last executing test programs: 2.15986989s ago: executing program 1 (id=290): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000013c0)={&(0x7f00000020c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x1, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELSETELEM={0x70c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x6a8, 0x3, 0x0, 0x1, [{0x4}, {0x188, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x184, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0xc2}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xc1, 0x1, "9697b192679fb5c9346e27cc130f7aa6779a83508b08a88a8bfec71239e075bfa7166a62b77ad4335cf9ce65ea1db8056fbe780f59d68b6f50d20a0715602b02d44d6f05806df201bddd75ec5b82fe27a887d21dde7ba6de1aee8688c02febcb33749230d320b7034330d770c18ff118fc7abea5c7c90b2358d848a1fd5d9c3d58bae83b280a6b3e2b2b2e0fc28156060f1fad9c021fab93f60404309849bbcf313e621c2032030cfa4fc0f97c6356cf5cfbe9c3475e391f0d2fa349e6"}, @NFTA_DATA_VERDICT={0x4}]}]}, {0x2a4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xc226}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY_END={0x26c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xa9, 0x1, "e7393669252a37f4dbf0cdee23fad7f47cd6da42a1a8b45d4262e83800ac2b243cd788a9c769400676f19b4761630672045332dbed5d65b8239dd32009a30f1a60f5c539784ea21d6b1723948b2f397fd792abff035413258a3af926b5afca0ec196b12bb86a38fcd3aff9dcc4d5fedc78b0b0d6e7f39b9bd75333e9094905fe24695466951301ce74fd241e88988b7bc9a6d99d91ba2b21e51946b0507ae890657141b6dc"}, @NFTA_DATA_VALUE={0x2f, 0x1, "b6ce598efd75643c4e4408465c1ff46bb53d3cd6834573052ad1a4648636b3592fae2daabff38dfba7b3fa"}, @NFTA_DATA_VALUE={0xfe, 0x1, "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"}, @NFTA_DATA_VALUE={0x88, 0x1, "935ce4411feaa71b4f845363af828aa81b554e3ded1e12503798e7d4e274b775978507cfe229c3523fc532259f3ccd6f3b6a717fdbf846c5c936bf2f0bb9e7439e142019ebe87302bc6cc2215a12b7cf877d8fac5671ff9209cffd2f2e511fb1a71f6fcc3bf81b1fa01ff269fd9a6b93deb464f222ef0479f4eebc2a0edcd900b87baf51"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x274, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1cc, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xfa, 0x1, "e265e9957049d413a7e79027fd0e7e1ee6870d8ff0349eb68990206c07fa5aee7444290c2e307d50bb4569928ba8dfe94a020a59d449b5353b92c3ba81dd92482001451b89c76917b9c7d350d410f54ddd7529b78770c98ecfe3313d324555d5c3419dc39f54dc3d0d950caa5fe172a10b27c8eb9f4e917ab5c84a494a725f1c4fef7c182c2df725d37c466e63908699537ec29c0987401009628b9acc523afddb9e4d60383a56ce6809b3a52bbbffa67cbf2515b786cf9603c95bbe1a5874cd435647ef305223654173b9518998a7054332e53773c83e2578b6ea3552cd90c0e7864f2e70cda1c3ffd4c19227d78e701176b7b21b71"}, @NFTA_DATA_VALUE={0x4}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_EXPR={0x48, 0x7, 0x0, 0x1, @cmp={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x17}]}}}, @NFTA_SET_ELEM_EXPRESSIONS={0x34, 0xb, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x6}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1b}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x8}]}}}]}, @NFTA_SET_ELEM_EXPR={0x10, 0x7, 0x0, 0x1, @socket={{0xb}, @void}}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xb7d4}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x64, 0xb, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_SET_USERDATA={0x4d, 0xd, 0x1, 0x0, "be63d5cb17c62de481dfe47e52f5a5ce527df8ebb82c71ea02ed6d36e9e72e68fe5a9c80257af92d35dd227703a9429724fd1c91d210c09f9b8eaaed571fde31bd125ff32c982f40ea"}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x7b8}, 0x1, 0x0, 0x0, 0x20008090}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000240)={0x1, 'netdevsim0\x00', {}, 0xe0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f00000002c0)=""/4094, 0xffe}], 0x1, 0xf0, 0x3) 1.332598744s ago: executing program 0 (id=302): symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') (async) syz_mount_image$ext4(&(0x7f0000002080)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f00000020c0)={[{@lazytime}, {@nombcache}, {@debug}]}, 0x0, 0x548, &(0x7f0000000cc0)="$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") (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) (async) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) 1.312406335s ago: executing program 3 (id=303): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB="ec000000210001002dbd7000fedbdf25fe880000000000000000000000000101ac1414bb0000000000000000000000004e240002000700010a0080a000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="af6b6e00010000009c001100190101000000000000000000000000002001000000000000000001a800000001ac14143e0000000000c8b10000000000ac1414bb00000000000000000000000033fcff00073500000a00020000000000000000000000020000000000ac1e01010000000000000000000000000a010102000000000000000000000000fe80000000000000000000000000002f33"], 0xec}}, 0x20000000) 1.245729409s ago: executing program 3 (id=304): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") (async, rerun: 64) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="850000007c0000006a0a00ff000000002600000000000200950000000000000018100000", @ANYRES32, @ANYBLOB="100000000000002505000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xa3, &(0x7f0000000740)=""/163, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async, rerun: 64) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) (rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) (async, rerun: 64) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) (async, rerun: 64) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r6, 0x0, 0x0) (async) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0xa9cc703c, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r9 = openat$cgroup_devices(r8, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r9, &(0x7f0000000200)=ANY=[@ANYBLOB='b ', @ANYRESDEC], 0xb) 1.177736074s ago: executing program 0 (id=305): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {0x9}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x526}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc, 0x4}}}]}]}, 0x70}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000b103000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=@newtaction={0x48, 0x31, 0x53b, 0x0, 0x0, {0x9}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x4}}}]}]}, 0x48}}, 0x0) 1.174980054s ago: executing program 1 (id=306): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="fc010000190001000000000000000000fc0200000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044010500ac1414bb000000000000000000000000000000006c0000000000000000000000000000000000ffff7f0000010000000000002000000000000000000000000000fc020000000000000000000000000000000000003200000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000003c00000002000000ac1414bb0000000000000000000000000000000001000000000000000000000000000000fe8000000000000000000000000000000000000033000000"], 0x1fc}}, 0x0) 1.127220167s ago: executing program 1 (id=307): r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x25000001) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xb) copy_file_range(r2, &(0x7f0000000080)=0x8008, r1, 0x0, 0xfffffffffffffff8, 0x0) 1.101347179s ago: executing program 0 (id=308): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000400396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000100)='kfree\x00', r0, 0x0, 0x8000000000}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010325bd700000000000010000000800070000000000080003"], 0x30}}, 0x0) (async) capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8862, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x2}, 0x12000, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xe, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x2, &(0x7f00000008c0)=@raw=[@call={0x85, 0x0, 0x0, 0x8c}, @exit, @call, @printk={@s}, @kfunc, @map_idx, @cb_func, @cb_func], &(0x7f0000000180)='GPL\x00', 0x2, 0xe9, &(0x7f0000000240)=""/233, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x83) 1.017585084s ago: executing program 1 (id=311): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000240)={[0xffffffffffffffff]}, 0x0, 0x0, 0x8) tkill(0x0, 0x16) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r3) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900ffe4000000000001000000050007004200000008000a0000000000060002000100000008001700", @ANYRES32, @ANYBLOB='\b\x00\t'], 0x3c}}, 0x0) 1.017284674s ago: executing program 0 (id=312): syz_open_dev$vcsn(&(0x7f0000000080), 0x7, 0x260000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008523000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x400c040) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000001010101"], 0x44}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000014c0), r3) openat$nci(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000002840), 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000380)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00', 0x0}) bind$packet(r5, &(0x7f0000000140)={0x11, 0x10, r6, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg$sock(r5, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x80, 0x0}}], 0x2, 0x20004874) io_setup(0xaf, &(0x7f0000000980)=0x0) io_pgetevents(r7, 0x5, 0x9, 0x0, 0x0, 0x0) r8 = eventfd2(0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000280)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x1, r8}]) 987.290126ms ago: executing program 3 (id=314): r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x25000001) creat(&(0x7f0000000040)='./bus\x00', 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180), 0xb) copy_file_range(r1, &(0x7f0000000000)=0xe470, 0xffffffffffffffff, 0x0, 0xfffffffffffffff8, 0x0) 864.899234ms ago: executing program 3 (id=316): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB="ec000000210001002dbd7000fedbdf25fe880000000000000000000000000101ac1414bb0000000000000000000000004e240002000700010a0080a000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="af6b6e00010000009c0011001901010000000000000000000000000020010000000000000000000000000002ac14143e0000000000c8b10000000000ac1414bb00000000000000000000000033fcff00073500000a00020000000000000000000000020000000000ac1e01010000000000000000000000000a010102000000000000000000000000fe80000000000000000000000000002f33"], 0xec}}, 0x20000000) 864.146734ms ago: executing program 3 (id=317): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000013c0)={&(0x7f00000020c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x1, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELSETELEM={0x70c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x6a8, 