9b814b4292745418c92d944763a4bf5e138d810e29a31f08f7dea7762d2d8f7e1d24cabe17ad4135d8872935ceac6eb4f046f2acc1b0efb4438abddcabb4e4e72a450aab72b589bec83bbb688e659fb426cd43d0ee993516fd4e867232cde69b6ffad447dcd92e0ef8234ff850ec3948dd1fa7afb77d951fe4abf618121b7894c106beb49a71c62df5544ef221973432ccc7e62b151eb898a01010a7ec5acd0a5dcb2de443880c8a682515d1da9a3048744acb44384d1591df789883c0560495cb0cb32283529926d25e5c7f481112ab8a82247e927fb6f256830dab3671f00500d36a17790bab7d0e89e6c15314f2b963bfc867953476b0505c7d728326d666f39e82cfcf7e7a85df288d75df24c5e4d529c349923f9a4fb882310391dd58b4cbd8def239a227724d39c3e6c40e20e07e68a22888a5c3941b7a765b92bcb37f302487bcbd93ccf3a104021ff34ddf7ffcca1a04eae963e25516a114573779b24a341dfb2e80f1f345c6d96493ffc2a18478b5bf3aab2ea59c51cf0678e1a57d0ea042d911548ff612002ddb2d54d42fbdde42b56887003d27468225b2594a0500200f314113e889468cf13dd92aa0d7744db6b56557a5adad95cb9a69d4de50642b4b9d6d3ba7eb534b00d0fea62f0a61535dfc4da06e7f8695be614c557caed7eb0120516e1351fed7d8ffa31c8f4be364185469cfc5f25c90d71bce745dd2d58a30e0844f12c4cbbdd7a08465e665c2620d78673dfb6d9263e44f59fae487c62c98a3534f1a3eac9ee9f18a18106ba3d7c7a62330f5c0e98cb7982dd7bad02c8dba9c13894185bfc4bd2520b6e2043fcb3fc5eb55ecf9e6e363ea2ac40a14a6f00f0ffffa0fdb6487c51ef12c2e88beeb5aa6f6a4151cfb90644e50630ed474df7d1635afcb1ea3f6c47b5acbba2ce5099a9387f74d1ffbd1da497613174f76a656ba5bacccbb58dddaf9a3510d65383829a51e0f41e661fa80ca1eaaa6cf0824305ba4ec80400c50ffe83ccb0e6fef321190c58aca8c7c8c6d26ff5cbc2cadebda8e1219e04f8dacffd33db1a0a2e74c9eb978d80a12d0b5327bfd053000000000000000000be0d02a14708504412fa93d335992b2983c5addc191b4a21c7b340d0536b01958e15315eb5f3f9f4992c18f666359f40295fa73284c4b607669bae01bd68c3e2b770c324a0ab26b6065d7e95a7bd80052db57506ec7cc861bf3998d07484c66630ca8173fea3f06ed1dfc70a8b90418e2dc76137e0f68cb1c8a908aef9f009f85647dba54e05028c33d94d463fb20d2e7547184b8d3611e45dff02144387f342ef9b9bf650e9d049bf65258a7bc094a6965e24611c077e1ca0891362a9d68f3ec7610c0449ac59110500a09b75885cd79ba32776e4a511c8a4ad922b000000000002ef507ec6fc7f5dc431b9d8cbd9003972bf1dc6a71bedad8e19efc3edd2a7a7e555d5f3176af69920471e6e5bcb8966c813c132d65e2b99d3015e06b372e1aefaae14ee3fbc6349af362c19b59c214de66912d1a9a98d92dc030000009443de62caca334c46d110e50896fe50d0477771d387f40c8ef05750ca651e6e69a237dcf78666d6ab2bda1f853525494e4efdd93be38bb5fc671f8794002d7a951fd336aaf4ed1166cb459df70218c571ba1c40b028234505e5477effff26af8812c2fbb8785a223fce0a0601c2a3b58bea8c6216eadabcabe86ab46e4cd3d58ef7ce8d3c4b0bc5952e81dfc0a490d8568db6f9c51fe703c6864fae0053d2f91f49e977cdc1962dbc28c29471a72199862bc8fc6e211d13d8579cab4fba94b2b613c9b8148d05e0690a4c4ab35aabc45801d2b82081e62b23a01b58b1ffb624f63ad2246796796160cd3682374364edac52f1becb7c6eff50823b75fb2ef516ec4ec1cb20a2535b504502d744f2099674e58f2c117c980cf0d041c8e45c4f166bab4aa5ed200ef4dcff96f7c9c1ab8c22db0f439b23b04bcd41ffc3a0e01976ca1cf43e12d7d72f3faa4979faabd62e2dc54a980eae4d5e8c6498de331c3aba1144ef1190ea6cda641d9416c4560cab2d819eac7b04c70f141754c3ffd79da363fe8859afee531710caf1b2bf5a51142f4755cbb700c28083525a9093790096cb93417f1216000000000000000000000000000040ceb244e4cae2b65a36d41793aabccd3d0c50486eae6793e1f54814a8ee2779c14ca94759266200229b58c12279817869e831cade7b09ddffffff9d93e2ad25eed43c0b9ee4fd209b5b919a42f676b9d7236fc8dd5040899d0676291407ce9ac8101dd3512f5b3ac8cf8179d1749de324000030d0f942ec4604c28d5c287d1435956784003a53eb5f0436ead88d7acf0166dbd9f30a9b259c8a9b9faf1356faf269cded935b07863e4fdad8aab52686c81babd1c08f6700a2fadd413443022ea5c774ffefdd426abed08d437a4db48611fc82a18ab9f54758a1aad86d95cd186ceb55fafa3930090467b8b7bb8ae7e1c8b4b4106a381cb67fdb86def4de2076dc538bb97502b4b4350e633dc0a53c2fc9a01bc5cfae0245f1fab843c633446f5f3a43226109b7dafe7815773bd6969f04cbe15236b90000000000000000000000000000000000000000000000000000ff0779b9c0057addb2efe11b8b3a706569f1522b57d71bb0beccab7c8fe9e1330b2f501b2ac3cfe9e2f505e833217557abb257d61a73a758543651b250f8d8ef9c8481bb28a137d15040b0181c28dfad7c17b30c452a64c43a117cb948247c33abc765a6ba695c3cea5e32a4d11c9b4be91c60932bae2dcbec2ff4268e03aad15efc6004e6b3d7f0edf8b5d4ae7846a6d43c16c90b7c5dc13ac2ff0439ab693498964cad2bb533bcd240778b7e49145c48efde42b44c01517f1a7c7707b4c4fc0900e7086ec40354504590696282286db9030f0320e2fcba8723939005347b3c99e3f1310d41ab328c1f351b3f744ff1973431000000000000000000000000000000000000003495d69aaf9a1d83e83511a3bf44fe753b8ad83bc34ea4d46b397e000fd267c50122aa5aaf8474ec2e57d960d963900bef84a4b3c7dd01ae4d6b5522aa8a35ae7996e298bcfe3f31a34e3e12c58cf172a4d3677a67b52041ec21ae8003aa1c9969178b1b00e4d12ac9741fd788fb6260ec043c013907523c77f8acc20b9e2fd224ca8f21fab2b10991881e0a12f4e1c4f54b9ca7c9a0c8298d60b8b6eaa023418992d6d62b0e9faca4a3b3a845e859137cd933ef5eb8db16f159f32505725da51414562d064b551246dacd58023fed3c087bb52ae4bc09f3846c785d1b278e661ed01fbc2415288bc9c808c4aef648d431b3029da0dec8886c3ee9cad996843d00a3b5eb54e270dd2e96c8f2fdb4c27c2d1bd467f2a14867dec67730d8a68329839d9feff688dfbe25c73f936338e7b057980da58a6303d95f17712d667d5a1066ae457ae32925ce658b559c1182a74e267da57fe25b19153f1cdebaddf3f7a3479c09f2303dff449c0513b152a75ed48215cc31264a6ff648a95daa0d599dbce303b3b5307572df30429a3b4b115cab0a018f2501272048dd9e69877535e20078e7c28a98f26ace7a266bdc15ce904f25ec7fb2434ee7b5b69bed702ba1e7ed72942f452f1a98a2d949450091075efa823b11f5f5eccd921c04c7c15a5a05750cd85b1300fc00ce275de7559e117f87cb6c3c9a4b9f96149e3fcffa44d7000000000000000000d43d07d546acb7009c0c4f6e57b8577d2113bfca1939b9bf757265e175c1863a7c8d7640675830dc11d5d59546daf2385a7074f770c8333b21e2fb660141bc4f1ed45f703da6ac2557ab6952bd0c300000000000000000005b44bff4e3966fdfc9b720412bec09936b08e440c774e222dbd9a323a889f295e5d3bae64fc48ba123668e6a0be1e732aa5e2a0d4373a0b76d84f018d45bdf6f12d6d5d23a0331c3ae5e99a2bcdb52386135ea15890007e1cba5e52a04971139272012ae5542ba109a9d2f49798ce2fc6f639735e0222cd08075418239042bfe47c363973d3245ce507e838dfd90ae442a96fa1343029be56de31c2eff226c05f0ae3dbe2281e7bc02db39342d5b54ad3616733a5aa7753613423a0c4d2844a6e08fa5b76e18f7e24e967f6f83c546718d0f20959376427cdd449a4be3d75fd3e51e1b7f8690855af8eddbd3fd556b4460d0091e3623933f1a11db14aea54af6c49725bfa51fed222dc379995f48b1aab94441767c8bccbfd966d814715203bd8f549cd57d6a87295bf16aa25fb4e7fcaa8cec5e5c03b0095861bf2fed70ffb46bbb78ba90ca272ead9b3d2959fd9dbaabd1d51a60b474cef4c700faf718b810e4d3527a4663ee9fbc0000000000000000000000000000000000000000000000000061abf7a66b7b3f57ff830000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000000)="5a0600d6a42563a3f7fb7f11c72b", 0x0, 0xf000, 0x1f6, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000340)={[{@sysvgroups}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@dioread_lock}, {@norecovery}, {@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0x6f}}, {@noload}, {@usrquota}, {@noauto_da_alloc}]}, 0xfe, 0x560, &(0x7f0000000f00)="$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") r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x5, &(0x7f00000004c0)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @ldst={0x3, 0x3, 0x1, 0x3, 0xa, 0x80, 0x10}], &(0x7f0000000500)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000540)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0xa, 0x81, 0x6}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000680)=[r2, 0xffffffffffffffff, r1, r1, r2, r2, r2, r1, r1], &(0x7f00000006c0)=[{0x3, 0x1, 0x10, 0xb}, {0x1, 0x3, 0x6}], 0x10, 0x10, @void, @value}, 0x94) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r5}, 0x10) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r6, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) io_setup(0x5ff, &(0x7f0000000040)=0x0) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) io_submit(r7, 0x2, &(0x7f0000001d00)=[&(0x7f0000000080)={0x2000000, 0x0, 0x0, 0x0, 0xf00, r3, &(0x7f0000000000)="96", 0xffffff20, 0x0, 0x0, 0x0, r3}, &(0x7f0000000740)={0x0, 0x0, 0x41, 0x3, 0x0, r2, 0x0, 0x0, 0xffffffffffffffff}]) 2.080845278s ago: executing program 0 (id=225): socket$kcm(0x10, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x154, 0xf5ffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x88420, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9302ce0ecd0c3027, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000fc0)=ANY=[], 0x27) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r1}, 0x18) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x100, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',\x00']) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x800) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 1.896166847s ago: executing program 1 (id=226): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x1ff) 1.806353097s ago: executing program 1 (id=227): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x4, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x800, 0x3ff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r5, 0x29, 0x42, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020022003507d25a806f8c6394f90524fc600d001141090005000500000037153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 1.754593647s ago: executing program 4 (id=228): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x19, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = syz_io_uring_setup(0x1048, &(0x7f00000000c0)={0x0, 0xe970, 0x0, 0x0, 0x40}, &(0x7f0000000080)=0x0, &(0x7f0000000200)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r1, 0x5, 0x10a5, 0x3, 0x0, 0x0) io_uring_enter(r1, 0x81e, 0xfffffff9, 0x1, 0x0, 0x0) io_uring_enter(r1, 0xde5, 0x0, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0500000003f01f00660000007f00000001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000b00), &(0x7f0000000580), 0x7, r4}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000580)={r4, &(0x7f0000001600), &(0x7f0000000840)=""/227}, 0x20) r5 = getpid() syz_pidfd_open(r5, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000140012800b00010067656e65766500000400028008000a00", @ANYRES32, @ANYBLOB="6351f459666206f09f3fe6a65e5cd64be9f8b9d2a02c4fc923619b6e748a2d560442ad9b6d50ff4f4d7fe7210270255227718e15c5ad8d31e3bb7edcc422e3a0dd97283484cc16c36f0773322add4049cc3b32f7701b2d5f9b71f39158c5ae2b86687c25d1d4c4fbd37176517a614adc2dbffd7e15e26cc75257da21f9aa287abe05fea02bbe7e57696eb4d82e21463df5f753931b8b80"], 0x3c}}, 0x0) 1.590497826s ago: executing program 2 (id=229): socket$kcm(0x10, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x154, 0xf5ffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x88420, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9302ce0ecd0c3027, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000fc0)=ANY=[], 0x27) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r1}, 0x18) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x100, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',\x00']) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1, 0x0, @void, @value, @void, @value}, 0x50) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x800) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 1.451704345s ago: executing program 2 (id=230): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'netpci0\x00'}) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000030000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000c8500000001002100180100"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$selinux_access(r1, &(0x7f0000000300)=ANY=[], 0x56) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x46, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8, 0x10, 0xfffffffe}]}, {0x4}, {0x4b}, {0xc}}}]}]}, 0x64}}, 0x10000000) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r5, &(0x7f0000000240)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/2, 0x2, 0x0, 0x3, 0x0, 0x0, 0xc07}}, 0x120) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}, {0x0, 0x4}], 0x2) write$UHID_DESTROY(r5, &(0x7f0000000200), 0x4) socket$inet6(0xa, 0x6, 0x0) 1.326159045s ago: executing program 1 (id=231): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(r7, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r8, &(0x7f0000000140)='./file0\x00') openat(r8, &(0x7f0000000700)='./file0/../file0\x00', 0x515a02, 0x52abe154ad664f64) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f0000000f00)=ANY=[@ANYBLOB="000202"], 0x18) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) preadv(r7, &(0x7f0000000c80)=[{&(0x7f0000000400)=""/11, 0xb}, {&(0x7f00000005c0)=""/184, 0xb8}, {&(0x7f0000000800)=""/157, 0xfffffffffffffe95}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/187, 0xbb}, {&(0x7f0000000a00)=""/249, 0xf9}, {&(0x7f0000000440)=""/25, 0x19}, {&(0x7f0000000b00)=""/197, 0xc5}, {&(0x7f0000000680)=""/82, 0x52}, {&(0x7f0000000c00)=""/94, 0x5e}], 0xa, 0xfffffffc, 0x2) 1.204398285s ago: executing program 2 (id=232): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)=@o_path={&(0x7f00000001c0)='./file0\x00', r2}, 0x18) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='S\x00'], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x800000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$TUNGETDEVNETNS(r5, 0x8982, 0x20000000) 1.126266764s ago: executing program 0 (id=233): inotify_init() r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x3}, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0xb}, 0x0, 0x3, 0xffffffffffffffff, 0xa) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close_range(r1, r0, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000040)=ANY=[], 0xffffff6a) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) splice(r2, 0x0, r5, 0x0, 0x9aa7, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3}]}, @ptr, @restrict={0x0, 0x0, 0x0, 0x10, 0x2}]}}, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x2, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0xb}}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x4850) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1801000000001c000000000000002300850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) 675.084383ms ago: executing program 4 (id=234): bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffda, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000880)="0f", 0x1}], 0x1, 0x0, 0x0, 0x20008054}, 0x40) recvmsg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/78, 0x4e}], 0x1, 0x0, 0xb}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000840)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r2], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000012020000000000000000000001050000018000000000000000010000850200000000000000010000000000000400000000da"], 0x0, 0x52, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x810000, &(0x7f0000000000), 0x1, 0x4ec, &(0x7f0000000140)="$eJzs3c9rXFsdAPDvnSRt0uY5eeri+cDXYitp0c4kjW2Di1JB3BXUuo8hmYSQSSZkJm0TSknxDxBEdOHKlRvBP0CQbtwXoaB7EVGKbXXhQh25M3dsTGeSwU5m7OTzgdN77o/c7/d0Orf33HvICeDUuhgRdyJiJCKuRkQ+257LSuw3S3rc61ePltKSRL1+7y9JJNm21rmSbHk++7HxiPh2cmDHAdXdvfXFcrm0na0Xaxtbxeru3rW1jcXV0mppc25u9ub8rfkb8zM9a+vtr//xR9//2Tdu/+rLD36/8Ocrj9O0JrN9B9vRS82mjzX+LlpGI2L7JIINwEjWnrEujz97wvkAAHC09B7/0xHxhcb9fz5GGndzAAAAwDCpJxH/SCLqAAAAwNDKNcbAJrlCNhZgMnK5QqE5hvezcS5XrlRrX1qp7GwuN8fKTsVYbmWtXJrJxgpPxViSrs826m/Wrx9an4uIDyPih/mJZOVslApLlfLyoB9+AAAAwClx/lD//2/5Zv8fAAAAGDJTg04AAAAAOHH6/wAAADD8Ovb/E5MBAAAAwBD45t27aam35r9evr+7s165f225VF0vbOwsFZYq21uF1UpltVwqLFU2jjtfuVLZ+kps7jws1krVWrG6u7ewUdnZrC005vVeKHU7TzQAAADQOx9eePq7JCL2vzrRKKkz2T59dRhuueMPmThQT04yF6C/RgadADAw/9sAX8OCYRgc18d/Wa/3KRNgUI7r2I932vGs97kAAAAnY/pznd//A8Oti/f/bdzpeR5A/3n/D6eXN/lwehnjD7zb+3+DhAAA4H0w2ShJrpC9C5yMXK5QiPigMS3AWLKyVi7NRMSnIuK3+bGz6frsoJMGAAAAAAAAAAAAAAAAAAAAAAAAgPdMvZ5E/bAzb28CAAAA3l8RuT8l2fxf0/nLk4efD5xJ/p5vLCPiwU/u/fjhYq22PZtuf5l/M2tYtv163x9fAAAAAKlf//dqq5/e6scDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQA/Vk+Zy6fWrR0v9DPziaxExFZHGbZXmntEYbyzHYywizv01idEDP5fmO9KD+PtPIuKjdvGTNK2YyrI4HD8XERMDjn++B/HhNHuaXn/utPv+5eJiY9n++zealXf14mKn61/uP9e/kQ7Xvw+6jPHx818UO8Z/EvHxaPvrTyt+0iH+pS7jf/c7e3ud9tV/GjEd7eMfjFWsbWwVq7t719Y2FldLq6XNubnZm/O35m/MzxRX1sql7M+2MX7w+V/+66j2n+sQf+qY9l/usv3/fP7w1Wfe2vr4eiv+lUvtP/+Pjoif/pv4Yvb/QLp/ulXfb9YP+uTnv/nkqPYvd2j/cZ//lS7bf/Vb3/tDl4cCAH1Q3d1bXyyXS9tHVp7F8cec3kp6L5RWbvcvaOvRQy/PfCE934kmPxH/F5+XSjeVAV+YAACAnntz0z/oTAAAAAAAAAAAAAAAAAAAAOD06sevExt0GwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuvHvAAAA//+P68mm") setresuid(0x0, 0xee00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000ee0000000000010000000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0xffffffbe, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000b40)='xen_mmu_set_p4d\x00', r3, 0x0, 0xa7c}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r4, 0xfeffff, 0xe80, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x0, 0x0, 0x130, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00007fffffff000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 673.316722ms ago: executing program 2 (id=244): listen(0xffffffffffffffff, 0x3) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) syz_io_uring_setup(0xe42, &(0x7f0000000580)={0x0, 0x2119, 0x400, 0x1}, &(0x7f0000000240)=0x0, &(0x7f00000001c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000040)=0xfffffffc, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18002000"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f00001d8000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x9, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000780)='mm_page_free\x00', r3}, 0x10) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f00000001c0)=0x100, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000280)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) listen(r5, 0x2) r6 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) close_range(r5, 0xffffffffffffffff, 0x0) 672.177153ms ago: executing program 3 (id=235): r0 = fspick(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r2 = io_uring_setup(0x931, &(0x7f0000000000)={0x0, 0x0, 0x80, 0x1, 0x328}) timer_create(0x1, &(0x7f0000000b00)={0x0, 0x6, 0x4}, &(0x7f0000000b40)) io_uring_register$IORING_UNREGISTER_PBUF_RING(r2, 0x17, &(0x7f0000002080)={0x0}, 0x1) rt_sigaction(0xc, &(0x7f0000000280)={0x0, 0x18000002, &(0x7f0000000240)="660fe86d9dc4c24d03b37800000036dec03e410fa04783f207c4c2f924ea66410ff1c7f245e700f30fe6860080000045d97b08", {[0x9]}}, &(0x7f0000000380)={&(0x7f0000000300)="c4e179c5c300c4a109d1a8630000000f4b17f39026c02d567b64c70047ab65f600e66464f3420f1ef4c4817817b9000000006766430f50fb", 0x0, &(0x7f0000000340)="47ab0f5209450f620fc4033502e700c4c3d97855c3270fd8d0674e0f38f683bf00000064f0f757c766400f381df58fe868ee577f02"}, 0x8, &(0x7f00000003c0)) syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)) ioprio_set$pid(0x2, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000008c0)='./bus\x00', 0x6000, 0x1, &(0x7f0000000900)) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x20081e, &(0x7f0000000a00)={[{@inlinecrypt}, {@grpid}, {@noquota}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x668, 0x1a0, 0xd0, 0xd0, 0x3f0, 0xd0, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x3a010000}}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private1, @loopback, [], [0x80], 'tunl0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x46}}}, {{@ipv6={@private0, @remote, [0x0, 0x0, 0xffffff00], [], 'veth0_to_team\x00', 'tunl0\x00', {}, {}, 0x11, 0x0, 0x3, 0x44}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @mcast2, [], [0x0, 0x0, 0xffffffff]}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x8, 0xb842}}}, {{@ipv6={@loopback, @private2, [0xffffff00], [], 'syzkaller1\x00', 'veth0_to_batadv\x00', {0xff}}, 0x0, 0x160, 0x1a8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0, @local}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'vlan0\x00', {0x2}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x70bd2a, 0x2001, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5, 0xd}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xff, 0xec2, 0x5, 0x2, 0x400}, 0x10000, 0x1, 0x7ff, 0x6, 0xe, 0x14, 0x1f, 0x1b, 0x6, 0x2, {0x6, 0x19d, 0xa9, 0x8, 0x7743, 0xfd1}}}}]}, 0x78}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 436.173632ms ago: executing program 4 (id=236): socket$nl_generic(0x10, 0x3, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000005c0)="f2", 0x1}], 0x1}}], 0x2, 0x7c9ce320e12d300) socket$nl_generic(0x10, 0x3, 0x10) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) bpf$PROG_LOAD(0x5, 0x0, 0x0) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000394000/0x3000)=nil, 0x3) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) 324.686621ms ago: executing program 1 (id=237): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r1, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000001240)='>', 0x1, 0x0, &(0x7f00000012c0)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, 0x0}, 0x300440f1) setsockopt$sock_attach_bpf(r2, 0x1, 0x12, &(0x7f0000000000), 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @sk_msg=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000040)='9', 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r5, 0xee00, 0xffffffffffffffff) keyctl$setperm(0x5, r5, 0x4002410) keyctl$chown(0x4, r5, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454da, &(0x7f0000000140)={'bond0\x00'}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 247.848761ms ago: executing program 3 (id=238): open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x1b0}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) bpf$PROG_LOAD(0x5, 0x0, 0x0) timer_create(0x2, 0x0, &(0x7f0000000280)=0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x80001, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) copy_file_range(r3, 0x0, r2, 0x0, 0xffffffffa003e459, 0x700000000000000) clock_gettime(0x0, &(0x7f0000000040)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r7, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000064010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x310) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) close_range(r6, 0xffffffffffffffff, 0x10000000000000) timer_settime(r1, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000080)) 217.855901ms ago: executing program 1 (id=239): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x7, 0x9) write$P9_RWRITE(r4, &(0x7f0000000040)={0xb}, 0x11000) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0xc48, 0xc8, 0x0, 0x7, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f00000006c0)=ANY=[@ANYBLOB="8f03000000000060007538e486dd630ace2200052f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa0000883e"], 0xcfa4) read(r3, &(0x7f0000032440)=""/102364, 0x18fdc) write$P9_RAUTH(r4, &(0x7f0000000240)={0x14, 0x67, 0x2, {0x80, 0x0, 0xa}}, 0x14) close_range(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r10 = dup(r9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r10]) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pivot_root(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x2, 0x8, 0x40, 0x1f, 0x0, 0x8000000000000000, 0x4000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0xa1, 0xec, 0x0, 0x7, 0x9, 0x1, 0x1, 0x0, 0xe, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, r10, 0x8) 149.607311ms ago: executing program 0 (id=240): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xc0000484) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x46) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000010000000000e4ff0400000000000000100000000000000020"], 0x24, 0x0) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/50, 0x32}], 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x800) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f00000004c0)={{0xf0, 0x81}, 0x1, 0x8408, 0x9, {0x6, 0x2}, 0x5}) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/191, 0xbf) bpf$ENABLE_STATS(0x20, &(0x7f0000000400), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000380)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@delnexthop={0x20, 0x69, 0x503, 0x0, 0x0, {}, [{0x8, 0x1, 0x2}]}, 0x20}}, 0x0) 112.814521ms ago: executing program 3 (id=241): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{}, 0x0, &(0x7f00000005c0)}, 0x20) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000100)='kfree\x00', r0}, 0x18) dup2(0xffffffffffffffff, 0xffffffffffffffff) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630b00c145f94cd977", 0x18, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x6) bind$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f00000002c0)={'sit0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x701, 0x80, 0x6, 0x3, {{0x1c, 0x4, 0x3, 0x1, 0x70, 0x67, 0x0, 0x7, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x39}, @multicast1, {[@lsrr={0x83, 0x13, 0xc9, [@rand_addr=0x64010101, @remote, @multicast1, @remote]}, @rr={0x7, 0x13, 0x31, [@dev={0xac, 0x14, 0x14, 0x19}, @private=0xa010101, @multicast2, @broadcast]}, @generic={0x7, 0x10, "b72538bab7881411e057f126f836"}, @ssrr={0x89, 0x1b, 0x3a, [@empty, @rand_addr=0x64010100, @private=0xa010102, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @ssrr={0x89, 0xb, 0x3a, [@broadcast, @multicast2]}]}}}}}) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x23, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {0x0, 0xa}, {0x1, 0xf}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x55}, 0x4000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000300)={'wg0\x00'}) socket$packet(0x11, 0x2, 0x300) r6 = socket$packet(0x11, 0xa, 0x300) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) sendto$packet(r7, &(0x7f0000000180)="02034effd3fc02000000ab5d71acedd7c9560385dcb1080084d7dc039806112405ce811cc352", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000a40)=ANY=[@ANYBLOB="40010000c2edc2fd8be151222ac47c9070cb261289752d5f7a12b0cb304b0f96c5d508b8be6dfa510ec1cd4dd57262d3dfb4738d377eb00ee70e69ecc56d43af783c2540ebd7c4548964a20450dc", @ANYRES16=0x0, @ANYBLOB="040029bd7000fedbdf25190000000c000180080003000e247f432c000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="4400018014000200776732000000000000000000000000001400020065727370616e300000000000000000000800030000000000080003000000000008000100", @ANYRES32, @ANYBLOB="90000180140002006c6f00000000000000000000000000001400020073697430000000000000000000000000080003000200000008000100", @ANYRES32=r8, @ANYBLOB="080003000000000014000200767863616e310000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f6d61637674617000000008000100", @ANYRES32, @ANYBLOB="1400020076657468305f746f5f626f6e64000000200001800800030002000000140002006261746164765f736c6176655f310000"], 0x140}, 0x1, 0x0, 0x0, 0x34040040}, 0x40000) 77.00631ms ago: executing program 3 (id=242): r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') mount(&(0x7f0000000000), &(0x7f0000000040)='./cgroup\x00', 0x0, 0x291051, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) r6 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000180)={@loopback={0xfec0ffff00000000}, 0x8000000, 0x0, 0x2, 0x1}, 0x20) setreuid(0x0, r7) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./cgroup\x00', &(0x7f0000000280), 0x2042000, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@access_user}, {@version_L}], [{@smackfshat={'smackfshat', 0x3d, '\\^'}}, {@euid_lt={'euid<', r5}}, {@uid_lt={'uid<', r7}}]}}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r9 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r10 = fcntl$dupfd(r9, 0x0, r9) write$sndseq(r10, &(0x7f0000000100)=[{0x6, 0x0, 0x1, 0x0, @tick=0x9, {0x8, 0x30}, {0xff}, @time=@tick=0x1}], 0x1c) ioctl$PPPOEIOCSFWD(r0, 0x40047459, &(0x7f0000000040)={0x18, 0x0, {0x4, @local, 'bridge_slave_1\x00'}}) 47.493261ms ago: executing program 3 (id=243): semtimedop(0x0, &(0x7f0000000040)=[{0x4, 0x7, 0x1000}, {0x4, 0x46e3, 0x1000}], 0x2, &(0x7f00000000c0)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d0000002e0000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff3, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180), 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r2, 0x0) ftruncate(r2, 0xc17a) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ff9000/0x4000)=nil) r3 