last executing test programs: 2.69010333s ago: executing program 3 (id=472): ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 2.054585735s ago: executing program 2 (id=479): r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) r2 = dup3(r0, r1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) 2.002530155s ago: executing program 2 (id=481): r0 = syz_open_procfs(0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000040000000400000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r3}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3) dup2(r4, r5) socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB="29f28698c93670efe51b66982c0b349373fa7ba0ba37557fce3cbffa61e4bae53a70a6ee8ffecf74d4c61650ec1532a75f37f66bc4e779a2a85c84520f9c993eb7d8df6a6504c69e172f5d03493b266527b6b3e9978e5202bba3ffaf18a03aa11452"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) r8 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r8, 0x0, 0x5, &(0x7f0000000240)={@local, @empty, 0xffff, "66c5aff8a7eb3af1f6cec2e7420000008c84aea31700", 0x3, 0x0, 0x80, 0x4f04}, 0x3c) setsockopt$MRT_INIT(r8, 0x0, 0xc8, &(0x7f0000000080)=0x300, 0x4) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@gettaction={0x28, 0x32, 0x6dd711a25f4cb68b, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x0, 0x3, 0x7}}, {0x0, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'bpf\x00'}}, {0x0, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x0, 0x3, 0x1}}, {0x0, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'mirred\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'xt\x00'}}, {0x0, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'pedit\x00'}}]}]}, 0x28}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="5402"], 0x69) 1.962878805s ago: executing program 2 (id=482): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000f80)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_DELSET={0x314, 0xb, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_SET_DESC={0x164, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xd2d}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_CONCAT={0xd8, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe88}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6bc}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff6468}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffd}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000001}]}, {0x4}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4d}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7bda}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa}]}]}, @NFTA_SET_DESC_CONCAT={0x68, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb92}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffff000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xc000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}]}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x81}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x1}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x287}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0xce}, @NFTA_SET_DESC={0x150, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x134, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf736}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}, {0x4}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x53}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x217}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x32}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2aa4}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffe}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6b}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x29}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x3}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x33c}, 0x1, 0x0, 0x0, 0x800}, 0x20000800) 1.945457376s ago: executing program 0 (id=484): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x969}, 0x18) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1200820, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000380)) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)=ANY=[], 0x50) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x0, 0x800, 0x0, 0x7, 0x0, 0x0, 0xa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$nl_xfrm(0x10, 0x3, 0x6) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000080)=[{&(0x7f00000004c0)="7cd1f2", 0x3}, {&(0x7f0000000540)="80e443f6a317c2a6a2f07d11b1c63609c7764c32d99d9c8c48a35bc164265ffab223328fa0c6b9201c394035203f422336a02472bb68db163a1b020233200439f9b9b7db4691", 0x46}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="440000001000030502000000ffdbdf25000000003871afdd74f97087f84fc202247aadcf4c7bee96ac73ac280e2fab4d60a38df62c04a78cde6b7c6b2e054f99e385e3a33d9ac892842c03e1467d26f99c0b14f6555ea3dda2328a8806560ab47fece8921a1120d11da3bc858daaec8e55e20ab425557b58ab686beb946bc84a5874d91d2b14748beb800ee9ee79fe71cc77e84bfd1f", @ANYRES32=0x0, @ANYBLOB="15460100ef000000140012800b00010004791df52a76e67f3e6bc355e16d616373656300000400028008000500", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB], 0x44}}, 0x1c000) umount2(&(0x7f0000000280)='./file0\x00', 0x9) inotify_init1(0x800) 1.944151256s ago: executing program 2 (id=485): ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc6751dfb265a0e3ccae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce935b0f327cb3f011a2fd52347125907000000000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7511d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df262ad0a97aec7291c25447c106a99893e10db21921eb397b2f5fd71d20fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e716660000000000b02b001500a710eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d3294000000000000000000000000000000000000000000000000000000000000000000000000c52f4ebd2c893bb97a068bd10738d3c9f7a98eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18a904c0e585a66c3b84b138efc20a546d3d5227e23b03f2a834391ad24fe977076ce7d9b20cf92cb151763d41f5c76e2ff3e93ee296c4082ee73e7e197253a2b66c353312c9d75711ce1623e9c54bdff59d1a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1c77a211bfa02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc084275ad10727522934a87a4ddcdb112754ca5bdec0ead14b6c0f19a4b126bbe0c2b8c9ff68236c8600000000000000000000000066e034c81c3cab4e33fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f2243471221c158ae8f44bfbfa7c2730302b66a99f66705b71e6205e7cbf36435e1eabb9a63fcd604d5cc27e1317ad94cf438d7187a2fe4e06fa6cbf84ef1efa82cb2c4af6bd1370616cdbe2b98fd89b79824ba089df1f81e6fcef073059f5f1d6a221d791839d7826ed1759c2153532c393fd1bd7be2e7f5abf2f0800000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 1.785608597s ago: executing program 3 (id=487): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) sendto$inet6(r3, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) shutdown(r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) pselect6(0x40, &(0x7f0000000080)={0x7, 0x1, 0x3, 0x1, 0x7, 0x20000000000001, 0xe4, 0xfffffffffffffffb}, 0x0, &(0x7f0000000100)={0x2, 0x529, 0x7, 0x5, 0x91, 0x5, 0x5, 0x28}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffffd]}, 0x3c}) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x4000, &(0x7f0000000040)={[{@test_dummy_encryption}, {@i_version}, {@stripe={'stripe', 0x3d, 0x7}}, {@commit={'commit', 0x3d, 0x5}}, {@inlinecrypt}, {@barrier_val={'barrier', 0x3d, 0x5}}, {@max_batch_time}, {@data_err_abort}]}, 0xd, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x101301) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1.419406319s ago: executing program 1 (id=492): r0 = syz_open_procfs(0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000040000000400000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r3}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3) dup2(r4, r5) socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB="29f28698c93670efe51b66982c0b349373fa7ba0ba37557fce3cbffa61e4bae53a70a6ee8ffecf74d4c61650ec1532a75f37f66bc4e779a2a85c84520f9c993eb7d8df6a6504c69e172f5d03493b266527b6b3e9978e5202bba3ffaf18a03aa11452"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) r8 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r8, 0x0, 0x5, &(0x7f0000000240)={@local, @empty, 0xffff, "66c5aff8a7eb3af1f6cec2e7420000008c84aea31700", 0x3, 0x0, 0x80, 0x4f04}, 0x3c) setsockopt$MRT_INIT(r8, 0x0, 0xc8, &(0x7f0000000080)=0x300, 0x4) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@gettaction={0x28, 0x32, 0x6dd711a25f4cb68b, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x0, 0x3, 0x7}}, {0x0, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'bpf\x00'}}, {0x0, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x0, 0x3, 0x1}}, {0x0, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'mirred\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'xt\x00'}}, {0x0, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'pedit\x00'}}]}]}, 0x28}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="5402"], 0x69) 1.33070239s ago: executing program 1 (id=493): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_MM(0x23, 0x8, &(0x7f00007d8000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000800000/0x800000)=nil) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) bind$tipc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, '.