0x3, 0x0, 0x1, [{0x4}, {0x188, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x184, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0xc2}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xc1, 0x1, "9697b192679fb5c9346e27cc130f7aa6779a83508b08a88a8bfec71239e075bfa7166a62b77ad4335cf9ce65ea1db8056fbe780f59d68b6f50d20a0715602b02d44d6f05806df201bddd75ec5b82fe27a887d21dde7ba6de1aee8688c02febcb33749230d320b7034330d770c18ff118fc7abea5c7c90b2358d848a1fd5d9c3d58bae83b280a6b3e2b2b2e0fc28156060f1fad9c021fab93f60404309849bbcf313e621c2032030cfa4fc0f97c6356cf5cfbe9c3475e391f0d2fa349e6"}, @NFTA_DATA_VERDICT={0x4}]}]}, {0x2a4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xc226}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY_END={0x26c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xa9, 0x1, "e7393669252a37f4dbf0cdee23fad7f47cd6da42a1a8b45d4262e83800ac2b243cd788a9c769400676f19b4761630672045332dbed5d65b8239dd32009a30f1a60f5c539784ea21d6b1723948b2f397fd792abff035413258a3af926b5afca0ec196b12bb86a38fcd3aff9dcc4d5fedc78b0b0d6e7f39b9bd75333e9094905fe24695466951301ce74fd241e88988b7bc9a6d99d91ba2b21e51946b0507ae890657141b6dc"}, @NFTA_DATA_VALUE={0x2f, 0x1, "b6ce598efd75643c4e4408465c1ff46bb53d3cd6834573052ad1a4648636b3592fae2daabff38dfba7b3fa"}, @NFTA_DATA_VALUE={0xfe, 0x1, "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"}, @NFTA_DATA_VALUE={0x88, 0x1, "935ce4411feaa71b4f845363af828aa81b554e3ded1e12503798e7d4e274b775978507cfe229c3523fc532259f3ccd6f3b6a717fdbf846c5c936bf2f0bb9e7439e142019ebe87302bc6cc2215a12b7cf877d8fac5671ff9209cffd2f2e511fb1a71f6fcc3bf81b1fa01ff269fd9a6b93deb464f222ef0479f4eebc2a0edcd900b87baf51"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x274, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1cc, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xfa, 0x1, "e265e9957049d413a7e79027fd0e7e1ee6870d8ff0349eb68990206c07fa5aee7444290c2e307d50bb4569928ba8dfe94a020a59d449b5353b92c3ba81dd92482001451b89c76917b9c7d350d410f54ddd7529b78770c98ecfe3313d324555d5c3419dc39f54dc3d0d950caa5fe172a10b27c8eb9f4e917ab5c84a494a725f1c4fef7c182c2df725d37c466e63908699537ec29c0987401009628b9acc523afddb9e4d60383a56ce6809b3a52bbbffa67cbf2515b786cf9603c95bbe1a5874cd435647ef305223654173b9518998a7054332e53773c83e2578b6ea3552cd90c0e7864f2e70cda1c3ffd4c19227d78e701176b7b21b71"}, @NFTA_DATA_VALUE={0x4}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_EXPR={0x48, 0x7, 0x0, 0x1, @cmp={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x17}]}}}, @NFTA_SET_ELEM_EXPRESSIONS={0x34, 0xb, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x6}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1b}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x8}]}}}]}, @NFTA_SET_ELEM_EXPR={0x10, 0x7, 0x0, 0x1, @socket={{0xb}, @void}}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xb7d4}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x64, 0xb, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_SET_USERDATA={0x4d, 0xd, 0x1, 0x0, "be63d5cb17c62de481dfe47e52f5a5ce527df8ebb82c71ea02ed6d36e9e72e68fe5a9c80257af92d35dd227703a9429724fd1c91d210c09f9b8eaaed571fde31bd125ff32c982f40ea"}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x7b8}, 0x1, 0x0, 0x0, 0x20008090}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000240)={0x1, 'netdevsim0\x00', {}, 0xe0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f00000002c0)=""/4094, 0xffe}], 0x1, 0xf0, 0x3) 726.079894ms ago: executing program 2 (id=320): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) sendto$inet6(r2, &(0x7f00000002c0)="1c0000001200050f0c1000000049b23e9b200a0008002ec000000001", 0x1c, 0x0, 0x0, 0x0) 725.540274ms ago: executing program 2 (id=321): bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) ptrace(0x10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) (fail_nth: 5) 417.427863ms ago: executing program 4 (id=322): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB="ec000000210001002dbd7000fedbdf25fe880000000000000000000000000101ac1414bb0000000000000000000000004e240002000700010a0080a000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="af6b6e00010000009c0011001901010000000000000000000000000020010000000000000000000000000001ac14143e0000000000c8b10000000000ac1414bb0000000000000000000000006cfcff00073500000a0002000087ffffffffffffff00020000000000ac1e01010000000000000000000000000a010102000000000000000000000000fe80000000000000000000000000002f33"], 0xec}}, 0x20000000) 337.922879ms ago: executing program 2 (id=323): socket$packet(0x11, 0xa, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000100060000000077f2ab26850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) io_pgetevents(0x0, 0x5, 0x9, 0x0, 0x0, 0x0) 337.459919ms ago: executing program 4 (id=324): chdir(&(0x7f0000000480)='./cgroup\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="08000000010001009c"], 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x4d0, 0x0, 0x25, 0x148, 0x340, 0x60, 0x438, 0x2a8, 0x2a8, 0x438, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'dvmrp1\x00', {0xff}}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x9, 0x8001}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x530) r3 = socket(0x1e, 0x805, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_drop_inode\x00', r4}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x8205, &(0x7f0000000480)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x8}}, {@data_err_abort}, {@minixdf}, {@errors_remount}, {@abort}, {@noblock_validity}, {@barrier}, {@journal_dev={'journal_dev', 0x3d, 0xf35}}]}, 0x1, 0x618, &(0x7f0000000640)="$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") ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000c80)=ANY=[@ANYBLOB="00000600aaaaaaaaaabb0180c2000003aaaaaaaaaabb0180c20000000180c20000001793430b889f5d158ed58168bb814842e3ba7888175a5b908cb794b3c26ebc9f7fe92a589f58dd9ff03c60303181cd59215fb859198cfaf1a3a6fe328708c10a990ed841e250b85bfe1c76b05140ec5a79da9a80da6bc88378d661e5f29e41"]) connect$tipc(r3, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x2}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)=""/219, 0x11e, 0xdb, 0x1, 0x1, 0x0, @void, @value}, 0x28) connect$tipc(r3, &(0x7f0000000000)=@id={0x1e, 0x3, 0x1}, 0x10) r5 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r7 = syz_open_dev$rtc(&(0x7f0000004380), 0x0, 0x80000) ioctl$RTC_AIE_ON(r7, 0x7001) ioctl$RTC_AIE_OFF(r7, 0x7002) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@gettfilter={0x2c, 0x2e, 0x100, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x10, 0x8}, {0xd, 0x10}, {0xffff, 0x8}}, [{0x8, 0xb, 0xa}]}, 0x2c}}, 0x0) bind$can_j1939(r3, &(0x7f0000000080)={0x1d, r6, 0x2, {0x0, 0x1, 0x4}}, 0x18) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000100)=0x8f2, 0x4) close(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='mm_lru_insertion\x00', r9}, 0x10) 275.487073ms ago: executing program 2 (id=325): r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x25000001) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xb) copy_file_range(r2, &(0x7f0000000080)=0x2000000, r1, 0x0, 0xfffffffffffffff8, 0x0) 201.794567ms ago: executing program 2 (id=326): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB='9\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) (async, rerun: 64) r2 = socket$inet_smc(0x2b, 0x1, 0x0) (rerun: 64) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'macvlan0\x00'}, 0x18) (async) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'ipvlan1\x00', 0x100}, 0x18) 201.442558ms ago: executing program 4 (id=327): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB="ec000000210001002dbd7000fedbdf25fe880000000000000000000000000101ac1414bb0000000000000000000000004e240002000700010a0080a000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="af6b6e00010000009c0011001901010000000000000000000000000020010000000000000000000000000003ac14143e0000000000c8b10000000000ac1414bb00000000000000000000000033fcff00073500000a00020000000000000000000000020000000000ac1e01010000000000000000000000000a010102000000000000000000000000fe80000000000000000000000000002f33"], 0xec}}, 0x20000000) 178.868849ms ago: executing program 4 (id=328): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_SOCKET_KEY={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc4}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000b00)='percpu_free_percpu\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0xfffffffffffffdb5, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 177.856409ms ago: executing program 1 (id=329): syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000180)='./file2\x00', 0x1114078, &(0x7f0000000000)=ANY=[], 0x1, 0x2d5, &(0x7f0000000840)="$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") (async, rerun: 64) socketpair(0x22, 0x2, 0x26, &(0x7f0000000180)) (rerun: 64) r0 = syz_io_uring_setup(0x5c26, &(0x7f0000000240)={0x0, 0x0, 0x13290}, &(0x7f0000000440)=0x0, &(0x7f0000000700)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_RENAMEAT={0x23, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, {0x0, r3}}) (async) io_uring_enter(r0, 0x1, 0x0, 0x1, 0x0, 0x1000000) (async, rerun: 32) mknod(&(0x7f0000000040)='./file0\x00', 0x800, 0x0) (async, rerun: 32) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) 85.577915ms ago: executing program 2 (id=330): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x5, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x7c7, 0x7ff, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x80, 0x4, 0x0, @loopback, @rand_addr=0x64010101}}}}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r3 = syz_io_uring_setup(0x24f5, &(0x7f0000000780)={0x0, 0xc297, 0x10100, 0x3}, &(0x7f0000000100)=0x0, &(0x7f0000000800)=0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000240)={'vxcan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1a, 0xf, &(0x7f0000000640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', r9, @tracing=0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)="10ab119b497ad23a1c1142ce24b27ffa12477294d5f95fbf8890c08a1c7a02944cf58f9e6725ddafac32a98ed3ec927d19a01a193c99058915996d97a79d6e364c97cd620d3e639b4374dae2de1c616415fbc228c3f6bbaacf237291ea1c763bc9f9405da6d699a83194b49c8848fe72407cbcd06881dbc687e9a9967c4031632fbbb883db18c6b0c40a546715fa886040c2", 0x5d}], 0x100000000000000f}, 0x0, 0x80840, 0x1}) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x20, 0xa4, 0x7ffc0002}]}) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r10}, 