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x140}}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r3, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r5, &(0x7f00000003c0)='./file0\x00') sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4001804) readlinkat(r5, &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/5) 26.88025ms ago: executing program 0 (id=245): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1016c7, 0x8, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x48) r2 = socket$kcm(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="020000000400000008000000060000000011"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'dummy0\x00'}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000040)=0xfffa, 0x2) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000001b80)="4476c8a3c3af5369bdfd752ec45c83c8", 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x1053b0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = socket(0x15, 0x5, 0x0) recvmsg$can_raw(r6, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x2) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000003340)="3cce99e332fbe9f77af308688d5ea0e9", 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140c}, 0x4}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0x2}], 0x1, 0x0, 0x0, 0x900}, 0x60) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r5, 0x4008941a, &(0x7f0000000100)) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="050000000006000000000000", @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) 0s ago: executing program 3 (id=246): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='kvm_unmap_hva_range\x00', r0, 0x0, 0x7f}, 0x18) set_tid_address(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500002000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) sendmsg$nl_xfrm(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001700)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="fc0000000000000000000000000000000000000033000000e0000002000000000000000000000000060000000000000019d000000000000009000000000000000000000000000000000000000000000008000000000000000000000000000000ff030000100000000300000000000000ffffffff00000000ffffff7f000000000900000000000000000000007f000000070000002bbd7000000000000200013f000000000000000001000000060000002c001300200100000000000000000000000000010000000000000000000000020000001c00040003004e204e210000fe"], 0x254}}, 0x0) r5 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r5, 0x29, 0xd0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r6 = syz_io_uring_setup(0x1e1e, &(0x7f0000000200)={0x0, 0x86f7, 0x80, 0x1, 0xb2}, &(0x7f0000000a40), &(0x7f0000000000)) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000033c0)={0x0, 0x40, "bdf8099ed5d2e10136db1582eee6424b6786c300234f29b32984cfd4efc90de443100b8e7b8c66632d4ba7f2ecfea9ef69f84c25919933b5711f2cf61c925080"}, &(0x7f0000003480)=0x48) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000003540)=[{&(0x7f0000000a80)=@in={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000ac0)="171d208f5687c155", 0x8}, {&(0x7f0000000b00)="5fa10383878c9adb762806adc644a906af3aa6a263643289403ce823e81fca37c26c04caa4137054d286da123287f7", 0x2f}], 0x2, &(0x7f0000000c00)=[@sndrcv={0x30, 0x84, 0x1, {0x5, 0x26, 0x1, 0x6, 0x0, 0x1, 0x1ff, 0xfffffacc}}, @authinfo={0x18, 0x84, 0x6, {0x7}}], 0x48}, {&(0x7f0000001b40)=@in6={0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x1c, &(0x7f0000003040)=[{&(0x7f0000001b80)="4320c1ab092028b5ccfeab9f4ffe373ec4945c504a0fdf90671c8c62a338f2cfe26cb3b01d09245e544e54d1812e844504fc9b839fe81e4f9ddc98cdbbd9673a0f9d49d20d7dee1d05e8ae3ba76555374e76710db5ca1287a66958f8fbf174bf85ff2f925c687a8608949885c722665deb1911e2c4e1ad43fc15f4ffcedebacede4bc4771ce13cc1ebc7fbd13948737bb415717de9e93e2a8be9aef112ffa5633f0358c4fa1db79b016236dd198d3df9270dd056ea70a74136a908e83e9ac75d61eb3c5909acf82e57bf01d151406a6ba8d98f5fd00c8b052daa2a5a9bcc7e0b76585843", 0xe4}, {&(0x7f0000001c80)="93bbd02c41210996db772bcff8ab38ce9928fe506bf2a06bd52e0bd1732f47abc1a569da0106457cdc5d7bf671544b42e92141afe0ed3b5ef25710b9bd6a80f133dd0815569d9b06a201b0b8266bf21ee03c150a572e414bfb8207f0ef18f9a03d674a97ae74793d37810ca16b07f9c64b8ab35a467e765479d9818a49d22ce91a697768990504d3b269809038aa7a8909dc8f56ee116b51c5ffef9c996f5ebc236c02c3ba4377e46a0985ee27db4e6b7cfed3eae3f004", 0xb7}, {&(0x7f0000001d40)="b9e01591593e11b166fce1790953c22f9b4a438d78b01db687035aa6b25ef6cd67c07021ca25a91a8565a58522c42364bd5de264281bc9b84893af4cc425b1e6403302dd319b13e699a46091147cc16f02a7b997e34a8dd0438361c27c20ccb4884b4ca553d5216b7b736bcf4f657cd972900088e29ee9981a10ecbcdbb335842bbfc7f301a21a71966d3091eb0dcdd5acbaa3f3b36f2113d2014517a2cdbeb393e11fa6c926c92429afc3cd3598c591a96d2ed4d4de7893637ad435135e805743b8aa8b30af93493653aa44b5b5180e35d2d559b1bc5137f5da0cd1f7d4b61e1c30ad42cfd8dd58", 0xe8}, {&(0x7f0000001e40)}, {0x0}, {&(0x7f0000001fc0)="81c9c8ab67aafa285d5011c82f1ee8da7b9709d177f72793a76d", 0x1a}], 0x6, &(0x7f0000003100)=[@sndinfo={0x20, 0x84, 0x2, {0xe, 0x1, 0x4}}], 0x20, 0x48000}], 0x2, 0x0) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000440)=""/173) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) io_uring_enter(r6, 0x48e9, 0x0, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000000a00)={0x10000, 0x0, &(0x7f0000000940)=[{&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/175, 0xaf}, {&(0x7f0000000680)=""/32, 0x20}, {&(0x7f00000006c0)=""/141, 0x8d}, {&(0x7f0000000780)=""/87, 0x57}, {&(0x7f0000000800)=""/162, 0xa2}, {&(0x7f00000008c0)=""/75, 0x4b}], &(0x7f00000009c0)=[0x2, 0x1, 0x1, 0xf, 0xc, 0x7, 0xa7], 0x8}, 0x20) kernel console output (not intermixed with test programs): [ 22.736512][ T29] audit: type=1400 audit(1737834903.273:81): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.15' (ED25519) to the list of known hosts. [ 27.948012][ T29] audit: type=1400 audit(1737834908.483:82): avc: denied { mounton } for pid=3285 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.949053][ T3285] cgroup: Unknown subsys name 'net' [ 27.970962][ T29] audit: type=1400 audit(1737834908.483:83): avc: denied { mount } for pid=3285 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.998348][ T29] audit: type=1400 audit(1737834908.513:84): avc: denied { unmount } for pid=3285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.215335][ T3285] cgroup: Unknown subsys name 'cpuset' [ 28.221833][ T3285] cgroup: Unknown subsys name 'rlimit' [ 28.313038][ T29] audit: type=1400 audit(1737834908.843:85): avc: denied { setattr } for pid=3285 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.337934][ T29] audit: type=1400 audit(1737834908.843:86): avc: denied { create } for pid=3285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.358543][ T29] audit: type=1400 audit(1737834908.853:87): avc: denied { write } for pid=3285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.379148][ T29] audit: type=1400 audit(1737834908.853:88): avc: denied { read } for pid=3285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.399706][ T29] audit: type=1400 audit(1737834908.853:89): avc: denied { mounton } for pid=3285 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.406941][ T3288] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.424905][ T29] audit: type=1400 audit(1737834908.853:90): avc: denied { mount } for pid=3285 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.456710][ T29] audit: type=1400 audit(1737834908.963:91): avc: denied { relabelto } for pid=3288 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.519980][ T3285] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.137991][ T3295] chnl_net:caif_netlink_parms(): no params data found [ 30.216843][ T3295] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.223930][ T3295] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.231255][ T3295] bridge_slave_0: entered allmulticast mode [ 30.237731][ T3295] bridge_slave_0: entered promiscuous mode [ 30.261104][ T3295] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.268451][ T3295] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.275815][ T3295] bridge_slave_1: entered allmulticast mode [ 30.282157][ T3295] bridge_slave_1: entered promiscuous mode [ 30.317453][ T3295] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.349080][ T3295] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.369943][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 30.418436][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 30.430043][ T3295] team0: Port device team_slave_0 added [ 30.436814][ T3295] team0: Port device team_slave_1 added [ 30.480464][ T3295] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.487563][ T3295] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.513632][ T3295] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.533625][ T3296] chnl_net:caif_netlink_parms(): no params data found [ 30.542711][ T3295] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.549715][ T3295] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.575743][ T3295] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.593987][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 30.617343][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.624590][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.631811][ T3301] bridge_slave_0: entered allmulticast mode [ 30.638376][ T3301] bridge_slave_0: entered promiscuous mode [ 30.655973][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.663044][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.672319][ T3301] bridge_slave_1: entered allmulticast mode [ 30.678738][ T3301] bridge_slave_1: entered promiscuous mode [ 30.715382][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.737163][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.744645][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.751897][ T3302] bridge_slave_0: entered allmulticast mode [ 30.758454][ T3302] bridge_slave_0: entered promiscuous mode [ 30.772453][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.783957][ T3295] hsr_slave_0: entered promiscuous mode [ 30.790147][ T3295] hsr_slave_1: entered promiscuous mode [ 30.800768][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.807948][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.815254][ T3302] bridge_slave_1: entered allmulticast mode [ 30.821615][ T3302] bridge_slave_1: entered promiscuous mode [ 30.860658][ T3296] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.867893][ T3296] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.875720][ T3296] bridge_slave_0: entered allmulticast mode [ 30.882022][ T3296] bridge_slave_0: entered promiscuous mode [ 30.894088][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.913167][ T3301] team0: Port device team_slave_0 added [ 30.919100][ T3296] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.926196][ T3296] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.933486][ T3296] bridge_slave_1: entered allmulticast mode [ 30.940253][ T3296] bridge_slave_1: entered promiscuous mode [ 30.951826][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.970219][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.977413][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.984549][ T3298] bridge_slave_0: entered allmulticast mode [ 30.990952][ T3298] bridge_slave_0: entered promiscuous mode [ 30.997954][ T3301] team0: Port device team_slave_1 added [ 31.003747][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.010935][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.018208][ T3298] bridge_slave_1: entered allmulticast mode [ 31.024791][ T3298] bridge_slave_1: entered promiscuous mode [ 31.060502][ T3296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.070983][ T3296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.081069][ T3302] team0: Port device team_slave_0 added [ 31.087944][ T3302] team0: Port device team_slave_1 added [ 31.101124][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.129823][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.139401][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.146579][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.173113][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.184585][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.191722][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.218769][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.236950][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.244020][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.270417][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.293437][ T3296] team0: Port device team_slave_0 added [ 31.302738][ T3296] team0: Port device team_slave_1 added [ 31.309145][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.316675][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.343300][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.360405][ T3298] team0: Port device team_slave_0 added [ 31.382300][ T3298] team0: Port device team_slave_1 added [ 31.392270][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.399277][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.425412][ T3296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.454210][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.461224][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.487264][ T3296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.511399][ T3302] hsr_slave_0: entered promiscuous mode [ 31.517635][ T3302] hsr_slave_1: entered promiscuous mode [ 31.523568][ T3302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.531279][ T3302] Cannot create hsr debugfs directory [ 31.546295][ T3301] hsr_slave_0: entered promiscuous mode [ 31.552452][ T3301] hsr_slave_1: entered promiscuous mode [ 31.558313][ T3301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.565936][ T3301] Cannot create hsr debugfs directory [ 