\x00'}}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r9 = dup(r8) write$P9_RLERRORu(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x2, 0x1}}, 0x20) write$binfmt_elf64(r9, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) ioprio_set$uid(0x3, 0x0, 0x2000) socket$unix(0x1, 0x2, 0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) 1.094397112s ago: executing program 1 (id=494): r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x11, &(0x7f0000000000), 0x8) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) 960.863192ms ago: executing program 0 (id=495): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syslog(0x2, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104a5270b7357000000925e4a44", @ANYRES32, @ANYBLOB="0dfa130016000000240012000c00010000000000000000000c0002f60800000001180000080001"], 0x44}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32], 0x48}}, 0x0) 951.466323ms ago: executing program 1 (id=496): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000f80)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_DELSET={0x314, 0xb, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_SET_DESC={0x164, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xd2d}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_CONCAT={0xd8, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe88}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6bc}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff6468}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffd}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000001}]}, {0x4}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4d}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7bda}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa}]}]}, @NFTA_SET_DESC_CONCAT={0x68, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb92}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffff000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xc000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}]}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x81}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x1}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x287}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0xce}, @NFTA_SET_DESC={0x150, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x134, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf736}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}, {0x4}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x53}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x217}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x32}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2aa4}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffe}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6b}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x29}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x3}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x33c}, 0x1, 0x0, 0x0, 0x800}, 0x20000800) 887.179463ms ago: executing program 2 (id=497): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000009010100000004000300000000000010000480080001000000000014000280080001000000000008000200ac14140008000540000000000900010073797a3100"/88], 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_delrule={0x50, 0x21, 0x200, 0x70bd28, 0x25dfdbff, {0x2, 0x0, 0x10, 0x3, 0x5, 0x0, 0x0, 0x8, 0x10}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x7}, @FRA_DST={0x8, 0x1, @broadcast}, @FRA_FLOW={0x8, 0xb, 0x5}, @FRA_FLOW={0x8, 0xb, 0x1ff}, @FRA_DST={0x8, 0x1, @private=0xa010100}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x1) 794.499644ms ago: executing program 2 (id=498): ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 708.581255ms ago: executing program 3 (id=499): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) unshare(0x24060400) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0x34}}, 0xc000) 689.253075ms ago: executing program 3 (id=500): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r4}, 0x10) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2, 0x2}}, 0x26) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010001ffffcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000010240000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r3], 0x40}}, 0x4000) 684.871915ms ago: executing program 1 (id=501): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) gettid() ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'team_slave_0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffffffffffffd}, 0x0) setitimer(0x2, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) setitimer(0x1, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) write(r2, &(0x7f0000000000)="fc0000001c000705ab092509b86813000aab080102000000b85b0e93210001c0f0060848050000010000000000039815fa2c53c28648000000b937799f377a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a3c313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b2863ef3d92c94170e5bba2e177312e081f691bc5110556888100000463ae4f5df1b394cfd6239ec2a0f0d1bcae5f5502943283f4b9e611183b102b2b8f5566791cb19020191bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4794eedfca92c09d776e7a90ab79a6f00a1960548deac279c00"/252, 0xfc) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @dev}}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000600)={0x0, 0x2c, &(0x7f00000005c0)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0x1, @remote, 0x3}]}, &(0x7f0000000680)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000006c0)={r4, 0x6, 0x6}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file1\x00', 0x414, &(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYRESHEX, @ANYRES16, @ANYRESHEX], 0x1, 0x2b7, &(0x7f0000000700)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xa0242, 0x0) pwrite64(r5, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000045000000020000000010"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) sendfile(r6, r6, 0x0, 0x80000000) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) 557.108325ms ago: executing program 0 (id=502): r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) r2 = dup3(r0, r1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) 426.414677ms ago: executing program 0 (id=503): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000003cacc56e087b1cafcc9949000000000000000000000000000000000000000000b96100000000"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000004000000850000000600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e008015000000000000000000000003000500"], 0xa8}}, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="05f300000000000000002000000004000380"], 0x18}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x18, &(0x7f00000002c0)=[{}, {}], 0x10, 0x10, &(0x7f00000009c0), &(0x7f0000000340), 0x8, 0xe7, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000500), &(0x7f0000000540)=0x4) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000680)={'syztnl0\x00', &(0x7f0000000600)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x1, 0x800, 0x70, @mcast1, @empty, 0x8391, 0x79f, 0x8, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000740)={'syztnl1\x00', &(0x7f00000006c0)={'ip6gre0\x00', 0x0, 0x2f, 0x80, 0x4, 0x3, 0xc, @private2={0xfc, 0x2, '\x00', 0x1}, @loopback, 0x10, 0x10, 0xfffffff9, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000007c0)=0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000340)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000f80)=ANY=[@ANYBLOB="84000000", @ANYRES16=r5, @ANYBLOB="37040000000000000000010000006800088030000080060005000000000024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b39223400008004000980060005000080000024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b392208000100", @ANYRES32=r7], 0x84}}, 0x0) 237.894268ms ago: executing program 0 (id=504): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) r3 = syz_io_uring_setup(0x3bc1, &(0x7f0000000780)={0x0, 0x942e, 0x10100, 0x2, 0x28b}, &(0x7f0000000540)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd=r2, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1}) io_uring_enter(r3, 0x567, 0x72, 0x0, 0x0, 0x0) 217.651629ms ago: executing program 0 (id=505): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x969}, 0x18) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1200820, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000380)) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)=ANY=[], 0x50) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x0, 0x800, 0x0, 0x7, 0x0, 0x0, 0xa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$nl_xfrm(0x10, 0x3, 