0x10) getgroups(0x0, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCGMASK(r11, 0x80104592, &(0x7f0000000040)={0x1, 0x1, &(0x7f0000000740)='0'}) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x40080, 0x0) write$UHID_DESTROY(r12, &(0x7f0000000080), 0x4) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r13 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r13, 0xc0105500, &(0x7f0000000040)={0x0, 0x5, 0x0, 0xd, 0x0, 0x0, 0x0}) r14 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r14, 0x58, &(0x7f0000000200)}, 0x10) io_uring_enter(r3, 0x11d30, 0x0, 0x0, 0x0, 0x0) 85.411445ms ago: executing program 4 (id=331): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="fc010000190001000000000000000000fc0200000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044010500ac1414bb000000000000000000000000000000006c0000000000000000000000000000000000ffff7f0000010000000000002000000000000000000000000000fc020000000000000000000000000000000000003200000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000003c00000002000000ac1414bb0000000000000000000000000000000001000000000000000000000000000000fe8000000000000000000000000000000000000033000000"], 0x1fc}}, 0x0) 85.078825ms ago: executing program 0 (id=332): socket(0x10, 0x80002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) process_mrelease(0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=@newtaction={0x48, 0x31, 0x53b, 0x0, 0x0, {0x9}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x4}}}]}]}, 0x48}}, 0x0) 24.193279ms ago: executing program 0 (id=333): r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x25000001) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xb) copy_file_range(r2, &(0x7f0000000080), r1, 0x0, 0xfffffffffffffff8, 0x0) (fail_nth: 4) 21.635049ms ago: executing program 4 (id=334): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x40000000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = epoll_create1(0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc020660b, &(0x7f0000000080)={@desc={0x1, 0x0, @desc3}}) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000180)=0x1) r2 = epoll_create1(0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYRESOCT=r0, @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) select(0x40, &(0x7f0000000340)={0xd, 0x0, 0x0, 0x0, 0x0, 0x2e787ec3, 0x0, 0x1}, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000400)={0xa}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="20000000190a010200000000000000c10a0000000900020073797a3000000000"], 0x20}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000540)="216dc2336c8cc8eb5475f8efa2f6dc298778a444fa7aa4b06edef11d33b62222138d0a85da16", 0x26, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000040)={0x1}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x2000000000000278, &(0x7f00000009c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000340)='kfree\x00', r8}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\\\x00') lsm_set_self_attr(0x66, 0x0, 0x40, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r9}, 0x10) socket$netlink(0x10, 0x3, 0x0) 614.64µs ago: executing program 1 (id=335): socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x4e23, 0x6d7, @private0={0xfc, 0x0, '\x00', 0x1}, 0xbba9}]}, &(0x7f0000000340)=0x10) 0s ago: executing program 3 (id=336): r0 = socket$kcm(0x21, 0x2, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r2, &(0x7f00000000c0)={0x1f, 0x21}, 0xe) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x2c, 0x0, @in6={0xa, 0x4e23, 0x63, @private1, 0x7}}}, 0x90) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0x1}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x26, 0x1, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x0, 0xc}, {0xffff, 0xffff}, {0xffe1, 0xfff3}}}, 0x24}, 0x1, 0x0, 0x0, 0x40862}, 0x4000800) socket$key(0xf, 0x3, 0x2) kernel console output (not intermixed with test programs): [ 21.714625][ T29] audit: type=1400 audit(1740428227.219:81): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.27' (ED25519) to the list of known hosts. [ 27.997833][ T29] audit: type=1400 audit(1740428233.499:82): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.998881][ T3289] cgroup: Unknown subsys name 'net' [ 28.020562][ T29] audit: type=1400 audit(1740428233.499:83): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.047969][ T29] audit: type=1400 audit(1740428233.539:84): avc: denied { unmount } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.202549][ T3289] cgroup: Unknown subsys name 'cpuset' [ 28.208805][ T3289] cgroup: Unknown subsys name 'rlimit' [ 28.320198][ T29] audit: type=1400 audit(1740428233.819:85): avc: denied { setattr } for pid=3289 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.344075][ T29] audit: type=1400 audit(1740428233.819:86): avc: denied { create } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.364614][ T29] audit: type=1400 audit(1740428233.819:87): avc: denied { write } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.385115][ T29] audit: type=1400 audit(1740428233.829:88): avc: denied { read } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.392571][ T3292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.405391][ T29] audit: type=1400 audit(1740428233.829:89): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.438783][ T29] audit: type=1400 audit(1740428233.829:90): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.462267][ T29] audit: type=1400 audit(1740428233.919:91): avc: denied { relabelto } for pid=3292 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.492123][ T3289] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.680384][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 29.723873][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 29.815870][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 29.829274][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.836412][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.843655][ T3299] bridge_slave_0: entered allmulticast mode [ 29.850051][ T3299] bridge_slave_0: entered promiscuous mode [ 29.861051][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.868183][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.875346][ T3299] bridge_slave_1: entered allmulticast mode [ 29.882292][ T3299] bridge_slave_1: entered promiscuous mode [ 29.915853][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.929251][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.936402][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.943552][ T3310] bridge_slave_0: entered allmulticast mode [ 29.949884][ T3310] bridge_slave_0: entered promiscuous mode [ 29.958925][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.966054][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.973354][ T3310] bridge_slave_1: entered allmulticast mode [ 29.979722][ T3310] bridge_slave_1: entered promiscuous mode [ 29.985850][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 29.998203][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.012251][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 30.057786][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.070134][ T3299] team0: Port device team_slave_0 added [ 30.080501][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.087603][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.094871][ T3304] bridge_slave_0: entered allmulticast mode [ 30.101422][ T3304] bridge_slave_0: entered promiscuous mode [ 30.115902][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.127693][ T3299] team0: Port device team_slave_1 added [ 30.133506][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.140613][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.147868][ T3304] bridge_slave_1: entered allmulticast mode [ 30.154243][ T3304] bridge_slave_1: entered promiscuous mode [ 30.194873][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.201900][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.227857][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.244747][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.258711][ T3310] team0: Port device team_slave_0 added [ 30.265436][ T3310] team0: Port device team_slave_1 added [ 30.275776][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.282826][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.308788][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.320377][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.329609][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.336693][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.343857][ T3300] bridge_slave_0: entered allmulticast mode [ 30.350230][ T3300] bridge_slave_0: entered promiscuous mode [ 30.368288][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.375423][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.382669][ T3307] bridge_slave_0: entered allmulticast mode [ 30.389002][ T3307] bridge_slave_0: entered promiscuous mode [ 30.400070][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.407202][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.414469][ T3300] bridge_slave_1: entered allmulticast mode [ 30.420829][ T3300] bridge_slave_1: entered promiscuous mode [ 30.432315][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.439396][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.446612][ T3307] bridge_slave_1: entered allmulticast mode [ 30.452990][ T3307] bridge_slave_1: entered promiscuous mode [ 30.468893][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.475903][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.501984][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.513635][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.520594][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.546621][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.567550][ T3304] team0: Port device team_slave_0 added [ 30.574269][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.600663][ T3299] hsr_slave_0: entered promiscuous mode [ 30.606710][ T3299] hsr_slave_1: entered promiscuous mode [ 30.613544][ T3304] team0: Port device team_slave_1 added [ 30.620567][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.630830][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.667357][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.682314][ T3307] team0: Port device team_slave_0 added [ 30.697398][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.704499][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.730411][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.751353][ T3307] team0: Port device team_slave_1 added [ 30.771400][ T3310] hsr_slave_0: entered promiscuous mode [ 30.777518][ T3310] hsr_slave_1: entered promiscuous mode [ 30.783448][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.791004][ T3310] Cannot create hsr debugfs directory [ 30.797155][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.804195][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.830128][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.841592][ T3300] team0: Port device team_slave_0 added [ 30.854788][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.861852][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.887882][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.899163][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.906164][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.932085][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.946409][ T3300] team0: Port device team_slave_1 added [ 30.979808][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.986819][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.013035][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.040699][ T3304] hsr_slave_0: entered promiscuous mode [ 31.046847][ T3304] hsr_slave_1: entered promiscuous mode [ 31.052889][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.060540][ T3304] Cannot create hsr debugfs directory [ 31.066456][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.073482][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.099421][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.154899][ T3307] hsr_slave_0: entered promiscuous mode [ 31.160982][ T3307] hsr_slave_1: entered promiscuous mode [ 31.166927][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.174602][ T3307] Cannot create hsr debugfs directory [ 31.195536][ T3300] hsr_slave_0: entered promiscuous mode [ 31.201472][ T3300] hsr_slave_1: entered promiscuous mode [ 31.207354][ T3300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.215027][ T3300] Cannot create hsr debugfs directory [ 31.299266][ T3299] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.310420][ T3299] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.333626][ T3299] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.344433][ T3299] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.409187][ T3310] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.422745][ T3310] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.433520][ T3310] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.444331][ T3310] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.461028][ T3307] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.480889][ T3307] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.489648][ T3307] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.498933][ T3307] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.546942][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.560890][ T3300] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.569677][ T3300] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.578468][ T3300] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.587648][ T3300] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.610135][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.635274][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.642384][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.652062][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.660865][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.671916][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.679067][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.693576][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.702331][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.731263][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.745143][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.762163][ T3299] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.772702][ T3299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.791278][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.813847][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.823429][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.830506][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.841877][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.848970][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.877177][ T1899] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.884296][ T1899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.898632][ T1899] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.905954][ T1899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.918249][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.933361][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.946136][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.957206][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.982479][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.993203][ T1927] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.000288][ T1927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.009389][ T1927] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.016551][ T1927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.045878][ T1927] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.053004][ T1927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.076718][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.083889][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.177480][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.209177][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.234831][ T3299] veth0_vlan: entered promiscuous mode [ 32.246004][ T3299] veth1_vlan: entered promiscuous mode [ 32.266560][ T3299] veth0_macvtap: entered promiscuous mode [ 32.277327][ T3299] veth1_macvtap: entered promiscuous mode [ 32.287906][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.299084][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.315251][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.329694][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.353912][ T3304] veth0_vlan: entered promiscuous mode [ 32.361118][ T3299] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.370152][ T3299] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.378949][ T3299] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.387723][ T3299] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.410857][ T3304] veth1_vlan: entered promiscuous mode [ 32.456985][ T3304] veth0_macvtap: entered promiscuous mode [ 32.472415][ T3310] veth0_vlan: entered promiscuous mode [ 32.482875][ T3304] veth1_macvtap: entered promiscuous mode [ 32.496277][ T3310] veth1_vlan: entered promiscuous mode [ 32.524472][ T3299] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.527727][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.549637][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.560400][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.573955][ T3307] veth0_vlan: entered promiscuous mode [ 32.582982][ T3307] veth1_vlan: entered promiscuous mode [ 32.594840][ T3310] veth0_macvtap: entered promiscuous mode [ 32.602058][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.612680][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.624458][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.638317][ T3438] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.643638][ T3300] veth0_vlan: entered promiscuous mode [ 32.664556][ T3310] veth1_macvtap: entered promiscuous mode [ 32.671673][ T3304] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.680891][ T3304] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.689670][ T3304] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.698548][ T3304] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.717901][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.728587][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.738542][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.749167][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.760287][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.769249][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.779781][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.789676][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.800266][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.811904][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.827476][ T3307] veth0_macvtap: entered promiscuous mode [ 32.837121][ T3310] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.845919][ T3310] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.854713][ T3310] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.863434][ T3310] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.875871][ T3307] veth1_macvtap: entered promiscuous mode [ 32.884448][ T3300] veth1_vlan: entered promiscuous mode [ 32.899174][ T3300] veth0_macvtap: entered promiscuous mode [ 32.908759][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.919363][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.929232][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.939830][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.949676][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.960203][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.971145][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.990164][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.000705][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.010589][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.021070][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.030942][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.041395][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.052513][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.070989][ T3307] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.079875][ T3307] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.088709][ T3307] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.097613][ T3307] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.118953][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 33.118971][ T29] audit: type=1400 audit(1740428238.619:145): avc: denied { create } for pid=3445 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.126821][ T3446] loop0: detected capacity change from 0 to 512 [ 33.144347][ T29] audit: type=1400 audit(1740428238.619:146): avc: denied { getopt } for pid=3445 