31.571715][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.578839][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.604884][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.631256][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.638295][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.664437][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.706291][ T3296] hsr_slave_0: entered promiscuous mode [ 31.712702][ T3296] hsr_slave_1: entered promiscuous mode [ 31.718857][ T3296] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.726587][ T3296] Cannot create hsr debugfs directory [ 31.746607][ T3298] hsr_slave_0: entered promiscuous mode [ 31.752690][ T3298] hsr_slave_1: entered promiscuous mode [ 31.758603][ T3298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.766457][ T3298] Cannot create hsr debugfs directory [ 31.813401][ T3295] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.838815][ T3295] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.865004][ T3295] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.887785][ T3295] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.959958][ T3301] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.970214][ T3301] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.979389][ T3301] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.988359][ T3301] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.011527][ T3302] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.020729][ T3302] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.040899][ T3302] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.049947][ T3302] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.076576][ T3296] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.085422][ T3296] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.098758][ T3296] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.114932][ T3296] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.138968][ T3298] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.149481][ T3298] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.158749][ T3298] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.174283][ T3298] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.186568][ T3295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.240203][ T3295] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.259438][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.268817][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.276450][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.294105][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.301348][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.332094][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.345013][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.359770][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.375427][ T153] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.382658][ T153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.391645][ T153] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.398950][ T153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.418508][ T3296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.435255][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.450095][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.466488][ T153] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.473586][ T153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.482592][ T153] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.490270][ T153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.501664][ T153] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.508988][ T153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.528416][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.535620][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.549224][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.573676][ T3296] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.594724][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.601993][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.619188][ T3295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.639644][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.647068][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.678744][ T3296] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.689349][ T3296] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.721907][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.734491][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.829556][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.854533][ T3296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.884013][ T3301] veth0_vlan: entered promiscuous mode [ 32.898785][ T3295] veth0_vlan: entered promiscuous mode [ 32.916751][ T3295] veth1_vlan: entered promiscuous mode [ 32.924306][ T3301] veth1_vlan: entered promiscuous mode [ 32.945713][ T3298] veth0_vlan: entered promiscuous mode [ 32.970664][ T3298] veth1_vlan: entered promiscuous mode [ 32.977240][ T3295] veth0_macvtap: entered promiscuous mode [ 32.985469][ T3295] veth1_macvtap: entered promiscuous mode [ 33.001803][ T3298] veth0_macvtap: entered promiscuous mode [ 33.010699][ T3301] veth0_macvtap: entered promiscuous mode [ 33.018966][ T3301] veth1_macvtap: entered promiscuous mode [ 33.038552][ T3298] veth1_macvtap: entered promiscuous mode [ 33.056203][ T3295] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.064180][ T3296] veth0_vlan: entered promiscuous mode [ 33.077250][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.087828][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.099119][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.112368][ T3296] veth1_vlan: entered promiscuous mode [ 33.120638][ T3295] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.129449][ T3295] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.138499][ T3295] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.147576][ T3295] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.156523][ T3295] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.172513][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.183368][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.194005][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.204958][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.217478][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.227325][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.237824][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.248353][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.263525][ T3301] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.272296][ T3301] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.281084][ T3301] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.289833][ T3301] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.309149][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.320070][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.330077][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.340622][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.351469][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.363051][ T3302] veth0_vlan: entered promiscuous mode [ 33.373029][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 33.373043][ T29] audit: type=1400 audit(1737834913.903:110): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/root/syzkaller.1Du0BN/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 33.381804][ T3298] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.409745][ T29] audit: type=1400 audit(1737834913.943:111): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 33.412775][ T3298] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.434754][ T29] audit: type=1400 audit(1737834913.943:112): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/root/syzkaller.1Du0BN/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 33.443361][ T3298] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.468995][ T29] audit: type=1400 audit(1737834913.943:113): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 33.477788][ T3298] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.499985][ T29] audit: type=1400 audit(1737834913.943:114): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/root/syzkaller.1Du0BN/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 33.536014][ T29] audit: type=1400 audit(1737834913.943:115): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/root/syzkaller.1Du0BN/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 33.563865][ T29] audit: type=1400 audit(1737834913.943:116): avc: denied { unmount } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 33.585955][ T29] audit: type=1400 audit(1737834914.043:117): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 33.590905][ T3296] veth0_macvtap: entered promiscuous mode [ 33.609549][ T29] audit: type=1400 audit(1737834914.043:118): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="gadgetfs" ino=4434 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 33.639588][ T3302] veth1_vlan: entered promiscuous mode [ 33.647589][ T3295] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 33.674018][ T29] audit: type=1400 audit(1737834914.203:119): avc: denied { read write } for pid=3295 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.706809][ T3296] veth1_macvtap: entered promiscuous mode [ 33.718359][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.728933][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.739353][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.749827][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.759729][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.770194][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.781736][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.790748][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.801376][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.811360][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.822019][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.831975][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.842562][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.853112][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.886507][ T3296] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.895362][ T3296] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.904081][ T3296] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.912931][ T3296] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.921364][ T3442] capability: warning: `syz.0.1' uses deprecated v2 capabilities in a way that may be insecure [ 33.934830][ T3302] veth0_macvtap: entered promiscuous mode [ 33.950511][ T3302] veth1_macvtap: entered promiscuous mode [ 33.970394][ T3442] loop0: detected capacity change from 0 to 512 [ 33.990526][ T3438] bond1: entered promiscuous mode [ 33.995648][ T3438] bond1: entered allmulticast mode [ 34.002990][ T3449] Illegal XDP return value 3900051618 on prog (id 4) dev N/A, expect packet loss! [ 34.004898][ T3442] ======================================================= [ 34.004898][ T3442] WARNING: The mand mount option has been deprecated and [ 34.004898][ T3442] and is ignored by this kernel. Remove the mand [ 34.004898][ T3442] option from the mount to silence this warning. [ 34.004898][ T3442] ======================================================= [ 34.015499][ T3438] 8021q: adding VLAN 0 to HW filter on device bond1 [ 34.069951][ T3438] bond1 (unregistering): Released all slaves [ 34.118368][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.129777][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.139741][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.150261][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.160149][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.170630][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.180571][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.191236][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.203020][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.211491][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.222171][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.232038][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.242612][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.252597][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.263545][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.273424][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.284101][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.291775][ T3456] process 'syz.0.6' launched './file0' with NULL argv: empty string added [ 34.298877][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.311515][ T3302] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.320403][ T3302] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.329326][ T3302] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.338259][ T3302] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.363785][ T3460] Zero length message leads to an empty skb [ 34.469585][ T3474] syz.4.