0x6) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000080)=[{&(0x7f00000004c0)="7cd1f2", 0x3}, {&(0x7f0000000540)="80e443f6a317c2a6a2f07d11b1c63609c7764c32d99d9c8c48a35bc164265ffab223328fa0c6b9201c394035203f422336a02472bb68db163a1b020233200439f9b9b7db4691", 0x46}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="440000001000030502000000ffdbdf25000000003871afdd74f97087f84fc202247aadcf4c7bee96ac73ac280e2fab4d60a38df62c04a78cde6b7c6b2e054f99e385e3a33d9ac892842c03e1467d26f99c0b14f6555ea3dda2328a8806560ab47fece8921a1120d11da3bc858daaec8e55e20ab425557b58ab686beb946bc84a5874d91d2b14748beb800ee9ee79fe71cc77e84bfd1f", @ANYRES32=0x0, @ANYBLOB="15460100ef000000140012800b00010004791df52a76e67f3e6bc355e16d616373656300000400028008000500", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB], 0x44}}, 0x1c000) umount2(&(0x7f0000000280)='./file0\x00', 0x9) inotify_init1(0x800) 194.099989ms ago: executing program 4 (id=506): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)}, 0x20010001) close(r0) close(0xffffffffffffffff) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x31}}], 0x30}, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) 171.683239ms ago: executing program 4 (id=507): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000023c0)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xb}}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x10000, 0xffffffffffffffff, 0x4, 0x20000, 0x6}, {0x800, 0x0, 0x4, 0x1000000}, 0x0, 0x6e6bc0}, {{@in=@private=0xa010100, 0x0, 0x2b}, 0x0, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4, 0x3, 0x1, 0x0, 0x4, 0x3}}, 0xe8) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f000000c900)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x832b, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000440), 0x1, 0x101000) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r4 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x1ff, 0x1501) ioctl$USBDEVFS_SETCONFIGURATION(r4, 0x80045505, &(0x7f0000000000)=0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'team_slave_1\x00', 0x0}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_open_dev$loop(&(0x7f00000005c0), 0x9, 0x12d600) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(r10, &(0x7f0000001000), 0xe09) r11 = syz_open_dev$loop(&(0x7f0000000280), 0x2, 0x1426c1) ioctl$LOOP_CONFIGURE(r11, 0x4c0a, &(0x7f00000002c0)={r10, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0155aaffffffffffff0300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c559265406c09306003d8002000", [0x0, 0xfffffffffffffffa]}}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x0, 0x2, 0x9, 0x9}}}}]}, 0x48}}, 0x44080) 170.733509ms ago: executing program 1 (id=508): ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 112.079069ms ago: executing program 3 (id=509): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x1320, 0xffffffff, 0x3, 0x0, 0x0, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc2c143b413b2eb39, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@mpls_getroute={0x1c, 0x1a, 0x9e8a232eead7a86d, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x20000c0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r4, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x4000}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, r0, 0xe27, 0x0, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000002000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fffffff7850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x20, r8, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x4}]}, 0x20}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r8, @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r9}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x835, 0x2) 46.714259ms ago: executing program 4 (id=510): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) unshare(0x24060400) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x34}}, 0xc000) 46.11366ms ago: executing program 4 (id=511): r0 = syz_io_uring_setup(0xc4e, &(0x7f00000000c0)={0x0, 0x2040e874, 0x40, 0x2000000, 0x2d4}, &(0x7f0000000d40), &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x22, 0x0, 0x1) 1.52773ms ago: executing program 4 (id=512): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syslog(0x2, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104a5270b7357000000925e4a44", @ANYRES32, @ANYBLOB="0dfa130016000000240012000c00010000000000000000000c0002f60800000001180000080001"], 0x44}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32], 0x48}}, 0x0) 741.07µs ago: executing program 3 (id=513): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syslog(0x2, &(0x7f0000000400)=""/40, 0x28) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104", @ANYRES32, @ANYBLOB="0dfa130016000000240012000c00010000000000000000000c0002f608000000011800"], 0x44}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32], 0x48}}, 0x0) 0s ago: executing program 4 (id=514): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000000)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffffffffffff, "79a6ab3ef208d8e27153ec8c9ff7c48a186340e5b03e271f06989864e3b63070", 0x31, 0x7, 0xf, 0x9}, 0x3c) mount(&(0x7f0000000040)=@md0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfsd\x00', 0x2800000, 0x0) (async) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) (async) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast1, @private=0xa010102}, 0x8) r1 = syz_clone(0x80088900, &(0x7f0000000140)="172cfaa8dbebcedd723d9c7200fcd9a7885ce4b1f1fca1555fc117058502185195d96cb9438f99e9dcc370a494fc45c10ba59d6f2b479a9a2291eda8c22e1d9711caed1381f05212f9cc47bf1acd299f6f846ab736a2e519d7665721341885aa8bf5aea0b8a33dab1e0e6bc7284a3d", 0x6f, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="ab32836e5d3dcf72381cae2f47221ef7f3f3a6c679410377a66f8380b5803bb0fe50ed4af1c28aee03e371c60c1ed94e8d5210862208ea417d01c374b388202599ad809308c30b23d84b5c241d7a0800e95e63aecc0f179bcd041104567ef7af0707b9ff05837fd2528e09653144c5e0dc670d8e056a9b82f02e2f13a3fc48c44f43b8b7e251700ecb56ed98e935a34fea9f9fc391321de2a04af4fb69c7325f9d3e62d98a75447af480944b914ac0075d02bc41a3ad875c47e97288c29889d5d2ebaf979f2aa07efdeed15657e4ee79fb2037844c8d99353a109abff8742761f3269a334e84") r2 = syz_open_procfs(r1, &(0x7f0000000340)='net/udp6\x00') ioperm(0x80, 0xfd5a, 0x6) (async) fadvise64(r2, 0x2, 0x6, 0x5) (async) r3 = socket$inet_icmp(0x2, 0x2, 0x1) (async) ioctl$FIOCLEX(r0, 0x5451) (async) setsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f0000000380)=0x2, 0x4) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000400)) (async) syz_open_dev$usbmon(&(0x7f0000000440), 0x2, 0x202140) (async) setsockopt$MRT6_PIM(r2, 0x29, 0xcf, &(0x7f0000000480)=0x3, 0x4) (async) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f00000004c0)={'macvlan0\x00', {0x2, 0x0, @private}}) (async) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) (async) syz_io_uring_setup(0x5e20, &(0x7f0000000500)={0x0, 0x1b9a, 0x2, 0x2, 0x266, 0x0, r2}, &(0x7f0000000580), &(0x7f00000005c0)=0x0) (async) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000600)=@IORING_OP_POLL_ADD={0x6, 0x1c, 0x0, @fd_index, 0x0, 0x0, 0x0, {0x1a29}, 0x0, {0x0, r7}}) (async) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000640)={{0x5, 0x1}, 'port0\x00', 0x8, 0x4, 0x25287d2f, 0x0, 0x8, 0x3, 0x0, 0x0, 0x2, 0xb}) ioctl$sock_ifreq(r3, 0x8994, &(0x7f0000000700)={'caif0\x00', @ifru_ivalue=0x10}) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740), 0x8000, 0x0) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000780)) (async) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000007c0), 0x2000, 0x0) bind$inet6(r9, &(0x7f0000000800)={0xa, 0x4e21, 0x100, @loopback, 0x4}, 0x1c) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000001b40)={'batadv_slave_0\x00', 0x0}) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000001c00)={'tunl0\x00', &(0x7f0000001b80)={'ip_vti0\x00', 0x0, 0x7, 0x8000, 0xb, 0x49c08188, {{0xd, 0x4, 0x0, 0x9, 0x34, 0x66, 0x0, 0x5, 0x6f, 0x0, @remote, @broadcast, {[@timestamp_prespec={0x44, 0x1c, 0xbb, 0x3, 0xb, [{@private=0xa010101, 0x3}, {@rand_addr=0x64010100}, {@local, 0x8001}]}, @end, @noop]}}}}}) sendmmsg$inet(r0, &(0x7f0000004180)=[{{&(0x7f0000000840)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001b00)=[{&(0x7f0000000880)="b0aecccd63584f3e68c05c25cb16d86396c4d217c82993bf768cfc45a6ebe4f4e615bdd192df0301c22dc319c5f44841ebf9464be83984b1bcd46110c65290cc0917e4b044a61b7e74dd98b5bbc32ec39bb62407cc30f41f5bd2df261e1f8f3cc106020ca23fb34ae66e86d706f49304a76f9264a9efac1b41ee3f4999d4ef08dec612aade8907943863c5bbf621c53f4605fc01c76ca040a0e03b0a04656da6abaffaa2acf0dfd0f9619c69e0bc8caa5a471d", 0xb3}, {&(0x7f0000000940)="8deb5bed51d1ab7ae0a815f7736f4edfde77207ae0a381e0dcc3469a998a6a0159325aa2c05d635046e1c36b8a386d24623f79313944fdc7847c36ccdc1378f0fbcb19bf495007f25c0b483f92efb6ceb24bba2bc446fc0d4796182e636addd1c91fccb88b47bdf3d3095f23804c655b06d46fd6b8161cb0891d9a2407d8ae89e7a918af630f56ee92b2f9", 