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.144380][ T29] audit: type=1400 audit(1740428238.619:147): avc: denied { setopt } for pid=3445 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.190956][ T3300] veth1_macvtap: entered promiscuous mode [ 33.201051][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.211553][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.221394][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.231938][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.241792][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.252275][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.262128][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.272660][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.283876][ T3446] EXT4-fs: Ignoring removed bh option [ 33.294551][ T3446] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 33.304915][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.323799][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.334326][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.344256][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.354721][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.363205][ T3449] SELinux: syz.3.4 (3449) set checkreqprot to 1. This is no longer supported. [ 33.364637][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.383940][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.393780][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.404218][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.414083][ T29] audit: type=1400 audit(1740428238.849:148): avc: denied { watch watch_reads } for pid=3448 comm="syz.3.4" path="/0" dev="tmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 33.415553][ T3446] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 33.436365][ T29] audit: type=1400 audit(1740428238.849:149): avc: denied { create } for pid=3448 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 33.436398][ T29] audit: type=1400 audit(1740428238.859:150): avc: denied { bind } for pid=3448 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 33.446781][ T3446] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 33.465877][ T29] audit: type=1400 audit(1740428238.859:151): avc: denied { name_bind } for pid=3448 comm="syz.3.4" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 33.484895][ T3446] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1: Failed to acquire dquot type 0 [ 33.494199][ T29] audit: type=1400 audit(1740428238.859:152): avc: denied { node_bind } for pid=3448 comm="syz.3.4" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 33.523699][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.530724][ T3446] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 33.577317][ T3446] EXT4-fs (loop0): 1 truncate cleaned up [ 33.583846][ T3446] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.615121][ T3300] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.623964][ T3300] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.632776][ T3300] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.641556][ T3300] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.653946][ T3457] loop3: detected capacity change from 0 to 512 [ 33.668691][ T3446] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1: Failed to acquire dquot type 0 [ 33.685682][ T3457] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.710587][ T3446] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1: Failed to acquire dquot type 0 [ 33.733580][ T3457] EXT4-fs (loop3): can't mount with commit=3, fs mounted w/o journal [ 33.779238][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.863567][ T3471] syz.1.2 uses obsolete (PF_INET,SOCK_PACKET) [ 33.945390][ T3476] loop4: detected capacity change from 0 to 512 [ 34.107305][ T3476] EXT4-fs (loop4): can't mount with commit=3, fs mounted w/o journal [ 34.696395][ T3495] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15'. [ 34.810433][ T3499] netlink: 36 bytes leftover after parsing attributes in process `syz.3.17'. [ 34.839064][ T3501] loop2: detected capacity change from 0 to 2048 [ 34.872697][ T3501] loop2: p3 p4 < > [ 34.996238][ T3509] loop2: detected capacity change from 0 to 512 [ 35.093639][ T3509] EXT4-fs (loop2): can't mount with commit=3, fs mounted w/o journal [ 35.185809][ T3515] Zero length message leads to an empty skb [ 35.246060][ T3522] nfs4: Bad value for 'source' [ 35.325763][ T3481] syz.0.13 (3481) used greatest stack depth: 7104 bytes left [ 35.425487][ T3535] FAULT_INJECTION: forcing a failure. [ 35.425487][ T3535] name failslab, interval 1, probability 0, space 0, times 1 [ 35.438273][ T3535] CPU: 0 UID: 0 PID: 3535 Comm: syz.0.28 Not tainted 6.14.0-rc4-syzkaller #0 [ 35.438298][ T3535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 35.438397][ T3535] Call Trace: [ 35.438404][ T3535] [ 35.438412][ T3535] dump_stack_lvl+0xf2/0x150 [ 35.438451][ T3535] dump_stack+0x15/0x1a [ 35.438477][ T3535] should_fail_ex+0x24a/0x260 [ 35.438574][ T3535] should_failslab+0x8f/0xb0 [ 35.438610][ T3535] kmem_cache_alloc_noprof+0x52/0x320 [ 35.438636][ T3535] ? skb_clone+0x154/0x1f0 [ 35.438666][ T3535] skb_clone+0x154/0x1f0 [ 35.438757][ T3535] dev_queue_xmit_nit+0x14b/0x680 [ 35.438895][ T3535] ? try_to_wake_up+0x360/0x570 [ 35.438925][ T3535] dev_hard_start_xmit+0xcc/0x3f0 [ 35.438947][ T3535] ? validate_xmit_skb+0x645/0x830 [ 35.438976][ T3535] __dev_queue_xmit+0x100a/0x2090 [ 35.439076][ T3535] ? selinux_socket_sock_rcv_skb+0x16a/0x6a0 [ 35.439110][ T3535] ? __dev_queue_xmit+0x186/0x2090 [ 35.439175][ T3535] ? __skb_clone+0x2d0/0x2f0 [ 35.439198][ T3535] __netlink_deliver_tap+0x3be/0x4f0 [ 35.439289][ T3535] netlink_sendskb+0x126/0x150 [ 35.439315][ T3535] netlink_unicast+0x291/0x670 [ 35.439345][ T3535] netlink_ack+0x4b7/0x4f0 [ 35.439383][ T3535] nfnetlink_rcv+0x1376/0x15d0 [ 35.439442][ T3535] netlink_unicast+0x599/0x670 [ 35.439477][ T3535] netlink_sendmsg+0x5cc/0x6e0 [ 35.439515][ T3535] ? __pfx_netlink_sendmsg+0x10/0x10 [ 35.439545][ T3535] __sock_sendmsg+0x140/0x180 [ 35.439693][ T3535] ____sys_sendmsg+0x326/0x4b0 [ 35.439800][ T3535] __sys_sendmsg+0x19d/0x230 [ 35.439842][ T3535] __x64_sys_sendmsg+0x46/0x50 [ 35.439871][ T3535] x64_sys_call+0x2734/0x2dc0 [ 35.439904][ T3535] do_syscall_64+0xc9/0x1c0 [ 35.439981][ T3535] ? clear_bhb_loop+0x55/0xb0 [ 35.440015][ T3535] ? clear_bhb_loop+0x55/0xb0 [ 35.440045][ T3535] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.440080][ T3535] RIP: 0033:0x7f8e642cd169 [ 35.440102][ T3535] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.440162][ T3535] RSP: 002b:00007f8e62931038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 35.440251][ T3535] RAX: ffffffffffffffda RBX: 00007f8e644e5fa0 RCX: 00007f8e642cd169 [ 35.440266][ T3535] RDX: 0000000000000000 RSI: 0000400000000080 RDI: 0000000000000003 [ 35.440280][ T3535] RBP: 00007f8e62931090 R08: 0000000000000000 R09: 0000000000000000 [ 35.440294][ T3535] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 35.440307][ T3535] R13: 0000000000000000 R14: 00007f8e644e5fa0 R15: 00007ffd890b35b8 [ 35.440377][ T3535] [ 35.750330][ T3541] xt_NFQUEUE: number of total queues is 0 [ 35.751990][ T3540] xt_NFQUEUE: number of total queues is 0 [ 35.812676][ T3548] loop3: detected capacity change from 0 to 512 [ 35.823920][ T3548] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.837082][ T3548] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.856561][ T3548] mmap: syz.3.32 (3548) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 35.871093][ T3548] netlink: 60 bytes leftover after parsing attributes in process `syz.3.32'. [ 35.932906][ T3558] nfs4: Bad value for 'source' [ 35.938829][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.972549][ T3560] loop2: detected capacity change from 0 to 4096 [ 36.027217][ T3568] loop2: detected capacity change from 0 to 128 [ 36.034551][ T3568] EXT4-fs: Ignoring removed nobh option [ 36.060965][ T3568] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.143218][ T3579] netlink: 16 bytes leftover after parsing attributes in process `syz.1.43'. [ 36.152533][ T3579] netlink: 'syz.1.43': attribute type 1 has an invalid length. [ 36.160496][ T3568] ext4 filesystem being mounted at /6/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 36.209435][ T3307] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.315146][ T3589] loop4: detected capacity change from 0 to 512 [ 36.383457][ T3589] EXT4-fs (loop4): can't mount with commit=3, fs mounted w/o journal [ 36.670971][ T3602] nfs4: Bad value for 'source' [ 36.682316][ T3600] loop2: detected capacity change from 0 to 512 [ 36.703190][ T3600] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 36.711849][ T3600] EXT4-fs (loop2): 1 truncate cleaned up [ 36.718025][ T3600] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.760841][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.778629][ T3607] 9pnet_fd: Insufficient options for proto=fd [ 37.592420][ T3638] nfs4: Bad value for 'source' [ 37.999554][ T3647] loop1: detected capacity change from 0 to 512 [ 38.042019][ T3647] ======================================================= [ 38.042019][ T3647] WARNING: The mand mount option has been deprecated and [ 38.042019][ T3647] and is ignored by this kernel. Remove the mand [ 38.042019][ T3647] option from the mount to silence this warning. [ 38.042019][ T3647] ======================================================= [ 38.155544][ T3653] loop3: detected capacity change from 0 to 512 [ 38.165706][ T3612] Cannot find add_set index 0 as target [ 38.190321][ T3647] EXT4-fs (loop1): orphan cleanup on readonly fs [ 38.198704][ T3659] netlink: 4 bytes leftover after parsing attributes in process `syz.3.64'. [ 38.214289][ T3653] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 38.218741][ T29] kauditd_printk_skb: 335 callbacks suppressed [ 38.218759][ T29] audit: type=1400 audit(1740428243.719:484): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 38.324665][ T3647] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.62: bg 0: block 248: padding at end of block bitmap is not set [ 38.592326][ T3647] Quota error (device loop1): write_blk: dquota write failed [ 38.599922][ T3647] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 38.609886][ T3647] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.62: Failed to acquire dquot type 1 [ 38.716999][ T29] audit: type=1326 audit(1740428243.869:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f297bbad169 code=0x7ffc0000 [ 