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 34.469686][ T3474] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5'. [ 34.495412][ T3473] dccp_invalid_packet: P.Data Offset(172) too large [ 34.510916][ T3477] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4'. [ 34.515994][ T3473] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.541045][ T3479] 9pnet_fd: Insufficient options for proto=fd [ 34.545108][ T3479] loop2: detected capacity change from 0 to 512 [ 34.559281][ T3479] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.572426][ T3479] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.586174][ T3474] netlink: 'syz.4.5': attribute type 13 has an invalid length. [ 34.595526][ T3479] EXT4-fs (loop2): 1 truncate cleaned up [ 34.596329][ T3479] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.671663][ T3474] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.678934][ T3474] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.712621][ T3474] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.722149][ T3474] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.752120][ T3474] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.761068][ T3474] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.770138][ T3474] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.779346][ T3474] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.967815][ T3500] netlink: 16 bytes leftover after parsing attributes in process `syz.0.15'. [ 34.973176][ T3501] loop1: detected capacity change from 0 to 512 [ 34.991981][ T3501] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 35.008220][ T3501] EXT4-fs (loop1): 1 truncate cleaned up [ 35.014527][ T3501] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.242077][ T3506] loop3: detected capacity change from 0 to 512 [ 35.258631][ T3506] EXT4-fs: Invalid want_extra_isize 5 [ 35.280296][ T3506] loop3: detected capacity change from 0 to 256 [ 35.288252][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.299641][ T3506] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 35.334753][ T3508] loop0: detected capacity change from 0 to 512 [ 35.349074][ T3508] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 35.360094][ T3510] netlink: 4 bytes leftover after parsing attributes in process `syz.1.19'. [ 35.374133][ T3510] bridge0: port 3(vlan2) entered blocking state [ 35.380467][ T3510] bridge0: port 3(vlan2) entered disabled state [ 35.388425][ T3510] vlan2: entered allmulticast mode [ 35.394095][ T3508] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 35.395710][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.411173][ T3508] EXT4-fs (loop0): 1 truncate cleaned up [ 35.416567][ T3510] vlan2: left allmulticast mode [ 35.424850][ T3508] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.498809][ T3514] team0: Device gtp0 is of different type [ 35.605230][ T3523] syz.1.21 uses obsolete (PF_INET,SOCK_PACKET) [ 35.641161][ T3517] xt_CT: You must specify a L4 protocol and not use inversions on it [ 35.673891][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.698828][ T3528] loop3: detected capacity change from 0 to 512 [ 35.705841][ T3528] EXT4-fs: Ignoring removed mblk_io_submit option [ 35.735834][ T3528] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 35.760257][ T3528] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 35.766073][ T3530] netlink: 4 bytes leftover after parsing attributes in process `syz.0.23'. [ 35.769264][ T3528] System zones: 1-12 [ 35.784493][ T3528] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.24: corrupted in-inode xattr: e_value size too large [ 35.855933][ T3528] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.24: couldn't read orphan inode 15 (err -117) [ 35.888214][ T3528] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.928785][ T3538] tipc: Started in network mode [ 35.934141][ T3538] tipc: Node identity ac14140f, cluster identity 4711 [ 35.941327][ T3538] tipc: New replicast peer: 10.1.1.2 [ 35.946966][ T3538] tipc: Enabled bearer , priority 10 [ 35.986061][ T3528] EXT4-fs warning (device loop3): ext4_resize_begin:82: There are errors in the filesystem, so online resizing is not allowed [ 36.045657][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.124030][ T3547] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.408516][ T3558] loop1: detected capacity change from 0 to 1024 [ 36.418769][ T3558] EXT4-fs: Ignoring removed orlov option [ 36.424558][ T3558] EXT4-fs: Ignoring removed nomblk_io_submit option [ 36.459021][ T3558] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.480851][ T3558] netlink: 'GPL': attribute type 15 has an invalid length. [ 36.497489][ T3562] bridge0: port 3(gretap0) entered blocking state [ 36.503979][ T3562] bridge0: port 3(gretap0) entered disabled state [ 36.510798][ T3562] gretap0: entered allmulticast mode [ 36.516637][ T3562] gretap0: entered promiscuous mode [ 36.522102][ T3562] bridge0: port 3(gretap0) entered blocking state [ 36.528648][ T3562] bridge0: port 3(gretap0) entered forwarding state [ 36.672910][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.944662][ T9] tipc: Node number set to 2886997007 [ 36.958511][ T3569] netlink: 48 bytes leftover after parsing attributes in process `syz.4.35'. [ 37.019527][ T3569] delete_channel: no stack [ 37.024763][ T3567] loop1: detected capacity change from 0 to 512 [ 37.034716][ T3569] delete_channel: no stack [ 37.038029][ T3567] EXT4-fs: inline encryption not supported [ 37.069951][ T3567] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.120845][ T3567] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.137725][ T3576] vhci_hcd: invalid port number 127 [ 37.142983][ T3576] vhci_hcd: default hub control req: 6003 v000e i007f l172 [ 37.183916][ T3576] loop4: detected capacity change from 0 to 1024 [ 37.192673][ T3567] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 37.204534][ T3567] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 37.207344][ T3578] loop0: detected capacity change from 0 to 512 [ 37.234454][ T3576] EXT4-fs: Ignoring removed orlov option [ 37.240256][ T3576] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.252885][ T3578] EXT4-fs: inline encryption not supported [ 37.293159][ T3576] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.309204][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.320739][ T3578] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.359618][ T3578] ext4 filesystem being mounted at /9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.373432][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.373515][ T3578] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 37.432514][ T3592] loop4: detected capacity change from 0 to 512 [ 37.440712][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.487750][ T3592] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.505083][ T3597] loop0: detected capacity change from 0 to 2048 [ 37.514489][ T3592] ext4 filesystem being mounted at /5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.526278][ T3597] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.543189][ T3597] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 37.615126][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.649530][ T3603] loop0: detected capacity change from 0 to 736 [ 37.649828][ T3603] iso9660: Unknown parameter 'd_Hugetlb: 0 kB [ 37.649828][ T3603] Private_Hugetlb: 0 kB [ 37.649828][ T3603] Swap: 0 kB [ 37.649828][ T3603] SwapPss: 0 kB [ 37.649828][ T3603] Locked: 0 kB [ 37.649828][ T3603] THPeligible: 0 [ 37.649828][ T3603] VmFlags: rd wr mr mw me ac [ 37.649828][ T3603] 5555876e6000-5555876f8000 rw-p 00000' [ 37.764827][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.883585][ C1] hrtimer: interrupt took 26791 ns [ 38.056683][ T3605] Set syz1 is full, maxelem 65536 reached [ 38.382837][ T29] kauditd_printk_skb: 1088 callbacks suppressed [ 38.382853][ T29] audit: type=1400 audit(1737834918.913:1208): avc: denied { connect } for pid=3613 comm="syz.3.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 38.442317][ T29] audit: type=1400 audit(1737834918.953:1209): avc: denied { shutdown } for pid=3613 comm="syz.3.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 38.462315][ T29] audit: type=1400 audit(1737834918.963:1210): avc: denied { connect } for pid=3613 comm="syz.3.47" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.482975][ T29] audit: type=1400 audit(1737834918.963:1211): avc: denied { create } for pid=3615 comm="syz.1.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 38.547576][ T29] audit: type=1400 audit(1737834919.043:1212): avc: denied { write } for pid=3615 comm="syz.1.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 38.583511][ T29] audit: type=1400 audit(1737834919.113:1213): avc: denied { create } for pid=3623 comm="syz.2.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 38.622554][ T3626] loop1: detected capacity change from 0 to 512 [ 38.633558][ T3626] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 38.668784][ T3626] EXT4-fs (loop1): 1 truncate cleaned up [ 38.675273][ T3626] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.692709][ T29] audit: type=1400 audit(1737834919.223:1214): avc: denied { create } for pid=3625 comm="syz.1.51" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 38.716320][ T3632] netlink: 4 bytes leftover after parsing attributes in process `syz.0.52'. [ 38.725559][ T29] audit: type=1400 audit(1737834919.233:1215): avc: denied { read write open } for pid=3625 comm="syz.1.51" path="/11/file2/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 38.749019][ T29] audit: type=1326 audit(1737834919.233:1216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.1.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ab4cdcd29 code=0x7ffc0000 [ 38.772524][ T29] audit: type=1326 audit(1737834919.233:1217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.1.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f7ab4cdcd29 code=0x7ffc0000 [ 38.800526][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.253310][ T3648] hub 9-0:1.0: USB hub found [ 39.253497][ T3648] hub 9-0:1.0: 8 ports detected [ 39.638090][ T3653] loop1: detected capacity change from 0 to 2048 [ 39.642087][ T3653] EXT4-fs: Ignoring removed bh option [ 39.700580][ T3655] loop0: detected capacity change from 0 to 512 [ 39.720389][ T3655] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 39.741408][ T3653] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.781822][ T3655] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 39.781897][ T3655] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.818187][ T3662] loop2: detected capacity change from 0 to 512 [ 39.818864][ T3662] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.820132][ T3662] EXT4-fs (loop2): 1 truncate cleaned up [ 39.826033][ T3662] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.017030][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.025351][ T3676] loop4: detected capacity change from 0 to 1024 [ 40.039278][ T3676] EXT4-fs: Ignoring removed orlov option [ 40.046033][ T3676] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.064201][ T3671] loop3: detected capacity change from 0 to 512 [ 40.100594][ T3676] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.111042][ T3690] futex_wake_op: syz.2.64 tries to shift op by -1; fix this program [ 40.118900][ T3671] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.139447][ T3671] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.199721][ T3702] mmap: syz.2.66 (3702) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 40.260287][ T3704] loop2: detected capacity change from 0 to 1024 [ 40.284966][ T3704] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.311108][ T3671] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.62: corrupted inode contents [ 40.361113][ T3704] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.363571][ T3671] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.62: mark_inode_dirty error [ 40.515036][ T3671] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.62: corrupted inode contents [ 40.530546][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.547163][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.570762][ T3716] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.62: corrupted inode contents [ 40.616915][ T3716] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.62: mark_inode_dirty error [ 40.636469][ T3750] syz.2.67 (3750) used greatest stack depth: 10496 bytes left [ 40.644762][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 40.655953][ T3716] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.62: corrupted inode contents [ 40.669248][ T3716] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.62: mark_inode_dirty error [ 40.699763][ T3716] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.62: corrupted inode contents [ 40.711869][ T3716] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.62: mark_inode_dirty error [ 40.726204][ T3754] vlan2: entered allmulticast mode [ 40.736823][ T3738] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.62: corrupted inode contents [ 40.754880][ T3756] vlan2: entered allmulticast mode [ 40.798922][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.838830][ T3758] team_slave_0: entered promiscuous mode [ 40.844550][ T3758] team_slave_1: entered promiscuous mode [ 40.856732][ T3758] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 40.865168][ T3758] team0: Device macvlan0 is already an upper device of the team interface [ 40.874671][ T3758] team_slave_0: left promiscuous mode [ 40.880112][ T3758] team_slave_1: left promiscuous mode [ 42.001837][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.092367][ T3783] SELinux: Context system_u:object_r:devicekit_power_exec_t:s0 is not valid (left unmapped). [ 42.177943][ T3786] netlink: 'syz.1.76': attribute type 4 has an invalid length. [ 43.307691][ T3791] netlink: 20 bytes leftover after parsing attributes in process `syz.2.80'. [ 43.383085][ T3798] loop3: detected capacity change from 0 to 1024 [ 43.389752][ T29] kauditd_printk_skb: 943 callbacks suppressed [ 43.389767][ T29] audit: type=1326 audit(1737834923.933:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3797 comm="syz.3.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fe05655b98a code=0x7ffc0000 [ 43.414940][ T3798] ext4: Unknown parameter 'appraise' [ 43.436267][ T3800] loop2: detected capacity change from 0 to 1024 [ 43.496831][ T3800] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 43.525071][ T3800] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 43.543117][ T29] audit: type=1326 audit(1737834923.933:2162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3797 comm="syz.3.