0x8b}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000001a00)="0e6c064ec28b1209f31517be2c78ab577c43a0b5238b4c16327d2c9768eefe2497ebcfdc2a17329c73160c31eff5e23eff1c786fba33ff65091eab88f09edbcae55a5ea337656cb1e95c6c4c1010376d649f93b759ddcb5a181cb54add49568360a77e8af841b84a993f348b042c1f86c7eabfa2bab7806e56f1f6975b9b8c9d858620f759db9f009ecf6d80e38983b8de77ec446955cabd726b3c8659a961c6eeddd6edb27b9ff49f259f7a749b4e854c275bcb54898bc9fa5ed20e365f3e6dabb281329a", 0xc5}], 0x4, &(0x7f0000001c40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @empty, @broadcast}}}, @ip_retopts={{0xf4, 0x0, 0x7, {[@lsrr={0x83, 0x17, 0x80, [@private=0x4, @multicast1, @dev={0xac, 0x14, 0x14, 0x19}, @local, @multicast1]}, @timestamp_addr={0x44, 0x1c, 0x6c, 0x1, 0x7, [{@multicast1, 0x401}, {@multicast2, 0xffffff01}, {@loopback, 0x5a176326}]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x1f, 0x55, [@rand_addr=0x64010101, @rand_addr=0x64010101, @rand_addr=0x64010102, @local, @local, @broadcast, @broadcast]}, @ssrr={0x89, 0x2b, 0xe0, [@multicast2, @private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @local, @dev={0xac, 0x14, 0x14, 0x15}, @rand_addr=0x64010100, @empty, @loopback, @broadcast]}, @cipso={0x86, 0x10, 0x1, [{0x1, 0xa, "e0dfac4407189ba5"}]}, @timestamp_addr={0x44, 0x2c, 0x4a, 0x1, 0x6, [{@dev={0xac, 0x14, 0x14, 0x12}, 0x1ff}, {@empty, 0xffff}, {@multicast2, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@multicast1, 0xfff}]}, @rr={0x7, 0x27, 0x12, [@multicast1, @loopback, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}]}}}, @ip_retopts={{0xfc, 0x0, 0x7, {[@ssrr={0x89, 0x23, 0x12, [@multicast2, @remote, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @dev={0xac, 0x14, 0x14, 0x1b}, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010100]}, @cipso={0x86, 0x9, 0x3, [{0x2, 0x3, '4'}]}, @timestamp_prespec={0x44, 0x34, 0xbf, 0x3, 0x1, [{@local, 0x4}, {@rand_addr=0x64010101, 0xfffffffc}, {@empty, 0xffff}, {@loopback, 0x7}, {@empty, 0x10001}, {@remote, 0xc}]}, @timestamp_prespec={0x44, 0x14, 0xee, 0x3, 0xe, [{@local, 0x7fffffff}, {@multicast2}]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x1c, 0x52, 0x3, 0x6, [{@multicast2, 0xdc50}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xa}, {@local, 0x401}]}, @timestamp_addr={0x44, 0x34, 0xf3, 0x1, 0x2, [{@local}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@rand_addr=0x64010101, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x758b}, {@rand_addr=0x64010101, 0xffffffff}, {@multicast2, 0x1}]}, @end, @rr={0x7, 0x23, 0x7e, [@multicast1, @multicast1, @local, @broadcast, @multicast2, @private=0xa010102, @local, @private=0xa010101]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @rand_addr=0x64010100, @empty}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xdb, 0x1, 0xc}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x280}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000001ec0)="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", 0x1000}, {&(0x7f0000002ec0)="923bb8975551d6f0fa8d8eacf8545b2ccb3b669065eba5d15b31744a7507ecbd6cb8ea65f85d2a67757e51cae4d8f87cdb32e59ca667a63f8138237d73228198fb989ba84ba8915c4d3023e5e50b06a3bdac6eecaaf6dbfb0ddb5737664104fc4c8c527cf113f1575e078206f0235c75b9d3c2d51918e7b05c241a3f38c847dbb96e0a76ad54368a", 0x88}, {&(0x7f0000002f80)="04a9f7d01b358bcc9ce72965ea3192a42de112c844bb385eb33fec79c69bb769e2fedea20f5188d2b2985f149c6a904d35528087c423dca135d9d508a83f299f48ba3bde976eb28345236c474003a2bb849a0b6e43a48fa7dc95fcad0c838d71f6fb427abf66c21502c1561783895e7e38a9a8c5", 0x74}], 0x3, &(0x7f0000003040)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}, {{&(0x7f0000003080)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000004140)=[{&(0x7f00000030c0)="9f47c6a1253a963e82f3fb165152e48bbd6467940ac02fd1e3647686d79d24fb3d51b3fae25a16c596d498e111e91baaf1f0245374905bed0c31c6008e188f0e1e43081c2d33cee6746e548b69", 0x4d}, {&(0x7f0000003140)="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", 0x1000}], 0x2}}], 0x3, 0x800) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.236' (ED25519) to the list of known hosts. [ 28.110916][ T30] audit: type=1400 audit(1741945746.586:82): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.111940][ T3289] cgroup: Unknown subsys name 'net' [ 28.133728][ T30] audit: type=1400 audit(1741945746.586:83): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.161118][ T30] audit: type=1400 audit(1741945746.616:84): avc: denied { unmount } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.299957][ T3289] cgroup: Unknown subsys name 'cpuset' [ 28.306232][ T3289] cgroup: Unknown subsys name 'rlimit' [ 28.446719][ T30] audit: type=1400 audit(1741945746.916:85): avc: denied { setattr } for pid=3289 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.470103][ T30] audit: type=1400 audit(1741945746.916:86): avc: denied { create } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.490751][ T30] audit: type=1400 audit(1741945746.916:87): avc: denied { write } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.511160][ T30] audit: type=1400 audit(1741945746.916:88): avc: denied { read } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.518508][ T3292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.531478][ T30] audit: type=1400 audit(1741945746.916:89): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.564994][ T30] audit: type=1400 audit(1741945746.916:90): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.588306][ T30] audit: type=1400 audit(1741945747.016:91): avc: denied { relabelto } for pid=3292 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.617865][ T3289] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.688101][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 29.788727][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 29.815708][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 29.838893][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 29.881337][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.888418][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.895725][ T3301] bridge_slave_0: entered allmulticast mode [ 29.902326][ T3301] bridge_slave_0: entered promiscuous mode [ 29.923111][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.930220][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.937422][ T3301] bridge_slave_1: entered allmulticast mode [ 29.944321][ T3301] bridge_slave_1: entered promiscuous mode [ 29.972390][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.010055][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.027503][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 30.036162][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.043289][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.050588][ T3299] bridge_slave_0: entered allmulticast mode [ 30.057025][ T3299] bridge_slave_0: entered promiscuous mode [ 30.063581][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.070757][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.077891][ T3298] bridge_slave_0: entered allmulticast mode [ 30.084165][ T3298] bridge_slave_0: entered promiscuous mode [ 30.108905][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.116110][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.124107][ T3299] bridge_slave_1: entered allmulticast mode [ 30.130464][ T3299] bridge_slave_1: entered promiscuous mode [ 30.136621][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.143735][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.151015][ T3298] bridge_slave_1: entered allmulticast mode [ 30.157400][ T3298] bridge_slave_1: entered promiscuous mode [ 30.164154][ T3301] team0: Port device team_slave_0 added [ 30.170644][ T3301] team0: Port device team_slave_1 added [ 30.176312][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.183409][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.190575][ T3310] bridge_slave_0: entered allmulticast mode [ 30.197058][ T3310] bridge_slave_0: entered promiscuous mode [ 30.222097][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.229285][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.236413][ T3310] bridge_slave_1: entered allmulticast mode [ 30.242842][ T3310] bridge_slave_1: entered promiscuous mode [ 30.266325][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.273331][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.299305][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.310600][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.317549][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.343560][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.362412][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.375550][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.387963][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.403086][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.413068][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.432086][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.439286][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.446448][ T3305] bridge_slave_0: entered allmulticast mode [ 30.452953][ T3305] bridge_slave_0: entered promiscuous mode [ 30.470136][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.490203][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.497337][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.504664][ T3305] bridge_slave_1: entered allmulticast mode [ 30.511165][ T3305] bridge_slave_1: entered promiscuous mode [ 30.517941][ T3298] team0: Port device team_slave_0 added [ 30.524729][ T3298] team0: Port device team_slave_1 added [ 30.535269][ T3310] team0: Port device team_slave_0 added [ 30.575814][ T3310] team0: Port device team_slave_1 added [ 30.582168][ T3299] team0: Port device team_slave_0 added [ 30.589813][ T3301] hsr_slave_0: entered promiscuous mode [ 30.595770][ T3301] hsr_slave_1: entered promiscuous mode [ 30.602903][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.613424][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.622872][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.629859][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.655812][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.672049][ T3299] team0: Port device team_slave_1 added [ 30.687599][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.694594][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.720598][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.736004][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.743042][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.768975][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.792063][ T3305] team0: Port device team_slave_0 added [ 30.800912][ T3305] team0: Port device team_slave_1 added [ 30.818210][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.825293][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.851244][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.876959][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.883963][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.909938][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.942298][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.949313][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.975243][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.990865][ T3310] hsr_slave_0: entered promiscuous mode [ 30.996917][ T3310] hsr_slave_1: entered promiscuous mode [ 31.002901][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.010529][ T3310] Cannot create hsr debugfs directory [ 31.022702][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.029710][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.055660][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.067554][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.074544][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.100532][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.116033][ T3298] hsr_slave_0: entered promiscuous mode [ 31.122088][ T3298] hsr_slave_1: entered promiscuous mode [ 31.127945][ T3298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.135609][ T3298] Cannot create hsr debugfs directory [ 31.165710][ T3299] hsr_slave_0: entered promiscuous mode [ 31.171799][ T3299] hsr_slave_1: entered promiscuous mode [ 31.177653][ T3299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.185286][ T3299] Cannot create hsr debugfs directory [ 31.210706][ T3305] hsr_slave_0: entered promiscuous mode [ 31.216677][ T3305] hsr_slave_1: entered promiscuous mode [ 31.222722][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.230386][ T3305] Cannot create hsr debugfs directory [ 31.358969][ T3301] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.377083][ T3301] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.396771][ T3301] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.407382][ T3301] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.456171][ T3299] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.465334][ T3299] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.475254][ T3299] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.484049][ T3299] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.511810][ T3298] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.521963][ T3298] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.531212][ T3298] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.543487][ T3298] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.578877][ T3310] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.587768][ T3310] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.596450][ T3310] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.605535][ T3310] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.632366][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.650228][ T3305] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.659200][ T3305] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.669381][ T3305] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.678049][ T3305] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.705707][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.728664][ T1317] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.735750][ T1317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.749885][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.757026][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.774347][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.792773][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.807591][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.824152][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.839785][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.858068][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.867691][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.874822][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.886429][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.903157][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.910461][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.920956][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.928031][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.938799][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.945928][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.959006][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.966144][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.976563][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.983695][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.009724][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.049432][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.057651][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.069193][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.076387][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.091054][ T1317] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.098235][ T1317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.111994][ T3299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.195543][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.213218][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.242529][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.257216][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.320949][ T3301] veth0_vlan: entered promiscuous mode [ 32.328682][ T3301] veth1_vlan: entered promiscuous mode [ 32.380770][ T3298] veth0_vlan: entered promiscuous mode [ 32.391297][ T3301] veth0_macvtap: entered promiscuous mode [ 32.401976][ T3298] veth1_vlan: entered promiscuous mode [ 32.419054][ T3301] veth1_macvtap: entered promiscuous mode [ 32.427835][ T3299] veth0_vlan: entered promiscuous mode [ 32.455699][ T3299] veth1_vlan: entered promiscuous mode [ 32.464570][ T3298] veth0_macvtap: entered promiscuous mode [ 32.473400][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.485620][ T3310] veth0_vlan: entered promiscuous mode [ 32.493391][ T3298] veth1_macvtap: entered promiscuous mode [ 32.507262][ T3305] veth0_vlan: entered promiscuous mode [ 32.523387][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.534017][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.544527][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.554054][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.563089][ T3310] veth1_vlan: entered promiscuous mode [ 32.571999][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.582513][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.593236][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.601478][ T3301] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.610277][ T3301] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.618979][ T3301] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.627762][ T3301] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.642057][ T3305] veth1_vlan: entered promiscuous mode [ 32.648659][ T3298] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.657525][ T3298] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.666335][ T3298] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.675048][ T3298] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.694622][ T3299] veth0_macvtap: entered promiscuous mode [ 32.704015][ T3299] veth1_macvtap: entered promiscuous mode [ 32.733976][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.744726][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.754560][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.765060][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.776948][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.786797][ T3305] veth0_macvtap: entered promiscuous mode [ 32.794233][ T3310] veth0_macvtap: entered promiscuous mode [ 32.805791][ T3305] veth1_macvtap: entered promiscuous mode [ 32.814062][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.824574][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.834415][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.844962][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.851581][ T3298] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.856761][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.877130][ T3310] veth1_macvtap: entered promiscuous mode [ 32.888619][ T3299] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.897468][ T3299] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.906292][ T3299] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.915171][ T3299] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.937270][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.947832][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.957748][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.968199][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.978338][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.988824][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.003192][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.012428][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.022922][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.032824][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.037431][ T3441] program syz.1.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 33.043287][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.062219][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.072729][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.082554][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.093197][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.105036][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.116629][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.127246][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.137093][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.147533][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.157393][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.167851][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.169178][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 33.169193][ T30] audit: type=1400 audit(1741945751.586:129): avc: denied { map_create } for pid=3442 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.178857][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.183785][ T30] audit: type=1400 audit(1741945751.586:130): avc: denied { map_read map_write } for pid=3442 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.229440][ T30] audit: type=1326 audit(1741945751.586:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3442 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadcc4fd169 code=0x7ffc0000 [ 33.252681][ T30] audit: type=1326 audit(1741945751.586:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3442 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadcc4fd169 code=0x7ffc0000 [ 33.275795][ T30] audit: type=1326 audit(1741945751.596:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3442 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7fadcc4fd169 code=0x7ffc0000 [ 33.298961][ T30] audit: type=1326 audit(1741945751.596:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3442 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadcc4fd169 code=0x7ffc0000 [ 33.322074][ T30] audit: type=1326 audit(1741945751.596:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3442 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fadcc4fd169 code=0x7ffc0000 [ 33.345290][ T30] audit: type=1400 audit(1741945751.596:136): avc: denied { open } for pid=3442 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.364284][ T30] audit: type=1400 audit(1741945751.596:137): avc: denied { kernel } for pid=3442 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.385452][ T30] audit: type=1400 audit(1741945751.726:138): avc: denied { create } for pid=3442 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.386671][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.415410][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.425279][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.435876][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.445789][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.456412][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.466249][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.476763][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.487664][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.499830][ T3305] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.508653][ T3305] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.517421][ T3305] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.526163][ T3305] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.538601][ T3310] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.547417][ T3310] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.556250][ T3310] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.565071][ T3310] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.630682][ T3451] loop0: detected capacity change from 0 to 1024 [ 33.648841][ T3451] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 33.659908][ T3451] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 33.691545][ T3451] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 33.729764][ T3451] EXT4-fs (loop0): invalid journal inode [ 33.751215][ T3451] EXT4-fs (loop0): can't get journal size [ 33.780444][ T3451] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.1: blocks 2-2 from inode overlap system zone [ 33.801304][ T3451] EXT4-fs (loop0): failed to initialize system zone (-117) [ 33.815515][ T3463] netlink: 'syz.4.8': attribute type 1 has an invalid length. [ 33.823190][ T3463] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8'. [ 33.829880][ T3451] EXT4-fs (loop0): mount failed [ 33.949220][ T3473] syzkaller0: entered allmulticast mode [ 33.959963][ T3473] syzkaller0 (unregistering): left allmulticast mode [ 33.970255][ T3475] netlink: 'syz.4.13': attribute type 1 has an invalid length. [ 34.839463][ T3488] netlink: 20 bytes leftover after parsing attributes in process `syz.1.17'. [ 34.848328][ T3488] tc_dump_action: action bad kind [ 34.926461][ T3460] syz.3.4 (3460) used greatest stack depth: 7304 bytes left [ 34.931616][ T3492] netlink: 12 bytes leftover after parsing attributes in process `syz.2.19'. [ 35.021507][ T3501] netlink: 'syz.2.22': attribute type 1 has an invalid length. [ 35.029259][ T3501] netlink: 16 bytes leftover after parsing attributes in process `syz.2.22'. [ 35.038656][ T3503] netlink: 28 bytes leftover after parsing attributes in process `syz.0.24'. [ 35.083837][ T3506] syzkaller0: entered allmulticast mode [ 35.091843][ T3506] syzkaller0 (unregistering): left allmulticast mode [ 35.127269][ T3512] netlink: 'syz.0.28': attribute type 1 has an invalid length. [ 35.164378][ T3512] team0: Device wireguard0 is of different type [ 35.201085][ T3516] netlink: 20 bytes leftover after parsing attributes in process `syz.2.29'. [ 35.209968][ T3516] tc_dump_action: action bad kind [ 35.246213][ T3518] loop2: detected capacity change from 0 to 128 [ 35.256117][ T3518] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 35.280939][ T3520] bridge0: entered promiscuous mode [ 35.288245][ T3520] bridge0: port 3(macsec1) entered blocking state [ 35.294867][ T3520] bridge0: port 3(macsec1) entered disabled state [ 35.302268][ T3520] macsec1: entered allmulticast mode [ 35.307761][ T3520] bridge0: entered allmulticast mode [ 35.313337][ T29] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 35.323371][ T3520] macsec1: left allmulticast mode [ 35.328461][ T3520] bridge0: left allmulticast mode [ 35.336301][ T3520] bridge0: left promiscuous mode [ 35.418986][ T3528] netlink: 12 bytes leftover after parsing attributes in process `syz.0.35'. [ 35.494294][ T3533] netlink: 'syz.0.37': attribute type 1 has