38.740639][ T29] audit: type=1326 audit(1740428243.869:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f297bbad169 code=0x7ffc0000 [ 38.763980][ T29] audit: type=1326 audit(1740428243.869:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f297bbad169 code=0x7ffc0000 [ 38.787175][ T29] audit: type=1326 audit(1740428243.869:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f297bbad169 code=0x7ffc0000 [ 38.810698][ T29] audit: type=1326 audit(1740428243.869:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f297bbad169 code=0x7ffc0000 [ 38.834362][ T29] audit: type=1326 audit(1740428243.869:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f297bbad169 code=0x7ffc0000 [ 38.857564][ T29] audit: type=1326 audit(1740428243.869:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f297bbad169 code=0x7ffc0000 [ 38.978210][ T3647] EXT4-fs (loop1): 1 truncate cleaned up [ 39.029149][ T3647] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.072422][ T3647] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.135497][ T3702] random: crng reseeded on system resumption [ 39.455040][ T3708] netlink: 12 bytes leftover after parsing attributes in process `syz.3.77'. [ 40.209162][ T3752] netdevsim netdevsim4 ªªªªªª: renamed from netdevsim0 (while UP) [ 40.335913][ T3777] loop4: detected capacity change from 0 to 512 [ 40.347830][ T3777] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 40.383801][ T3777] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.399016][ T3777] netlink: 8 bytes leftover after parsing attributes in process `syz.4.101'. [ 40.413964][ T3777] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.101: corrupted inode contents [ 40.426643][ T3777] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #2: comm syz.4.101: mark_inode_dirty error [ 40.439127][ T3777] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.101: corrupted inode contents [ 40.539885][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.735406][ T3799] random: crng reseeded on system resumption [ 41.013123][ T3809] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 41.174392][ T3823] loop4: detected capacity change from 0 to 512 [ 41.191391][ T3823] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 41.199807][ T3823] EXT4-fs (loop4): orphan cleanup on readonly fs [ 41.210106][ T3823] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 41.225313][ T3823] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 41.232658][ T3823] ------------[ cut here ]------------ [ 41.238247][ T3823] bad length passed for symlink [ [ 41.238247][ T3823] ó] (got 9000, expected 3) [ 41.238571][ T3823] WARNING: CPU: 0 PID: 3823 at ./include/linux/fs.h:803 inode_set_cached_link+0xc4/0xd0 [ 41.257921][ T3823] Modules linked in: [ 41.261966][ T3823] CPU: 0 UID: 0 PID: 3823 Comm: syz.4.115 Not tainted 6.14.0-rc4-syzkaller #0 [ 41.270861][ T3823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 41.281004][ T3823] RIP: 0010:inode_set_cached_link+0xc4/0xd0 [ 41.287027][ T3823] Code: ff 48 c7 c7 1d f5 b2 86 e8 39 62 c4 ff c6 05 8f 72 0b 05 01 90 48 c7 c7 d0 30 1b 86 4c 89 f6 89 ea 44 89 f9 e8 ed b6 8c ff 90 <0f> 0b 90 90 eb 84 66 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 [ 41.306718][ T3823] RSP: 0018:ffffc90000e8ba00 EFLAGS: 00010246 [ 41.312923][ T3823] RAX: bc842967d6d72400 RBX: ffff888106542e28 RCX: 0000000000080000 [ 41.320909][ T3823] RDX: ffffc90004136000 RSI: 000000000000639d RDI: 000000000000639e [ 41.328919][ T3823] RBP: 0000000000002328 R08: ffffffff81343af7 R09: 0000000000000000 [ 41.336964][ T3823] R10: 0001ffffffffffff R11: ffff888118d1d280 R12: ffff888106542e28 [ 41.345056][ T3823] R13: ffff888106542e50 R14: ffff888106542d00 R15: 0000000000000003 [ 41.353066][ T3823] FS: 00007f47ea7876c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 41.359203][ T3829] netlink: 4 bytes leftover after parsing attributes in process `syz.3.117'. [ 41.362074][ T3823] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 41.362095][ T3823] CR2: 000055e9558d0098 CR3: 00000001235be000 CR4: 00000000003506f0 [ 41.385504][ T3823] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 41.393521][ T3823] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 41.401506][ T3823] Call Trace: [ 41.404871][ T3823] [ 41.407818][ T3823] ? __warn+0x141/0x350 [ 41.412010][ T3823] ? report_bug+0x315/0x420 [ 41.416569][ T3823] ? inode_set_cached_link+0xc4/0xd0 [ 41.421928][ T3823] ? handle_bug+0x60/0x90 [ 41.426292][ T3823] ? exc_invalid_op+0x1a/0x50 [ 41.431048][ T3823] ? asm_exc_invalid_op+0x1a/0x20 [ 41.436198][ T3823] ? __warn_printk+0x167/0x1b0 [ 41.441023][ T3823] ? inode_set_cached_link+0xc4/0xd0 [ 41.446374][ T3823] __ext4_iget+0x1bb5/0x1e20 [ 41.451072][ T3823] ext4_orphan_get+0x140/0x3e0 [ 41.455935][ T3823] ext4_orphan_cleanup+0x5df/0x9e0 [ 41.461106][ T3823] ? ext4_register_li_request+0xf2/0x660 [ 41.466824][ T3823] ext4_fill_super+0x32ec/0x3630 [ 41.471884][ T3823] ? set_blocksize+0x196/0x270 [ 41.476816][ T3823] ? sb_set_blocksize+0x95/0xb0 [ 41.481770][ T3823] ? setup_bdev_super+0x318/0x370 [ 41.486845][ T3823] ? __pfx_ext4_fill_super+0x10/0x10 [ 41.492270][ T3823] get_tree_bdev_flags+0x29f/0x310 [ 41.497421][ T3823] ? __pfx_ext4_fill_super+0x10/0x10 [ 41.502814][ T3823] get_tree_bdev+0x1f/0x30 [ 41.507266][ T3823] ext4_get_tree+0x1c/0x30 [ 41.511754][ T3823] vfs_get_tree+0x56/0x1e0 [ 41.516213][ T3823] do_new_mount+0x227/0x690 [ 41.520841][ T3823] path_mount+0x49b/0xb30 [ 41.525216][ T3823] __se_sys_mount+0x27f/0x2d0 [ 41.529950][ T3823] __x64_sys_mount+0x67/0x80 [ 41.534723][ T3823] x64_sys_call+0x2c84/0x2dc0 [ 41.539451][ T3823] do_syscall_64+0xc9/0x1c0 [ 41.544083][ T3823] ? clear_bhb_loop+0x55/0xb0 [ 41.548923][ T3823] ? clear_bhb_loop+0x55/0xb0 [ 41.553752][ T3823] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.559738][ T3823] RIP: 0033:0x7f47ec11e90a [ 41.564270][ T3823] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.583974][ T3823] RSP: 002b:00007f47ea786e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 41.592473][ T3823] RAX: ffffffffffffffda RBX: 00007f47ea786ef0 RCX: 00007f47ec11e90a [ 41.600463][ T3823] RDX: 0000400000000080 RSI: 0000400000000000 RDI: 00007f47ea786eb0 [ 41.608479][ T3823] RBP: 0000400000000080 R08: 00007f47ea786ef0 R09: 000000000200801f [ 41.616572][ T3823] R10: 000000000200801f R11: 0000000000000246 R12: 0000400000000000 [ 41.624650][ T3823] R13: 00007f47ea786eb0 R14: 00000000000004fb R15: 00004000000002c0 [ 41.632684][ T3823] [ 41.635699][ T3823] ---[ end trace 0000000000000000 ]--- [ 41.722551][ T3823] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2977: inode #16: comm syz.4.115: corrupted xattr block 31: invalid header [ 41.841193][ T3823] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -117) [ 41.985615][ T3823] EXT4-fs (loop4): 1 orphan inode deleted [ 42.018412][ T3823] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.119382][ T3847] netlink: 8 bytes leftover after parsing attributes in process `syz.2.123'. [ 42.134305][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.359077][ T3870] loop3: detected capacity change from 0 to 8192 [ 42.627464][ T3895] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 43.066209][ T3916] nfs4: Bad value for 'source' [ 43.081433][ T3913] vlan2: entered allmulticast mode [ 43.116371][ T3920] loop1: detected capacity change from 0 to 512 [ 43.126671][ T3918] nfs4: Bad value for 'source' [ 43.154149][ T3920] EXT4-fs (loop1): can't mount with commit=3, fs mounted w/o journal [ 43.391769][ T29] kauditd_printk_skb: 201 callbacks suppressed [ 43.391785][ T29] audit: type=1400 audit(1740428504.889:693): avc: denied { mounton } for pid=3926 comm="syz.4.150" path="/38/file0" dev="tmpfs" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 43.420548][ T29] audit: type=1400 audit(1740428504.889:694): avc: denied { module_request } for pid=3926 comm="syz.4.150" kmod="fs-qnx6" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 43.523546][ T29] audit: type=1400 audit(1740428505.019:695): avc: denied { perfmon } for pid=3945 comm="syz.2.155" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 43.544573][ T29] audit: type=1400 audit(1740428505.019:696): avc: denied { open } for pid=3945 comm="syz.2.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 43.563700][ T29] audit: type=1400 audit(1740428505.019:697): avc: denied { kernel } for pid=3945 comm="syz.2.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 43.583027][ T29] audit: type=1400 audit(1740428505.029:698): avc: denied { map_create } for pid=3943 comm="syz.0.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 43.602073][ T29] audit: type=1400 audit(1740428505.029:699): avc: denied { bpf } for pid=3943 comm="syz.0.154" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 43.622461][ T29] audit: type=1400 audit(1740428505.029:700): avc: denied { map_read map_write } for pid=3943 comm="syz.0.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 43.670209][ T29] audit: type=1400 audit(1740428505.069:701): avc: denied { prog_load } for pid=3943 comm="syz.0.