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fe05655b98a code=0x7ffc0000 [ 43.566591][ T29] audit: type=1326 audit(1737834923.933:2163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3797 comm="syz.3.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fe05655b597 code=0x7ffc0000 [ 43.584743][ T3800] EXT4-fs (loop2): invalid journal inode [ 43.590289][ T29] audit: type=1400 audit(1737834923.933:2164): avc: denied { add_name } for pid=3797 comm="syz.3.81" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:devicekit_power_exec_t:s0" [ 43.623372][ T29] audit: type=1400 audit(1737834923.933:2165): avc: denied { associate } for pid=3797 comm="syz.3.81" name="file0" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 43.644953][ T29] audit: type=1326 audit(1737834923.933:2166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3797 comm="syz.3.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fe05655e4ca code=0x7ffc0000 [ 43.669343][ T29] audit: type=1400 audit(1737834923.933:2167): avc: denied { mounton } for pid=3797 comm="syz.3.81" path="/14/file0" dev="tmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 43.691695][ T29] audit: type=1326 audit(1737834923.963:2168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3797 comm="syz.3.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe05655b690 code=0x7ffc0000 [ 43.716460][ T29] audit: type=1326 audit(1737834923.963:2169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3797 comm="syz.3.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe05655c92b code=0x7ffc0000 [ 43.740018][ T29] audit: type=1326 audit(1737834923.963:2170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3797 comm="syz.3.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fe05655b98a code=0x7ffc0000 [ 43.774404][ T3800] EXT4-fs (loop2): can't get journal size [ 43.787703][ T3800] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.883591][ T3809] infiniband syz!: set active [ 43.888384][ T3809] infiniband syz!: added team_slave_0 [ 43.990192][ T3809] RDS/IB: syz!: added [ 44.038107][ T3809] smc: adding ib device syz! with port count 1 [ 44.088345][ T3809] smc: ib device syz! port 1 has pnetid [ 44.147339][ T3823] netlink: 8 bytes leftover after parsing attributes in process `syz.4.87'. [ 44.183319][ T3825] loop3: detected capacity change from 0 to 512 [ 44.191884][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.226065][ T3825] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.253016][ T3825] ext4 filesystem being mounted at /15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.386786][ T3829] loop1: detected capacity change from 0 to 512 [ 44.402490][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.448334][ T3829] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.493791][ T3829] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.593987][ T3829] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.90: corrupted inode contents [ 44.640029][ T3838] sd 0:0:1:0: device reset [ 44.659621][ T3829] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #2: comm syz.1.90: mark_inode_dirty error [ 44.723343][ T3829] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.90: corrupted inode contents [ 44.738693][ T3847] netlink: 8 bytes leftover after parsing attributes in process `syz.3.91'. [ 44.748592][ T3847] netlink: 12 bytes leftover after parsing attributes in process `syz.3.91'. [ 44.770731][ T3842] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.90: corrupted inode contents [ 44.794458][ T3842] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #2: comm syz.1.90: mark_inode_dirty error [ 44.797110][ T3847] vlan0: entered allmulticast mode [ 44.874535][ T3842] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.90: corrupted inode contents [ 44.958545][ T3842] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.90: mark_inode_dirty error [ 44.996642][ T3842] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.90: corrupted inode contents [ 45.097494][ T3842] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #2: comm syz.1.90: mark_inode_dirty error [ 45.192589][ T3846] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.90: corrupted inode contents [ 45.315451][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.361141][ T3879] netlink: 116 bytes leftover after parsing attributes in process `syz.1.95'. [ 45.386840][ T3879] loop1: detected capacity change from 0 to 512 [ 45.494848][ T3869] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 45.521636][ T3869] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 45.599435][ T3879] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 45.613817][ T3879] System zones: 0-2, 18-18, 34-34 [ 45.658379][ T3879] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.95: bg 0: block 248: padding at end of block bitmap is not set [ 45.694691][ T3879] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.95: Failed to acquire dquot type 1 [ 45.715365][ T3879] EXT4-fs (loop1): 1 truncate cleaned up [ 45.718535][ T3919] netlink: 8 bytes leftover after parsing attributes in process `syz.0.97'. [ 45.729581][ T3879] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.731589][ T3919] netlink: 14 bytes leftover after parsing attributes in process `syz.0.97'. [ 45.745074][ T3879] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.843431][ T3919] team_slave_0: entered promiscuous mode [ 45.846180][ T3922] netlink: 4 bytes leftover after parsing attributes in process `syz.1.95'. [ 45.849150][ T3919] team_slave_1: entered promiscuous mode [ 45.867060][ T3919] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 45.874835][ T3919] team0: Device macvlan2 is already an upper device of the team interface [ 45.888831][ T3919] team_slave_0: left promiscuous mode [ 45.894471][ T3919] team_slave_1: left promiscuous mode [ 45.935173][ T3879] syz.1.95 (3879) used greatest stack depth: 9272 bytes left [ 45.957021][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.973134][ T3735] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:57: Failed to release dquot type 1 [ 46.006473][ T3927] loop0: detected capacity change from 0 to 164 [ 46.017271][ T3927] iso9660: Unknown parameter '00000000000000000000000ÿÿÿÿÿÿÿÿ' [ 46.037260][ T3928] loop1: detected capacity change from 0 to 164 [ 46.055837][ T3928] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 46.124847][ T3932] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 47.079569][ T3943] loop0: detected capacity change from 0 to 1024 [ 47.093226][ T3943] ext4: Unknown parameter 'appraise' [ 47.212795][ T3947] 9pnet_fd: Insufficient options for proto=fd [ 47.373788][ T3952] 9pnet_fd: Insufficient options for proto=fd [ 47.488494][ T3949] lo speed is unknown, defaulting to 1000 [ 47.505043][ T3949] lo speed is unknown, defaulting to 1000 [ 47.522505][ T3949] lo speed is unknown, defaulting to 1000 [ 47.573378][ T3949] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 47.618551][ T3949] lo speed is unknown, defaulting to 1000 [ 47.639990][ T3949] lo speed is unknown, defaulting to 1000 [ 47.654279][ T3949] lo speed is unknown, defaulting to 1000 [ 47.668313][ T3949] lo speed is unknown, defaulting to 1000 [ 47.674969][ T3949] lo speed is unknown, defaulting to 1000 [ 47.681211][ T3949] lo speed is unknown, defaulting to 1000 [ 47.765098][ T3949] lo speed is unknown, defaulting to 1000 [ 47.784864][ T3949] lo speed is unknown, defaulting to 1000 [ 47.951050][ T3963] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 47.999558][ T3966] loop3: detected capacity change from 0 to 1024 [ 48.007055][ T3966] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.041941][ T3966] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 48.060277][ T3966] EXT4-fs (loop3): orphan cleanup on readonly fs [ 48.078357][ T3966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm syz.3.111: Invalid inode table block 0 in block_group 0 [ 48.216351][ T3966] EXT4-fs (loop3): Remounting filesystem read-only [ 48.224260][ T3966] EXT4-fs (loop3): 1 truncate cleaned up [ 48.261216][ T3966] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.288134][ T3966] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 48.298138][ T3966] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.348803][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.356526][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.364724][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x2 [ 48.372348][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.380043][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.387827][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.395310][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.402838][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.410455][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.418102][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.426021][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.433543][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.440998][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.448433][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.455933][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.463901][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.471451][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.478895][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.486348][ T29] kauditd_printk_skb: 237 callbacks suppressed [ 48.486357][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.486362][ T29] audit: type=1400 audit(1737834929.023:2403): avc: denied { shutdown } for pid=3977 comm="syz.1.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 48.492638][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.527988][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.535688][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.540361][ T29] audit: type=1400 audit(1737834929.043:2404): avc: denied { connect } for pid=3977 comm="syz.1.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 48.543379][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.563272][ T29] audit: type=1400 audit(1737834929.043:2405): avc: denied { name_connect } for pid=3977 comm="syz.1.114" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 48.570681][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.570709][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.570732][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.570756][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.570782][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.570809][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.642679][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.650710][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.658554][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.666200][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.673713][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.681284][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.689163][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.697375][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.705613][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.713784][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.721293][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.728878][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.738775][ T8] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 48.740442][ T3966] team0 (unregistering): Port device team_slave_0 removed [ 48.826325][ T3966] team0 (unregistering): Port device team_slave_1 removed [ 48.925069][ T3988] loop1: detected capacity change from 0 to 512 [ 48.980614][ T29] audit: type=1400 audit(1737834929.503:2406): avc: denied { mounton } for pid=3986 comm="syz.1.115" path="/26/bus" dev="tmpfs" ino=159 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 49.040811][ T3992] loop3: detected capacity change from 0 to 1024 [ 49.068467][ T3992] EXT4-fs: test_dummy_encryption option not supported [ 49.161312][ T3990] loop0: detected capacity change from 0 to 512 [ 50.069429][ T3999] loop4: detected capacity change from 0 to 512 [ 50.175848][ T4001] loop2: detected capacity change from 0 to 512 [ 50.213091][ T4001] EXT4-fs: Ignoring removed i_version option [ 50.219293][ T4001] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.258210][ T29] audit: type=1400 audit(1737834930.793:2407): avc: denied { create } for pid=4002 comm="syz.0.