an invalid length. [ 35.502076][ T3533] netlink: 16 bytes leftover after parsing attributes in process `syz.0.37'. [ 35.717737][ T3540] netlink: 28 bytes leftover after parsing attributes in process `syz.0.40'. [ 35.849500][ T3543] syzkaller0: entered allmulticast mode [ 35.939813][ T3543] syzkaller0 (unregistering): left allmulticast mode [ 35.980184][ T3549] netlink: 'syz.3.44': attribute type 1 has an invalid length. [ 36.020747][ T3548] netlink: 20 bytes leftover after parsing attributes in process `syz.0.43'. [ 36.029661][ T3548] tc_dump_action: action bad kind [ 36.167318][ T3563] netlink: 'syz.0.50': attribute type 1 has an invalid length. [ 36.266181][ T3575] tc_dump_action: action bad kind [ 36.271991][ T3572] loop2: detected capacity change from 0 to 1024 [ 36.282639][ T3572] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 36.293642][ T3572] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 36.299476][ T3577] loop3: detected capacity change from 0 to 512 [ 36.311048][ T3572] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 36.323737][ T3572] EXT4-fs (loop2): invalid journal inode [ 36.329988][ T3572] EXT4-fs (loop2): can't get journal size [ 36.342103][ T3572] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.53: blocks 2-2 from inode overlap system zone [ 36.357663][ T3572] EXT4-fs (loop2): failed to initialize system zone (-117) [ 36.359672][ T3577] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.365053][ T3572] EXT4-fs (loop2): mount failed [ 36.378350][ T3577] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.429761][ T3577] SELinux: policydb version 168639001 does not match my version range 15-34 [ 36.468430][ T3577] SELinux: failed to load policy [ 36.508501][ T3596] netlink: 'syz.2.64': attribute type 1 has an invalid length. [ 36.512722][ T3594] netlink: 'syz.4.62': attribute type 1 has an invalid length. [ 36.595502][ T3603] tc_dump_action: action bad kind [ 37.218603][ T3625] FAULT_INJECTION: forcing a failure. [ 37.218603][ T3625] name failslab, interval 1, probability 0, space 0, times 1 [ 37.231287][ T3625] CPU: 0 UID: 0 PID: 3625 Comm: syz.2.73 Not tainted 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0 [ 37.231321][ T3625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 37.231335][ T3625] Call Trace: [ 37.231341][ T3625] [ 37.231348][ T3625] dump_stack_lvl+0xf2/0x150 [ 37.231377][ T3625] dump_stack+0x15/0x1a [ 37.231395][ T3625] should_fail_ex+0x24a/0x260 [ 37.231474][ T3625] should_failslab+0x8f/0xb0 [ 37.231648][ T3625] __kmalloc_node_noprof+0xad/0x410 [ 37.231720][ T3625] ? __vmalloc_node_range_noprof+0x3dc/0xe70 [ 37.231746][ T3625] __vmalloc_node_range_noprof+0x3dc/0xe70 [ 37.231796][ T3625] ? sel_write_load+0x152/0x360 [ 37.231812][ T3625] vmalloc_noprof+0x5e/0x70 [ 37.231834][ T3625] ? sel_write_load+0x152/0x360 [ 37.231849][ T3625] sel_write_load+0x152/0x360 [ 37.231865][ T3625] ? __pfx_sel_write_load+0x10/0x10 [ 37.231881][ T3625] vfs_write+0x27d/0x920 [ 37.231966][ T3625] ? __fget_files+0x17c/0x1c0 [ 37.232004][ T3625] ksys_write+0xe8/0x1b0 [ 37.232041][ T3625] __x64_sys_write+0x42/0x50 [ 37.232064][ T3625] x64_sys_call+0x287e/0x2dc0 [ 37.232147][ T3625] do_syscall_64+0xc9/0x1c0 [ 37.232173][ T3625] ? clear_bhb_loop+0x55/0xb0 [ 37.232270][ T3625] ? clear_bhb_loop+0x55/0xb0 [ 37.232292][ T3625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.232315][ T3625] RIP: 0033:0x7fadcc4fd169 [ 37.232333][ T3625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.232348][ T3625] RSP: 002b:00007fadcab61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 37.232436][ T3625] RAX: ffffffffffffffda RBX: 00007fadcc715fa0 RCX: 00007fadcc4fd169 [ 37.232471][ T3625] RDX: 0000000000002000 RSI: 0000400000000000 RDI: 0000000000000006 [ 37.232486][ T3625] RBP: 00007fadcab61090 R08: 0000000000000000 R09: 0000000000000000 [ 37.232500][ T3625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.232513][ T3625] R13: 0000000000000000 R14: 00007fadcc715fa0 R15: 00007ffc28856e28 [ 37.232529][ T3625] [ 37.232536][ T3625] syz.2.73: vmalloc error: size 8192, failed to allocated page array size 16, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=/,mems_allowed=0 [ 37.453405][ T3625] CPU: 0 UID: 0 PID: 3625 Comm: syz.2.73 Not tainted 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0 [ 37.453430][ T3625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 37.453450][ T3625] Call Trace: [ 37.453458][ T3625] [ 37.453467][ T3625] dump_stack_lvl+0xf2/0x150 [ 37.453562][ T3625] dump_stack+0x15/0x1a [ 37.453585][ T3625] warn_alloc+0x145/0x1b0 [ 37.453618][ T3625] __vmalloc_node_range_noprof+0x473/0xe70 [ 37.453672][ T3625] ? sel_write_load+0x152/0x360 [ 37.453694][ T3625] vmalloc_noprof+0x5e/0x70 [ 37.453724][ T3625] ? sel_write_load+0x152/0x360 [ 37.453833][ T3625] sel_write_load+0x152/0x360 [ 37.453891][ T3625] ? __pfx_sel_write_load+0x10/0x10 [ 37.453915][ T3625] vfs_write+0x27d/0x920 [ 37.453968][ T3625] ? __fget_files+0x17c/0x1c0 [ 37.454004][ T3625] ksys_write+0xe8/0x1b0 [ 37.454034][ T3625] __x64_sys_write+0x42/0x50 [ 37.454061][ T3625] x64_sys_call+0x287e/0x2dc0 [ 37.454108][ T3625] do_syscall_64+0xc9/0x1c0 [ 37.454146][ T3625] ? clear_bhb_loop+0x55/0xb0 [ 37.454179][ T3625] ? clear_bhb_loop+0x55/0xb0 [ 37.454212][ T3625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.454322][ T3625] RIP: 0033:0x7fadcc4fd169 [ 37.454341][ T3625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.454424][ T3625] RSP: 002b:00007fadcab61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 37.454504][ T3625] RAX: ffffffffffffffda RBX: 00007fadcc715fa0 RCX: 00007fadcc4fd169 [ 37.454516][ T3625] RDX: 0000000000002000 RSI: 0000400000000000 RDI: 0000000000000006 [ 37.454529][ T3625] RBP: 00007fadcab61090 R08: 0000000000000000 R09: 0000000000000000 [ 37.454543][ T3625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.454558][ T3625] R13: 0000000000000000 R14: 00007fadcc715fa0 R15: 00007ffc28856e28 [ 37.454579][ T3625] [ 37.454587][ T3625] Mem-Info: [ 37.645987][ T3625] active_anon:10005 inactive_anon:0 isolated_anon:0 [ 37.645987][ T3625] active_file:4347 inactive_file:2042 isolated_file:0 [ 37.645987][ T3625] unevictable:0 dirty:115 writeback:0 [ 37.645987][ T3625] slab_reclaimable:2679 slab_unreclaimable:13194 [ 37.645987][ T3625] mapped:34025 shmem:6038 pagetables:891 [ 37.645987][ T3625] sec_pagetables:0 bounce:0 [ 37.645987][ T3625] kernel_misc_reclaimable:0 [ 37.645987][ T3625] free:1887454 free_pcp:25385 free_cma:0 [ 37.691042][ T3625] Node 0 active_anon:40020kB inactive_anon:0kB active_file:17388kB inactive_file:8168kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:136100kB dirty:460kB writeback:0kB shmem:24152kB writeback_tmp:0kB kernel_stack:2864kB pagetables:3564kB sec_pagetables:0kB all_unreclaimable? no [ 37.718948][ T3625] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 37.745907][ T3625] lowmem_reserve[]: 0 2885 7863 7863 [ 37.751362][ T3625] Node 0 DMA32 free:2950828kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954360kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 37.780398][ T3625] lowmem_reserve[]: 0 0 4978 4978 [ 37.785471][ T3625] Node 0 Normal free:4584324kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:38976kB inactive_anon:0kB active_file:17388kB inactive_file:8168kB unevictable:0kB writepending:460kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:98456kB local_pcp:28920kB free_cma:0kB [ 37.815771][ T3625] lowmem_reserve[]: 0 0 0 0 [ 37.820417][ T3625] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 37.833596][ T3625] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 1*16kB (M) 4*32kB (M) 4*64kB (M) 2*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950828kB [ 37.849906][ T3625] Node 0 Normal: 112*4kB (UM) 15*8kB (UME) 15*16kB (UM) 13*32kB (ME) 14*64kB (UME) 18*128kB (UME) 9*256kB (UM) 10*512kB (UM) 13*1024kB (UM) 7*2048kB (UM) 1112*4096kB (UME) = 4594248kB [ 37.850110][ T3625] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 37.850204][ T3625] 9585 total pagecache pages [ 37.850213][ T3625] 0 pages in swap cache [ 37.850220][ T3625] Free swap = 124904kB [ 37.850228][ T3625] Total swap = 124996kB [ 37.850235][ T3625] 2097051 pages RAM [ 37.850242][ T3625] 0 pages HighMem/MovableOnly [ 37.850250][ T3625] 80069 pages reserved [ 37.911060][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.953862][ T3634] tc_dump_action: action bad kind [ 37.960982][ T3637] netlink: 'syz.4.79': attribute type 12 has an invalid length. [ 37.978337][ T3637] loop4: detected capacity change from 0 to 128 [ 37.996539][ T3638] syzkaller0: entered allmulticast mode [ 37.998512][ T3637] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 38.036908][ T3638] syzkaller0 (unregistering): left allmulticast mode [ 38.044209][ T51] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 38.096266][ T3642] loop0: detected capacity change from 0 to 128 [ 38.117663][ T3642] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 