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 43.689360][ T29] audit: type=1400 audit(1740428505.069:702): avc: denied { name_bind } for pid=3943 comm="syz.0.154" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 43.825554][ T3957] nfs4: Bad value for 'source' [ 44.034539][ T3966] atomic_op ffff888118622528 conn xmit_atomic 0000000000000000 [ 44.048502][ T3966] netlink: 24 bytes leftover after parsing attributes in process `syz.2.162'. [ 44.075457][ T3966] process 'syz.2.162' launched './file0' with NULL argv: empty string added [ 44.499110][ T3981] SELinux: Context system_u:object_r:hald_log_t:s0 is not valid (left unmapped). [ 44.692949][ T3990] capability: warning: `syz.0.172' uses deprecated v2 capabilities in a way that may be insecure [ 44.729670][ T3993] loop2: detected capacity change from 0 to 512 [ 44.780327][ T3993] EXT4-fs (loop2): can't mount with commit=3, fs mounted w/o journal [ 45.505813][ T4049] netlink: 'syz.0.192': attribute type 1 has an invalid length. [ 45.537167][ T4049] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.600423][ T4051] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.655190][ T4051] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 45.711387][ T4051] bond1: (slave wireguard0): Error -95 calling set_mac_address [ 45.770126][ T4046] hsr_slave_0: left promiscuous mode [ 45.792966][ T4046] hsr_slave_1: left promiscuous mode [ 45.959040][ T4077] loop2: detected capacity change from 0 to 1024 [ 45.975814][ T4077] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 46.068665][ T4077] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.116331][ T4088] loop1: detected capacity change from 0 to 512 [ 46.207418][ T4088] EXT4-fs (loop1): can't mount with commit=3, fs mounted w/o journal [ 46.221028][ T4097] netlink: 30 bytes leftover after parsing attributes in process `syz.2.204'. [ 46.597855][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.659646][ T4130] 8021q: adding VLAN 0 to HW filter on device bond1 [ 46.668218][ T4130] bond0: (slave bond1): Enslaving as an active interface with an up link [ 47.261262][ T4166] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 47.424453][ T4166] loop1: detected capacity change from 0 to 2048 [ 47.464398][ T4166] Alternate GPT is invalid, using primary GPT. [ 47.470755][ T4166] loop1: p1 p2 p3 [ 47.483599][ T4170] loop4: detected capacity change from 0 to 8192 [ 47.531974][ T4170] loop4: p1 p2 p4 < > [ 47.545139][ T4170] loop4: p1 size 108937597 extends beyond EOD, truncated [ 47.569685][ T4170] loop4: p2 start 65535 is beyond EOD, truncated [ 47.590143][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 47.603932][ T3598] udevd[3598]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 47.615315][ T3472] udevd[3472]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 47.702682][ T4192] loop3: detected capacity change from 0 to 256 [ 47.711960][ T4192] msdos: Unknown parameter '"' [ 47.749749][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 47.761095][ T4198] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.766593][ T3598] udevd[3598]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 47.825190][ T4198] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.858264][ T4204] 9pnet_fd: Insufficient options for proto=fd [ 47.871601][ T4219] SELinux: syz.0.239 (4219) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 47.888607][ T4198] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.934680][ T4198] netdevsim netdevsim4 ªªªªªª (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.001573][ T4198] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.014196][ T4198] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.027135][ T4198] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.038731][ T4198] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.132614][ T4232] FAULT_INJECTION: forcing a failure. [ 48.132614][ T4232] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 48.145740][ T4232] CPU: 1 UID: 0 PID: 4232 Comm: syz.0.242 Tainted: G W 6.14.0-rc4-syzkaller #0 [ 48.145777][ T4232] Tainted: [W]=WARN [ 48.145807][ T4232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 48.145818][ T4232] Call Trace: [ 48.145826][ T4232] [ 48.145835][ T4232] dump_stack_lvl+0xf2/0x150 [ 48.145868][ T4232] dump_stack+0x15/0x1a [ 48.145891][ T4232] should_fail_ex+0x24a/0x260 [ 48.145919][ T4232] should_fail+0xb/0x10 [ 48.146004][ T4232] should_fail_usercopy+0x1a/0x20 [ 48.146042][ T4232] _copy_from_user+0x1c/0xa0 [ 48.146080][ T4232] memdup_user+0x64/0xc0 [ 48.146194][ T4232] strndup_user+0x68/0xa0 [ 48.146227][ T4232] __se_sys_mount+0x4e/0x2d0 [ 48.146310][ T4232] ? fput+0x1c4/0x200 [ 48.146334][ T4232] ? ksys_write+0x176/0x1b0 [ 48.146366][ T4232] __x64_sys_mount+0x67/0x80 [ 48.146403][ T4232] x64_sys_call+0x2c84/0x2dc0 [ 48.146460][ T4232] do_syscall_64+0xc9/0x1c0 [ 48.146495][ T4232] ? clear_bhb_loop+0x55/0xb0 [ 48.146587][ T4232] ? clear_bhb_loop+0x55/0xb0 [ 48.146672][ T4232] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.146757][ T4232] RIP: 0033:0x7f8e642cd169 [ 48.146777][ T4232] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.146835][ T4232] RSP: 002b:00007f8e62931038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 48.146859][ T4232] RAX: ffffffffffffffda RBX: 00007f8e644e5fa0 RCX: 00007f8e642cd169 [ 48.146871][ T4232] RDX: 0000400000000100 RSI: 0000400000000140 RDI: 0000000000000000 [ 48.146882][ T4232] RBP: 00007f8e62931090 R08: 0000000000000000 R09: 0000000000000000 [ 48.146910][ T4232] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.146920][ T4232] R13: 0000000000000000 R14: 00007f8e644e5fa0 R15: 00007ffd890b35b8 [ 48.146935][ T4232] [ 48.465880][ T4245] loop4: detected capacity change from 0 to 512 [ 48.483342][ T4245] EXT4-fs (loop4): can't mount with commit=3, fs mounted w/o journal [ 48.721817][ T29] kauditd_printk_skb: 405 callbacks suppressed [ 48.721838][ T29] audit: type=1400 audit(1740428510.219:1108): avc: denied { write } for pid=4252 comm="syz.4.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 48.748082][ T29] audit: type=1400 audit(1740428510.219:1109): avc: denied { nlmsg_write } for pid=4252 comm="syz.4.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 48.768683][ T29] audit: type=1400 audit(1740428510.219:1110): avc: denied { create } for pid=4253 comm="syz.3.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 48.931790][ T29] audit: type=1400 audit(1740428510.299:1111): avc: denied { map_create } for pid=4250 comm="syz.2.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 48.950955][ T29] audit: type=1400 audit(1740428510.299:1112): avc: denied { bpf } for pid=4250 comm="syz.2.249" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 48.971433][ T29] audit: type=1400 audit(1740428510.299:1113): avc: denied { map_read map_write } for pid=4250 comm="syz.2.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 48.991216][ T29] audit: type=1400 audit(1740428510.309:1114): avc: denied { execmem } for pid=4253 comm="syz.3.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 49.010435][ T29] audit: type=1400 audit(1740428510.329:1115): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 49.032501][ T29] audit: type=1400 audit(1740428510.329:1116): avc: denied { search } for pid=2983 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 49.054955][ T29] audit: type=1400 audit(1740428510.329:1117): avc: denied { append } for pid=2983 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 49.097731][ T4263] netlink: 12 bytes leftover after parsing attributes in process `syz.4.254'. [ 49.238115][ T4271] FAULT_INJECTION: forcing a failure. [ 49.238115][ T4271] name failslab, interval 1, probability 0, space 0, times 0 [ 49.250800][ T4271] CPU: 0 UID: 0 PID: 4271 Comm: syz.3.255 Tainted: G W 6.14.0-rc4-syzkaller #0 [ 49.250894][ T4271] Tainted: [W]=WARN [ 49.250902][ T4271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 49.250917][ T4271] Call Trace: [ 49.250926][ T4271] [ 49.250935][ T4271] dump_stack_lvl+0xf2/0x150 [ 49.250967][ T4271] dump_stack+0x15/0x1a [ 49.251045][ T4271] should_fail_ex+0x24a/0x260 [ 49.251081][ T4271] should_failslab+0x8f/0xb0 [ 49.251111][ T4271] kmem_cache_alloc_noprof+0x52/0x320 [ 49.251165][ T4271] ? getname_flags+0x81/0x3b0 [ 49.251196][ T4271] ? should_fail_ex+0xd7/0x260 [ 49.251230][ T4271] getname_flags+0x81/0x3b0 [ 49.251288][ T4271] user_path_at+0x26/0x120 [ 49.251309][ T4271] __se_sys_mount+0x24b/0x2d0 [ 49.251383][ T4271] ? fput+0x1c4/0x200 [ 49.251458][ T4271] __x64_sys_mount+0x67/0x80 [ 49.251493][ T4271] x64_sys_call+0x2c84/0x2dc0 [ 49.251557][ T4271] do_syscall_64+0xc9/0x1c0 [ 49.251590][ T4271] ? clear_bhb_loop+0x55/0xb0 [ 49.251634][ T4271] ? clear_bhb_loop+0x55/0xb0 [ 49.251661][ T4271] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.251688][ T4271] RIP: 0033:0x7fd66d6bd169 [ 49.251710][ T4271] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.251730][ T4271] RSP: 002b:00007fd66bd27038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 49.251786][ T4271] RAX: ffffffffffffffda RBX: 00007fd66d8d5fa0 RCX: 00007fd66d6bd169 [ 49.251799][ T4271] RDX: 0000400000000100 RSI: 0000400000000140 RDI: 0000000000000000 [ 49.251810][ T4271] RBP: 00007fd66bd27090 R08: 0000000000000000 R09: 0000000000000000 [ 49.251821][ T4271] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.251832][ T4271] R13: 0000000000000000 R14: 00007fd66d8d5fa0 R15: 00007fffb6552c78 [ 49.251857][ T4271] [ 49.536139][ T4288] FAULT_INJECTION: forcing a failure. [ 49.536139][ T4288] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.549422][ T4288] CPU: 0 UID: 0 PID: 4288 Comm: syz.0.261 Tainted: G W 6.14.0-rc4-syzkaller #0 [ 49.549450][ T4288] Tainted: [W]=WARN [ 49.549457][ T4288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 49.549471][ T4288] Call Trace: [ 49.549485][ T4288] [ 49.549493][ T4288] dump_stack_lvl+0xf2/0x150 [ 49.549602][ T4288] dump_stack+0x15/0x1a [ 49.549627][ T4288] should_fail_ex+0x24a/0x260 [ 49.549657][ T4288] should_fail+0xb/0x10 [ 49.549705][ T4288] should_fail_usercopy+0x1a/0x20 [ 49.549782][ T4288] _copy_from_user+0x1c/0xa0 [ 49.549821][ T4288] __se_sys_copy_file_range+0xb2/0x3a0 [ 49.549938][ T4288] __x64_sys_copy_file_range+0x78/0x90 [ 49.549970][ T4288] x64_sys_call+0x2c02/0x2dc0 [ 49.549993][ T4288] do_syscall_64+0xc9/0x1c0 [ 49.550055][ T4288] ? clear_bhb_loop+0x55/0xb0 [ 49.550103][ T4288] ? clear_bhb_loop+0x55/0xb0 [ 49.550126][ T4288] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.550150][ T4288] RIP: 0033:0x7f8e642cd169 [ 49.550163][ T4288] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.550178][ T4288] RSP: 002b:00007f8e62931038 EFLAGS: 00000246 ORIG_RAX: 0000000000000146 [ 49.550257][ T4288] RAX: ffffffffffffffda RBX: 00007f8e644e5fa0 RCX: 00007f8e642cd169 [ 49.550305][ T4288] RDX: 0000000000000004 RSI: 0000400000000080 RDI: 0000000000000005 [ 49.550315][ T4288] RBP: 00007f8e62931090 R08: fffffffffffffff8 R09: 0000000000000000 [ 49.550325][ T4288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.550335][ T4288] R13: 0000000000000000 R14: 00007f8e644e5fa0 R15: 00007ffd890b35b8 [ 49.550351][ T4288] [ 49.749479][ T4290] loop1: detected capacity change from 0 to 512 [ 49.774168][ T4290] EXT4-fs (loop1): can't mount with commit=3, fs mounted w/o journal [ 49.835994][ T4300] nfs4: Bad value for 'source' [ 49.858058][ T4302] netlink: 'syz.0.266': attribute type 2 has an invalid length. [ 49.865884][ T4302] netlink: 'syz.0.266': attribute type 9 has an invalid length. [ 49.873636][ T4302] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.266'. [ 50.133274][ T4326] FAULT_INJECTION: forcing a failure. [ 50.133274][ T4326] name failslab, interval 1, probability 0, space 0, times 0 [ 50.146040][ T4326] CPU: 1 UID: 0 PID: 4326 Comm: syz.2.274 Tainted: G W 6.14.0-rc4-syzkaller #0 [ 50.146104][ T4326] Tainted: [W]=WARN [ 50.146112][ T4326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 50.146182][ T4326] Call Trace: [ 