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 50.330098][ T4001] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 50.361429][ T3999] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.118: corrupted in-inode xattr: invalid ea_ino [ 50.362278][ T3988] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.440308][ T3988] ext4 filesystem being mounted at /26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.476928][ T3999] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.118: couldn't read orphan inode 15 (err -117) [ 50.491222][ T3999] EXT4-fs (loop4): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.518456][ T4001] EXT4-fs (loop2): 1 truncate cleaned up [ 50.527182][ T3988] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.597032][ T4001] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.066916][ T4013] 9pnet_fd: Insufficient options for proto=fd [ 51.604762][ T29] audit: type=1326 audit(1737834932.123:2408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4012 comm="syz.0.121" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f429fc7cd29 code=0x0 [ 51.692457][ T3302] EXT4-fs (loop4): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 51.701979][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.731387][ T3987] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.761762][ T29] audit: type=1326 audit(1737834932.283:2409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4017 comm="syz.0.123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f429fc7cd29 code=0x7ffc0000 [ 51.786002][ T29] audit: type=1326 audit(1737834932.283:2410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4017 comm="syz.0.123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f429fc7cd29 code=0x7ffc0000 [ 51.798966][ T4024] netlink: 116 bytes leftover after parsing attributes in process `syz.3.125'. [ 51.810064][ T29] audit: type=1326 audit(1737834932.293:2411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4017 comm="syz.0.123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f429fc7cd29 code=0x7ffc0000 [ 51.842970][ T29] audit: type=1326 audit(1737834932.293:2412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4017 comm="syz.0.123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f429fc7cd29 code=0x7ffc0000 [ 51.888189][ T4025] 9pnet_fd: Insufficient options for proto=fd [ 51.910928][ T4024] loop3: detected capacity change from 0 to 512 [ 51.958245][ T4018] loop0: detected capacity change from 0 to 256 [ 51.977426][ T4024] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 51.986304][ T4024] System zones: 0-2, 18-18, 34-34 [ 52.006842][ T4024] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.125: bg 0: block 248: padding at end of block bitmap is not set [ 52.047899][ T4024] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.125: Failed to acquire dquot type 1 [ 52.069693][ T4024] EXT4-fs (loop3): 1 truncate cleaned up [ 52.076201][ T4024] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.100423][ T4024] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.127446][ T4040] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4040 comm=syz.0.129 [ 52.139963][ T4040] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4040 comm=syz.0.129 [ 52.179952][ T4043] SELinux: Context system_u:object_r:updpwd_exec_t:s0 is not valid (left unmapped). [ 52.197962][ T4040] loop0: detected capacity change from 0 to 128 [ 52.276791][ T4049] netlink: 4 bytes leftover after parsing attributes in process `syz.3.125'. [ 52.356699][ T4052] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 52.381564][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.391310][ T3678] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:15: Failed to release dquot type 1 [ 52.567413][ T4057] loop0: detected capacity change from 0 to 512 [ 52.699749][ T4057] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.715812][ T4057] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.730382][ T4057] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.025847][ T4072] loop2: detected capacity change from 0 to 512 [ 53.046833][ T4072] EXT4-fs: Ignoring removed nobh option [ 53.100532][ T4072] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 53.113263][ T4072] EXT4-fs (loop2): orphan cleanup on readonly fs [ 53.122610][ T4072] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.137: Failed to acquire dquot type 1 [ 53.129320][ T4075] loop4: detected capacity change from 0 to 128 [ 53.154705][ T4072] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.137: bg 0: block 40: padding at end of block bitmap is not set [ 53.196130][ T4072] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 53.210358][ T4072] EXT4-fs (loop2): 1 truncate cleaned up [ 53.218979][ T4072] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.376948][ T4072] xt_CT: You must specify a L4 protocol and not use inversions on it [ 53.389852][ T4083] loop3: detected capacity change from 0 to 512 [ 53.412531][ T4085] netlink: 'syz.1.141': attribute type 13 has an invalid length. [ 53.448639][ T4083] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.140: Failed to acquire dquot type 1 [ 53.479272][ T4083] EXT4-fs (loop3): 1 truncate cleaned up [ 53.512700][ T4083] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.552887][ T4083] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.574107][ T4085] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.595941][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 53.595960][ T29] audit: type=1326 audit(1737834934.133:2553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.3.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe05655b690 code=0x7ffc0000 [ 53.641019][ T29] audit: type=1326 audit(1737834934.133:2554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.3.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe05655b690 code=0x7ffc0000 [ 53.666604][ T29] audit: type=1326 audit(1737834934.133:2555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.3.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe05655cd29 code=0x7ffc0000 [ 53.692204][ T29] audit: type=1326 audit(1737834934.133:2556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.3.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe05655cd29 code=0x7ffc0000 [ 53.721927][ T29] audit: type=1326 audit(1737834934.173:2557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.3.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe05655cd29 code=0x7ffc0000 [ 53.749534][ T29] audit: type=1326 audit(1737834934.173:2558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.3.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe05655cd29 code=0x7ffc0000 [ 53.774876][ T29] audit: type=1326 audit(1737834934.173:2559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.3.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe05655cd29 code=0x7ffc0000 [ 53.800780][ T29] audit: type=1326 audit(1737834934.173:2560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.3.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fe05655cd29 code=0x7ffc0000 [ 53.826567][ T29] audit: type=1326 audit(1737834934.173:2561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.3.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe05655cd29 code=0x7ffc0000 [ 53.854803][ T29] audit: type=1326 audit(1737834934.173:2562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.3.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe05655cd29 code=0x7ffc0000 [ 53.880710][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.928273][ T4085] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.956163][ T4085] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.976790][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.044135][ T4093] netlink: 4 bytes leftover after parsing attributes in process `syz.2.143'. [ 54.049746][ T4095] netlink: 8 bytes leftover after parsing attributes in process `syz.3.144'. [ 54.086141][ T4085] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.096316][ T4085] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.107556][ T4085] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.117746][ T4085] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.135359][ T4095] futex_wake_op: syz.3.144 tries to shift op by -1; fix this program [ 54.404174][ T4111] geneve2: entered promiscuous mode [ 54.410976][ T4111] geneve2: entered allmulticast mode [ 54.768842][ T4105] netlink: 4 bytes leftover after parsing attributes in process `syz.4.148'. [ 54.777510][ T4114] loop1: detected capacity change from 0 to 736 [ 54.787093][ T4114] iso9660: Unknown parameter 'd_Hugetlb: 0 kB [ 54.787093][ T4114] Private_Hugetlb: 0 kB [ 54.787093][ T4114] Swap: 0 kB [ 54.787093][ T4114] SwapPss: 0 kB [ 54.787093][ T4114] Locked: 0 kB [ 54.787093][ T4114] THPeligible: 0 [ 54.787093][ T4114] VmFlags: rd wr mr mw me ac [ 54.787093][ T4114] 555581b9b000-555581bad000 rw-p 00000' [ 54.921369][ T4120] netlink: 8 bytes leftover after parsing attributes in process `syz.1.152'. [ 54.930426][ T4120] netlink: 12 bytes leftover after parsing attributes in process `syz.1.152'. [ 54.970158][ T4120] netlink: 4 bytes leftover after parsing attributes in process `syz.1.152'. [ 54.974892][ T4118] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4118 comm=syz.4.151 [ 54.991701][ T4118] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4118 comm=syz.4.151 [ 55.004279][ T4120] bridge_slave_1: left promiscuous mode [ 55.010994][ T4120] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.038403][ T4122] loop4: detected capacity change from 0 to 128 [ 55.109909][ T4120] bridge_slave_0: left allmulticast mode [ 55.118020][ T4120] bridge_slave_0: left promiscuous mode [ 55.125042][ T4120] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.231083][ T4131] loop4: detected capacity change from 0 to 1024 [ 55.246106][ T4131] ext4: Unknown parameter 'appraise' [ 55.954499][ T4143] netlink: 4 bytes leftover after parsing attributes in process `syz.1.158'. [ 56.035719][ T4145] loop2: detected capacity change from 0 to 512 [ 56.109780][ T4145] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.131023][ T4155] loop3: detected capacity change from 0 to 1024 [ 56.169226][ T4159] loop0: detected capacity change from 0 to 512 [ 56.189036][ T4145] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.207658][ T4159] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 56.213944][ T4155] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.217831][ T4159] EXT4-fs (loop0): #clusters per group too big: 134225920 [ 56.272733][ T4145] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.159: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 56.303300][ T4162] netlink: 24 bytes leftover after parsing attributes in process `syz.4.162'. [ 56.322510][ T4145] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 56.337322][ T4145] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.159: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 56.375279][ T3371] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 56.383127][ T3371] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 56.427487][ T3371] hid-generic 0000:0003:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 56.506098][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.583345][ T4173] loop4: detected capacity change from 0 to 512 [ 56.601178][ T4173] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 56.632949][ T4173] EXT4-fs (loop4): 1 truncate cleaned up [ 56.649715][ T4181] bridge_slave_1: left allmulticast mode [ 56.655540][ T4181] bridge_slave_1: left promiscuous mode [ 56.661399][ T4181] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.679532][ T4173] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.735494][ T4181] bridge_slave_0: left allmulticast mode [ 56.741701][ T4181] bridge_slave_0: left promiscuous mode [ 56.747711][ T4181] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.919299][ T4187] __nla_validate_parse: 4 callbacks suppressed [ 56.919350][ T4187] netlink: 4 bytes leftover after parsing attributes in process `syz.1.169'. [ 56.973076][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.085721][ T4194] loop1: detected capacity change from 0 to 1024 [ 57.107989][ T4194] ext4: Unknown parameter 'appraise' [ 57.118257][ T4192] loop3: detected capacity change from 0 to 736 [ 57.142708][ T4192] iso9660: Unknown parameter 'd_Hugetlb: 0 kB [ 57.142708][ T4192] Private_Hugetlb: 0 kB [ 57.142708][ T4192] Swap: 0 kB [ 57.142708][ T4192] SwapPss: 0 kB [ 57.142708][ T4192] Locked: 0 kB [ 57.142708][ T4192] THPeligible: 0 [ 57.142708][ T4192] VmFlags: rd wr mr mw me ac [ 57.142708][ T4192] 5555652f9000-55556530b000 rw-p 00000' [ 57.375764][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.385984][ T4202] loop2: detected capacity change from 0 to 128 [ 57.506853][ T4206] netlink: 'syz.4.175': attribute type 13 has an invalid length. [ 57.665010][ T4216] loop4: detected capacity change from 0 to 512 [ 57.687098][ T4216] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.709331][ T4216] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.735549][ T4216] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.875684][ T4222] loop4: detected capacity change from 0 to 764 [ 57.908980][ T4222] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 58.026741][ T4224] 9pnet_fd: Insufficient options for proto=fd [ 58.128612][ T4227] loop4: detected capacity change from 0 to 2048 [ 58.144405][ T4227] EXT4-fs: inline encryption not supported [ 58.168408][ T4227] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.200380][ T4232] vlan2: entered promiscuous mode [ 58.451329][ T4246] netlink: 60 bytes leftover after parsing attributes in process `syz.3.188'. [ 58.495415][ T4251] loop2: detected capacity change from 0 to 512 [ 58.505510][ T4251] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.522648][ T4248] netlink: 12 bytes leftover after parsing attributes in process `syz.0.189'. [ 58.526349][ T4236] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 58.561750][ T4251] EXT4-fs (loop2): 1 truncate cleaned up [ 58.580174][ T4251] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.580391][ T4236] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 58.606690][ T4236] EXT4-fs (loop4): This should not happen!! Data will be lost [ 58.606690][ T4236] [ 58.615404][ T29] kauditd_printk_skb: 780 callbacks suppressed [ 58.615422][ T29] audit: type=1400 audit(1737834939.153:3343): avc: denied { mount } for pid=4249 comm="syz.2.190" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 58.617369][ T4236] EXT4-fs (loop4): Total free blocks count 0 [ 58.623581][ T29] audit: type=1400 audit(1737834939.153:3344): avc: denied { read write } for pid=4249 comm="syz.2.190" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 58.645607][ T4236] EXT4-fs (loop4): Free/Dirty block details [ 58.651605][ T29] audit: type=1400 audit(1737834939.153:3345): avc: denied { open } for pid=4249 comm="syz.2.190" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 58.675855][ T4236] EXT4-fs (loop4): free_blocks=2415919104 [ 58.695150][ T29] audit: type=1400 audit(1737834939.223:3346): avc: denied { ioctl } for pid=3296 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 58.706658][ T4236] EXT4-fs (loop4): dirty_blocks=8192 [ 58.744197][ T4236] EXT4-fs (loop4): Block reservation details [ 58.750243][ T4236] EXT4-fs (loop4): i_reserved_data_blocks=512 [ 58.753626][ T29] audit: type=1400 audit(1737834939.253:3347): avc: denied { write } for pid=4247 comm="syz.0.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 58.775816][ T29] audit: type=1400 audit(1737834939.283:3348): avc: denied { setattr } for pid=4249 comm="syz.2.190" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 58.798860][ T29] audit: type=1400 audit(1737834939.283:3349): avc: denied { prog_load } for pid=4249 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 58.818519][ T29] audit: type=1400 audit(1737834939.283:3350): avc: denied { bpf } for pid=4249 comm="syz.2.190" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 58.914464][ T4251] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.938848][ T4256] netlink: 4 bytes leftover after parsing attributes in process `syz.3.191'. [ 58.957087][ T3735] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 58.966182][ T29] audit: type=1400 audit(1737834939.403:3351): avc: denied { map_read map_write } for pid=4249 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 58.989954][ T29] audit: type=1400 audit(1737834939.403:3352): avc: denied { create } for pid=4255 comm="syz.3.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 59.056402][ T4251] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.146615][ T4251] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.188683][ T4262] 9pnet_fd: Insufficient options for proto=fd [ 59.285907][ T4251] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.557692][ T4272] loop0: detected capacity change from 0 to 512 [ 60.373714][ T4281] loop4: detected capacity change from 0 to 1024 [ 60.559508][ T4281] ext4: Unknown parameter 'appraise' [ 60.590038][ T4251] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.612288][ T4251] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.860870][ T4272] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.195: corrupted in-inode xattr: invalid ea_ino [ 60.861854][ T4272] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.195: couldn't read orphan inode 15 (err -117) [ 60.863570][ T4272] EXT4-fs (loop0): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.188177][ T4251] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.219780][ T4284] loop1: detected capacity change from 0 to 1024 [ 61.232194][ T4251] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.758483][ T4284] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 61.783689][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.814295][ T4284] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.986404][ T3298] EXT4-fs (loop0): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 62.055322][ T4301] loop0: detected capacity change from 0 to 128 [ 62.089660][ T4299] loop3: detected capacity change from 0 to 256 [ 62.105200][ T4299] FAT-fs (loop3): Directory bread(block 64) failed [ 62.131601][ T4299] FAT-fs (loop3): Directory bread(block 65) failed [ 62.138863][ T4299] FAT-fs (loop3): Directory bread(block 66) failed [ 62.145727][ T4299] FAT-fs (loop3): Directory bread(block 67) failed [ 62.152725][ T4299] FAT-fs (loop3): Directory bread(block 68) failed [ 62.160654][ T4299] FAT-fs (loop3): Directory bread(block 69) failed [ 62.171209][ T4299] FAT-fs (loop3): Directory bread(block 70) failed [ 62.181372][ T4299] FAT-fs (loop3): Directory bread(block 71) failed [ 62.191103][ T4299] FAT-fs (loop3): Directory bread(block 72) failed [ 62.199909][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.217006][ T4299] FAT-fs (loop3): Directory bread(block 73) failed [ 62.262196][ T4309] 9pnet_fd: Insufficient options for proto=fd [ 62.294830][ T4299] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 62.305314][ T4299] FAT-fs (loop3): Filesystem has been set read-only [ 62.396402][ T4313] 9pnet_fd: Insufficient options for proto=fd [ 62.611215][ T4322] loop4: detected capacity change from 0 to 512 [ 62.869133][ T4330] netlink: 'syz.2.211': attribute type 13 has an invalid length. [ 62.972084][ T4330] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.979802][ T4330] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.076578][ T4330] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.129098][ T4330] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.159090][ T4340] hid-generic 0000:0003:0000.0003: unknown main item tag 0x0 [ 63.168101][ T4340] hid-generic 0000:0003:0000.0003: unknown main item tag 0x0 [ 63.187290][ T4340] hid-generic 0000:0003:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 63.249524][ T4330] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.258087][ T4330] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.266585][ T4330] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.275129][ T4330] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.371345][ T4345] netlink: 24 bytes leftover after parsing attributes in process `syz.0.212'. [ 63.382152][ T4345] netlink: 24 bytes leftover after parsing attributes in process `syz.0.212'. [ 63.424250][ T4366] 9pnet_fd: Insufficient options for proto=fd [ 63.497070][ T4368] loop3: detected capacity change from 0 to 512 [ 63.502995][ T4370] loop0: detected capacity change from 0 to 1024 [ 63.513474][ T4370] ext4: Unknown parameter 'appraise' [ 63.624986][ T4372] loop2: detected capacity change from 0 to 512 [ 63.636741][ T4372] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.650572][ T29] kauditd_printk_skb: 224 callbacks suppressed [ 63.650585][ T29] audit: type=1326 audit(1737834944.073:3577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4369 comm="syz.0.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f429fc7cd29 code=0x7ffc0000 [ 63.683667][ T29] audit: type=1326 audit(1737834944.073:3578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4369 comm="syz.0.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f429fc7cd29 code=0x7ffc0000 [ 63.704778][ T4368] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.713523][ T29] audit: type=1326 audit(1737834944.073:3579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4369 comm="syz.0.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f429fc7cd29 code=0x7ffc0000 [ 63.730053][ T4368] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.755414][ T29] audit: type=1326 audit(1737834944.073:3580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4369 comm="syz.0.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f429fc7cd29 code=0x7ffc0000 [ 63.791312][ T29] audit: type=1326 audit(1737834944.073:3581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4369 comm="syz.0.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f429fc7cd29 code=0x7ffc0000 [ 63.802690][ T4372] EXT4-fs (loop2): 1 truncate cleaned up [ 63.818778][ T29] audit: type=1326 audit(1737834944.073:3582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4369 comm="syz.0.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f429fc7cd29 code=0x7ffc0000 [ 63.851902][ T29] audit: type=1326 audit(1737834944.073:3583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4369 comm="syz.0.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f429fc7cd29 code=0x7ffc0000 [ 63.876141][ T29] audit: type=1326 audit(1737834944.163:3584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4369 comm="syz.0.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f429fc7cd29 code=0x7ffc0000 [ 63.900839][ T29] audit: type=1326 audit(1737834944.163:3585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4369 comm="syz.0.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f429fc7cd29 code=0x7ffc0000 [ 63.909139][ T4372] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.927560][ T29] audit: type=1326 audit(1737834944.223:3586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4369 comm="syz.0.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f429fc7cd29 code=0x7ffc0000 [ 64.025902][ T4368] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.218: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 64.062312][ T4368] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 64.072681][ T4368] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.218: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 64.133103][ T4383] loop4: detected capacity change from 0 to 2048 [ 64.197285][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.209149][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.338028][ T4389] loop2: detected capacity change from 0 to 1024 [ 64.489101][ T4389] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.657423][ T4393] 9pnet_fd: Insufficient options for proto=fd [ 64.782086][ T4383] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.839196][ T4382] pimreg: entered allmulticast mode [ 64.900793][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.901411][ T4400] loop3: detected capacity change from 0 to 2048 [ 64.945168][ T4400] EXT4-fs: inline encryption not supported [ 65.137729][ T4415] 9pnet_fd: Insufficient options for proto=fd [ 65.290149][ T4421] netlink: 24 bytes leftover after parsing attributes in process `syz.2.230'. [ 65.301099][ T4421] netlink: 24 bytes leftover after parsing attributes in process `syz.2.230'. [ 65.351060][ T4348] hid-generic 0000:0003:0000.0004: unknown main item tag 0x0 [ 65.358658][ T4348] hid-generic 0000:0003:0000.0004: unknown main item tag 0x0 [ 65.385583][ T4348] hid-generic 0000:0003:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 65.386201][ T4420] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.407285][ T4420] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.416519][ T4420] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.425484][ T4420] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.508434][ T4420] geneve2: entered promiscuous mode [ 65.513789][ T4420] geneve2: entered allmulticast mode [ 65.546890][ T4420] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.556690][ T4420] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.565825][ T4420] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.574908][ T4420] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.578980][ T4410] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 65.602594][ T4429] 9pnet_fd: Insufficient options for proto=fd [ 65.658550][ T4410] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 65.671597][ T4410] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.671597][ T4410] [ 65.681545][ T4410] EXT4-fs (loop3): Total free blocks count 0 [ 65.687883][ T4410] EXT4-fs (loop3): Free/Dirty block details [ 65.693810][ T4410] EXT4-fs (loop3): free_blocks=2415919104 [ 65.700738][ T4410] EXT4-fs (loop3): dirty_blocks=8192 [ 65.706428][ T4410] EXT4-fs (loop3): Block reservation details [ 65.713139][ T4410] EXT4-fs (loop3): i_reserved_data_blocks=512 [ 65.886246][ T3692] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 65.900181][ T3692] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.900181][ T3692] [ 66.016702][ T4434] loop4: detected capacity change from 0 to 512 [ 66.047072][ T4434] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.063125][ T4434] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.234: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 66.080510][ T4434] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 66.107168][ T4434] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.234: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 66.286781][ T4440] loop3: detected capacity change from 0 to 512 [ 66.309743][ T4440] EXT4-fs: inline encryption not supported [ 66.345328][ T4440] ext4 filesystem being mounted at /47/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.362796][ T4440] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 66.557365][ T4458] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 66.672177][ T4462] ================================================================== [ 66.681552][ T4462] BUG: KCSAN: data-race in inode_set_ctime_to_ts / inode_update_timestamps [ 66.690545][ T4462] [ 66.692972][ T4462] write to 0xffff88810f9b6c80 of 4 bytes by task 4454 on cpu 1: [ 66.701687][ T4462] inode_set_ctime_to_ts+0x85/0x180 [ 66.707048][ T4462] inode_set_ctime_current+0x1b7/0x7a0 [ 66.712902][ T4462] inode_update_timestamps+0x85/0x250 [ 66.718642][ T4462] file_update_time+0x219/0x2b0 [ 66.724277][ T4462] pipe_write+0xa7b/0xd20 [ 66.729048][ T4462] vfs_write+0x77b/0x920 [ 66.734917][ T4462] ksys_write+0xe8/0x1b0 [ 66.739759][ T4462] __x64_sys_write+0x42/0x50 [ 66.744409][ T4462] x64_sys_call+0x287e/0x2dc0 [ 66.749231][ T4462] do_syscall_64+0xc9/0x1c0 [ 66.753802][ T4462] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.759806][ T4462] [ 66.762262][ T4462] read to 0xffff88810f9b6c80 of 4 bytes by task 4462 on cpu 0: [ 66.769821][ T4462] inode_update_timestamps+0x50/0x250 [ 66.775231][ T4462] file_update_time+0x219/0x2b0 [ 66.780439][ T4462] pipe_write+0xa7b/0xd20 [ 66.785147][ T4462] vfs_write+0x77b/0x920 [ 66.789757][ T4462] ksys_write+0xe8/0x1b0 [ 66.794210][ T4462] __x64_sys_write+0x42/0x50 [ 66.800158][ T4462] x64_sys_call+0x287e/0x2dc0 [ 66.805730][ T4462] do_syscall_64+0xc9/0x1c0 [ 66.810410][ T4462] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.816890][ T4462] [ 66.819319][ T4462] value changed: 0x3b330d95 -> 0x0c5c8ca5 [ 66.825796][ T4462] [ 66.828415][ T4462] Reported by Kernel Concurrency Sanitizer on: [ 66.837493][ T4462] CPU: 0 UID: 0 PID: 4462 Comm: syz.1.239 Not tainted 6.13.0-syzkaller-07259-g0f8e26b38d7a #0 [ 66.849092][ T4462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 66.859771][ T4462] ==================================================================