50.146189][ T4326] [ 50.146197][ T4326] dump_stack_lvl+0xf2/0x150 [ 50.146229][ T4326] dump_stack+0x15/0x1a [ 50.146254][ T4326] should_fail_ex+0x24a/0x260 [ 50.146288][ T4326] ? alloc_pipe_info+0xb0/0x360 [ 50.146402][ T4326] should_failslab+0x8f/0xb0 [ 50.146437][ T4326] __kmalloc_cache_noprof+0x4e/0x320 [ 50.146464][ T4326] ? path_openat+0x1a78/0x1fc0 [ 50.146494][ T4326] alloc_pipe_info+0xb0/0x360 [ 50.146528][ T4326] splice_direct_to_actor+0x60f/0x670 [ 50.146574][ T4326] ? kstrtoull+0x110/0x140 [ 50.146596][ T4326] ? __pfx_direct_splice_actor+0x10/0x10 [ 50.146624][ T4326] ? kstrtouint+0x77/0xc0 [ 50.146662][ T4326] do_splice_direct+0xd7/0x150 [ 50.146706][ T4326] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 50.146741][ T4326] vfs_copy_file_range+0x8c8/0xf00 [ 50.146785][ T4326] __se_sys_copy_file_range+0x28b/0x3a0 [ 50.146826][ T4326] __x64_sys_copy_file_range+0x78/0x90 [ 50.146939][ T4326] x64_sys_call+0x2c02/0x2dc0 [ 50.147002][ T4326] do_syscall_64+0xc9/0x1c0 [ 50.147036][ T4326] ? clear_bhb_loop+0x55/0xb0 [ 50.147072][ T4326] ? clear_bhb_loop+0x55/0xb0 [ 50.147130][ T4326] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.147159][ T4326] RIP: 0033:0x7f297bbad169 [ 50.147177][ T4326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.147194][ T4326] RSP: 002b:00007f297a211038 EFLAGS: 00000246 ORIG_RAX: 0000000000000146 [ 50.147215][ T4326] RAX: ffffffffffffffda RBX: 00007f297bdc5fa0 RCX: 00007f297bbad169 [ 50.147228][ T4326] RDX: 0000000000000004 RSI: 0000400000000080 RDI: 0000000000000005 [ 50.147242][ T4326] RBP: 00007f297a211090 R08: fffffffffffffff8 R09: 0000000000000000 [ 50.147274][ T4326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.147287][ T4326] R13: 0000000000000000 R14: 00007f297bdc5fa0 R15: 00007ffc2399f6f8 [ 50.147305][ T4326] [ 50.405657][ T4336] macvtap0: entered promiscuous mode [ 50.415389][ T4336] macvtap0: left promiscuous mode [ 50.451756][ T4338] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 50.758108][ T4337] Set syz1 is full, maxelem 65536 reached [ 51.085594][ T4378] netlink: 28 bytes leftover after parsing attributes in process `syz.4.292'. [ 51.094537][ T4378] netlink: 108 bytes leftover after parsing attributes in process `syz.4.292'. [ 51.103850][ T4378] netlink: 28 bytes leftover after parsing attributes in process `syz.4.292'. [ 51.113075][ T4378] netlink: 108 bytes leftover after parsing attributes in process `syz.4.292'. [ 51.122114][ T4378] netlink: 84 bytes leftover after parsing attributes in process `syz.4.292'. [ 51.150063][ T4380] loop4: detected capacity change from 0 to 512 [ 51.212202][ T4380] EXT4-fs (loop4): can't mount with commit=3, fs mounted w/o journal [ 51.864733][ T4415] loop3: detected capacity change from 0 to 128 [ 52.054388][ T4427] netlink: 12 bytes leftover after parsing attributes in process `syz.0.308'. [ 52.139884][ T4437] netlink: 48 bytes leftover after parsing attributes in process `syz.0.312'. [ 52.214258][ T4443] netlink: 36 bytes leftover after parsing attributes in process `syz.2.315'. [ 52.511133][ T4466] FAULT_INJECTION: forcing a failure. [ 52.511133][ T4466] name failslab, interval 1, probability 0, space 0, times 0 [ 52.524082][ T4466] CPU: 1 UID: 0 PID: 4466 Comm: syz.2.321 Tainted: G W 6.14.0-rc4-syzkaller #0 [ 52.524168][ T4466] Tainted: [W]=WARN [ 52.524177][ T4466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 52.524193][ T4466] Call Trace: [ 52.524200][ T4466] [ 52.524213][ T4466] dump_stack_lvl+0xf2/0x150 [ 52.524252][ T4466] dump_stack+0x15/0x1a [ 52.524298][ T4466] should_fail_ex+0x24a/0x260 [ 52.524330][ T4466] ? alloc_fs_context+0x44/0x4e0 [ 52.524357][ T4466] should_failslab+0x8f/0xb0 [ 52.524386][ T4466] __kmalloc_cache_noprof+0x4e/0x320 [ 52.524420][ T4466] alloc_fs_context+0x44/0x4e0 [ 52.524453][ T4466] ? strncmp+0x34/0x70 [ 52.524500][ T4466] fs_context_for_mount+0x21/0x30 [ 52.524533][ T4466] do_new_mount+0xf3/0x690 [ 52.524571][ T4466] path_mount+0x49b/0xb30 [ 52.524655][ T4466] __se_sys_mount+0x27f/0x2d0 [ 52.524690][ T4466] ? fput+0x1c4/0x200 [ 52.524717][ T4466] __x64_sys_mount+0x67/0x80 [ 52.524782][ T4466] x64_sys_call+0x2c84/0x2dc0 [ 52.524814][ T4466] do_syscall_64+0xc9/0x1c0 [ 52.524876][ T4466] ? clear_bhb_loop+0x55/0xb0 [ 52.524908][ T4466] ? clear_bhb_loop+0x55/0xb0 [ 52.524994][ T4466] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.525027][ T4466] RIP: 0033:0x7f297bbad169 [ 52.525044][ T4466] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.525061][ T4466] RSP: 002b:00007f297a1f0038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 52.525082][ T4466] RAX: ffffffffffffffda RBX: 00007f297bdc6080 RCX: 00007f297bbad169 [ 52.525097][ T4466] RDX: 0000400000000100 RSI: 0000400000000140 RDI: 0000000000000000 [ 52.525109][ T4466] RBP: 00007f297a1f0090 R08: 0000000000000000 R09: 0000000000000000 [ 52.525131][ T4466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.525169][ T4466] R13: 0000000000000000 R14: 00007f297bdc6080 R15: 00007ffc2399f6f8 [ 52.525263][ T4466] [ 52.822813][ T4472] loop4: detected capacity change from 0 to 1024 [ 52.830787][ T4472] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 52.841551][ T4472] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 52.849991][ T4472] EXT4-fs (loop4): orphan cleanup on readonly fs [ 52.857622][ T4472] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 52.868737][ T4472] EXT4-fs (loop4): Remounting filesystem read-only [ 52.875990][ T4472] EXT4-fs (loop4): 1 orphan inode deleted [ 52.883019][ T4472] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 52.895110][ T4472] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 52.902687][ T4472] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.948378][ T4481] IPVS: sync thread started: state = MASTER, mcast_ifn = macvlan0, syncid = 0, id = 0 [ 52.948384][ T4479] IPVS: stopping master sync thread 4481 ... [ 52.980526][ T4483] netlink: 44 bytes leftover after parsing attributes in process `syz.4.328'. [ 52.992113][ T4486] delete_channel: no stack [ 52.997257][ T4485] loop1: detected capacity change from 0 to 128 [ 52.997928][ T4486] delete_channel: no stack [ 53.039822][ T4486] delete_channel: no stack [ 53.059090][ T4486] delete_channel: no stack [ 53.065940][ T4486] delete_channel: no stack [ 53.071112][ T4485] loop1: detected capacity change from 0 to 128 [ 53.096535][ T4486] delete_channel: no stack [ 53.101094][ T4486] delete_channel: no stack [ 53.108684][ T4486] delete_channel: no stack [ 53.156865][ T3001] ================================================================== [ 53.160903][ T4503] FAULT_INJECTION: forcing a failure. [ 53.160903][ T4503] name failslab, interval 1, probability 0, space 0, times 0 [ 53.164977][ T3001] BUG: KCSAN: data-race in d_delete / lookup_fast [ 53.177590][ T4503] CPU: 1 UID: 0 PID: 4503 Comm: syz.0.333 Tainted: G W 6.14.0-rc4-syzkaller #0 [ 53.177627][ T4503] Tainted: [W]=WARN [ 53.177636][ T4503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 53.177653][ T4503] Call Trace: [ 53.177661][ T4503] [ 53.177672][ T4503] dump_stack_lvl+0xf2/0x150 [ 53.177785][ T4503] dump_stack+0x15/0x1a [ 53.177825][ T4503] should_fail_ex+0x24a/0x260 [ 53.177862][ T4503] should_failslab+0x8f/0xb0 [ 53.177900][ T4503] __kmalloc_noprof+0xab/0x3f0 [ 53.177926][ T4503] ? iter_file_splice_write+0x102/0x980 [ 53.177959][ T4503] iter_file_splice_write+0x102/0x980 [ 53.178050][ T4503] ? current_time+0x175/0x220 [ 53.178136][ T4503] ? atime_needs_update+0x3cb/0x3e0 [ 53.178162][ T4503] ? touch_atime+0x110/0x350 [ 53.178188][ T4503] ? shmem_file_splice_read+0x58a/0x5d0 [ 53.178222][ T4503] ? __pfx_iter_file_splice_write+0x10/0x10 [ 53.178327][ T4503] direct_splice_actor+0x160/0x2c0 [ 53.178359][ T4503] splice_direct_to_actor+0x302/0x670 [ 53.178409][ T4503] ? __pfx_direct_splice_actor+0x10/0x10 [ 53.178451][ T4503] do_splice_direct+0xd7/0x150 [ 53.178483][ T4503] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 53.178539][ T4503] vfs_copy_file_range+0x8c8/0xf00 [ 53.178585][ T4503] __se_sys_copy_file_range+0x28b/0x3a0 [ 53.178679][ T4503] __x64_sys_copy_file_range+0x78/0x90 [ 53.178724][ T4503] x64_sys_call+0x2c02/0x2dc0 [ 53.178757][ T4503] do_syscall_64+0xc9/0x1c0 [ 53.178794][ T4503] ? clear_bhb_loop+0x55/0xb0 [ 53.178905][ T4503] ? clear_bhb_loop+0x55/0xb0 [ 53.179022][ T4503] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.179117][ T4503] RIP: 0033:0x7f8e642cd169 [ 53.179187][ T4503] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.179259][ T4503] RSP: 002b:00007f8e62931038 EFLAGS: 00000246 ORIG_RAX: 0000000000000146 [ 53.179372][ T4503] RAX: ffffffffffffffda RBX: 00007f8e644e5fa0 RCX: 00007f8e642cd169 [ 53.179441][ T4503] RDX: 0000000000000004 RSI: 0000400000000080 RDI: 0000000000000005 [ 53.179456][ T4503] RBP: 00007f8e62931090 R08: fffffffffffffff8 R09: 0000000000000000 [ 53.179471][ T4503] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.179485][ T4503] R13: 0000000000000000 R14: 00007f8e644e5fa0 R15: 00007ffd890b35b8 [ 53.179506][ T4503] [ 53.416251][ T3001] [ 53.418578][ T3001] read-write to 0xffff888105a896c0 of 4 bytes by task 3598 on cpu 1: [ 53.426677][ T3001] d_delete+0x15a/0x180 [ 53.430838][ T3001] d_delete_notify+0x34/0x100 [ 53.435519][ T3001] vfs_unlink+0x320/0x430 [ 53.439852][ T3001] do_unlinkat+0x237/0x4d0 [ 53.444271][ T3001] __x64_sys_unlink+0x2e/0x40 [ 53.448952][ T3001] x64_sys_call+0x2329/0x2dc0 [ 53.453642][ T3001] do_syscall_64+0xc9/0x1c0 [ 53.458185][ T3001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.464111][ T3001] [ 53.466428][ T3001] read to 0xffff888105a896c0 of 4 bytes by task 3001 on cpu 0: [ 53.473970][ T3001] lookup_fast+0xe9/0x320 [ 53.478312][ T3001] walk_component+0x3f/0x230 [ 53.482922][ T3001] path_lookupat+0x10a/0x2b0 [ 53.487522][ T3001] filename_lookup+0x150/0x340 [ 53.492288][ T3001] do_readlinkat+0x89/0x210 [ 53.496802][ T3001] __x64_sys_readlink+0x47/0x60 [ 53.501666][ T3001] x64_sys_call+0x28ba/0x2dc0 [ 53.506370][ T3001] do_syscall_64+0xc9/0x1c0 [ 53.510880][ T3001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.516779][ T3001] [ 53.519105][ T3001] value changed: 0x00600108 -> 0x00008008 [ 53.524819][ T3001] [ 53.527134][ T3001] Reported by Kernel Concurrency Sanitizer on: [ 53.533276][ T3001] CPU: 0 UID: 0 PID: 3001 Comm: udevd Tainted: G W 6.14.0-rc4-syzkaller #0 [ 53.543280][ T3001] Tainted: [W]=WARN [ 53.547081][ T3001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 53.557141][ T3001] ==================================================================