38.168614][ T12] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 38.189292][ T30] kauditd_printk_skb: 917 callbacks suppressed [ 38.189308][ T30] audit: type=1326 audit(1741945756.656:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f04c75b4127 code=0x7ffc0000 [ 38.218746][ T30] audit: type=1326 audit(1741945756.656:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f04c7559359 code=0x7ffc0000 [ 38.241985][ T30] audit: type=1326 audit(1741945756.656:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f04c75bd169 code=0x7ffc0000 [ 38.375270][ T30] audit: type=1326 audit(1741945756.736:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f04c75b4127 code=0x7ffc0000 [ 38.398530][ T30] audit: type=1326 audit(1741945756.736:1060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f04c7559359 code=0x7ffc0000 [ 38.422052][ T30] audit: type=1326 audit(1741945756.736:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f04c75bd169 code=0x7ffc0000 [ 38.445525][ T30] audit: type=1326 audit(1741945756.746:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f04c75b4127 code=0x7ffc0000 [ 38.468889][ T30] audit: type=1326 audit(1741945756.746:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f04c7559359 code=0x7ffc0000 [ 38.492430][ T30] audit: type=1326 audit(1741945756.746:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f04c75bd169 code=0x7ffc0000 [ 38.516408][ T30] audit: type=1400 audit(1741945756.826:1065): avc: denied { write } for pid=3657 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 38.537105][ T3656] tls_set_device_offload: netdev not found [ 38.619236][ T3678] tc_dump_action: action bad kind [ 38.796932][ T3688] loop1: detected capacity change from 0 to 128 [ 38.805650][ T3688] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 38.835104][ T53] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 38.864492][ T3689] program syz.0.96 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 38.867616][ T3691] random: crng reseeded on system resumption [ 38.966423][ T3695] syzkaller0: entered allmulticast mode [ 38.974861][ T3695] syzkaller0 (unregistering): left allmulticast mode [ 39.190204][ T3708] validate_nla: 3 callbacks suppressed [ 39.190222][ T3708] netlink: 'syz.4.104': attribute type 1 has an invalid length. [ 39.196390][ T3709] __nla_validate_parse: 14 callbacks suppressed [ 39.196410][ T3709] netlink: 4 bytes leftover after parsing attributes in process `syz.2.100'. [ 39.203529][ T3708] netlink: 16 bytes leftover after parsing attributes in process `syz.4.104'. [ 39.256811][ T3715] netlink: 20 bytes leftover after parsing attributes in process `syz.4.106'. [ 39.265832][ T3715] tc_dump_action: action bad kind [ 39.304213][ T3719] FAULT_INJECTION: forcing a failure. [ 39.304213][ T3719] name failslab, interval 1, probability 0, space 0, times 0 [ 39.315663][ T3717] netlink: 'syz.4.107': attribute type 1 has an invalid length. [ 39.316979][ T3719] CPU: 0 UID: 0 PID: 3719 Comm: syz.2.108 Not tainted 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0 [ 39.317088][ T3719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 39.317103][ T3719] Call Trace: [ 39.317111][ T3719] [ 39.317120][ T3719] dump_stack_lvl+0xf2/0x150 [ 39.317156][ T3719] dump_stack+0x15/0x1a [ 39.317242][ T3719] should_fail_ex+0x24a/0x260 [ 39.317282][ T3719] should_failslab+0x8f/0xb0 [ 39.317394][ T3719] kmem_cache_alloc_noprof+0x52/0x320 [ 39.317461][ T3719] ? skb_clone+0x154/0x1f0 [ 39.317495][ T3719] skb_clone+0x154/0x1f0 [ 39.317528][ T3719] __netlink_deliver_tap+0x2bd/0x4f0 [ 39.317627][ T3719] netlink_unicast+0x64a/0x670 [ 39.317667][ T3719] netlink_sendmsg+0x5cc/0x6e0 [ 39.317763][ T3719] ? __pfx_netlink_sendmsg+0x10/0x10 [ 39.317806][ T3719] __sock_sendmsg+0x140/0x180 [ 39.317847][ T3719] ____sys_sendmsg+0x326/0x4b0 [ 39.317899][ T3719] __sys_sendmsg+0x19d/0x230 [ 39.317945][ T3719] __x64_sys_sendmsg+0x46/0x50 [ 39.317977][ T3719] x64_sys_call+0x2734/0x2dc0 [ 39.318090][ T3719] do_syscall_64+0xc9/0x1c0 [ 39.318129][ T3719] ? clear_bhb_loop+0x55/0xb0 [ 39.318163][ T3719] ? clear_bhb_loop+0x55/0xb0 [ 39.318218][ T3719] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.318252][ T3719] RIP: 0033:0x7fadcc4fd169 [ 39.318271][ T3719] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.318294][ T3719] RSP: 002b:00007fadcab61038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 39.318319][ T3719] RAX: ffffffffffffffda RBX: 00007fadcc715fa0 RCX: 00007fadcc4fd169 [ 39.318335][ T3719] RDX: 0000000000000000 RSI: 0000400000000000 RDI: 0000000000000008 [ 39.318348][ T3719] RBP: 00007fadcab61090 R08: 0000000000000000 R09: 0000000000000000 [ 39.318362][ T3719] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.318419][ T3719] R13: 0000000000000000 R14: 00007fadcc715fa0 R15: 00007ffc28856e28 [ 39.318440][ T3719] [ 39.652941][ T3734] FAULT_INJECTION: forcing a failure. [ 39.652941][ T3734] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 39.666136][ T3734] CPU: 0 UID: 0 PID: 3734 Comm: syz.0.114 Not tainted 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0 [ 39.666167][ T3734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 39.666191][ T3734] Call Trace: [ 39.666199][ T3734] [ 39.666208][ T3734] dump_stack_lvl+0xf2/0x150 [ 39.666240][ T3734] dump_stack+0x15/0x1a [ 39.666261][ T3734] should_fail_ex+0x24a/0x260 [ 39.666342][ T3734] should_fail+0xb/0x10 [ 39.666375][ T3734] should_fail_usercopy+0x1a/0x20 [ 39.666419][ T3734] _copy_from_iter+0xd5/0xd00 [ 39.666505][ T3734] ? kmalloc_reserve+0x16e/0x190 [ 39.666559][ T3734] ? __build_skb_around+0x196/0x1f0 [ 39.666632][ T3734] ? __alloc_skb+0x21f/0x310 [ 39.666652][ T3734] ? __virt_addr_valid+0x1ed/0x250 [ 39.666680][ T3734] ? __check_object_size+0x364/0x520 [ 39.666709][ T3734] netlink_sendmsg+0x460/0x6e0 [ 39.666769][ T3734] ? __pfx_netlink_sendmsg+0x10/0x10 [ 39.666818][ T3734] __sock_sendmsg+0x140/0x180 [ 39.666970][ T3734] ____sys_sendmsg+0x326/0x4b0 [ 39.666998][ T3734] __sys_sendmsg+0x19d/0x230 [ 39.667043][ T3734] __x64_sys_sendmsg+0x46/0x50 [ 39.667117][ T3734] x64_sys_call+0x2734/0x2dc0 [ 39.667153][ T3734] do_syscall_64+0xc9/0x1c0 [ 39.667224][ T3734] ? clear_bhb_loop+0x55/0xb0 [ 39.667321][ T3734] ? clear_bhb_loop+0x55/0xb0 [ 39.667352][ T3734] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.667383][ T3734] RIP: 0033:0x7f378f5cd169 [ 39.667406][ T3734] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.667427][ T3734] RSP: 002b:00007f378dc37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 39.667446][ T3734] RAX: ffffffffffffffda RBX: 00007f378f7e5fa0 RCX: 00007f378f5cd169 [ 39.667592][ T3734] RDX: 0000000000000000 RSI: 0000400000000040 RDI: 0000000000000003 [ 39.667607][ T3734] RBP: 00007f378dc37090 R08: 0000000000000000 R09: 0000000000000000 [ 39.667621][ T3734] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.667636][ T3734] R13: 0000000000000000 R14: 00007f378f7e5fa0 R15: 00007ffc10833be8 [ 39.667656][ T3734] [ 39.897420][ T3732] syzkaller0: entered allmulticast mode [ 39.907219][ T3732] syzkaller0 (unregistering): left allmulticast mode [ 39.938938][ T3739] netlink: 'syz.0.116': attribute type 1 has an invalid length. [ 39.946683][ T3739] netlink: 16 bytes leftover after parsing attributes in process `syz.0.116'. [ 40.102209][ T3744] netlink: 20 bytes leftover after parsing attributes in process `syz.3.118'. [ 40.111307][ T3744] tc_dump_action: action bad kind [ 40.163265][ T3746] netlink: 'syz.4.119': attribute type 12 has an invalid length. [ 40.228452][ T3749] FAULT_INJECTION: forcing a failure. [ 40.228452][ T3749] name failslab, interval 1, probability 0, space 0, times 0 [ 40.241333][ T3749] CPU: 1 UID: 0 PID: 3749 Comm: syz.0.120 Not tainted 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0 [ 40.241358][ T3749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 40.241370][ T3749] Call Trace: [ 40.241376][ T3749] [ 40.241394][ T3749] dump_stack_lvl+0xf2/0x150 [ 40.241488][ T3749] dump_stack+0x15/0x1a [ 40.241509][ T3749] should_fail_ex+0x24a/0x260 [ 40.241582][ T3749] should_failslab+0x8f/0xb0 [ 40.241618][ T3749] kmem_cache_alloc_node_noprof+0x59/0x320 [ 40.241691][ T3749] ? __alloc_skb+0x10b/0x310 [ 40.241718][ T3749] __alloc_skb+0x10b/0x310 [ 40.241747][ T3749] pfkey_send_policy_notify+0x360/0x600 [ 40.241774][ T3749] ? __pfx_pfkey_send_policy_notify+0x10/0x10 [ 40.241799][ T3749] km_policy_notify+0x66/0xb0 [ 40.241819][ T3749] xfrm_add_policy+0x2cb/0x430 [ 40.241846][ T3749] xfrm_user_rcv_msg+0x55a/0x650 [ 40.241941][ T3749] ? nlmon_xmit+0x51/0x60 [ 40.242020][ T3749] netlink_rcv_skb+0x12c/0x230 [ 40.242054][ T3749] ? __pfx_xfrm_user_rcv_msg+0x10/0x10 [ 40.242085][ T3749] xfrm_netlink_rcv+0x47/0x60 [ 40.242107][ T3749] netlink_unicast+0x599/0x670 [ 40.242164][ T3749] netlink_sendmsg+0x5cc/0x6e0 [ 40.242258][ T3749] ? __pfx_netlink_sendmsg+0x10/0x10 [ 40.242296][ T3749] __sock_sendmsg+0x140/0x180 [ 40.242333][ T3749] ____sys_sendmsg+0x326/0x4b0 [ 40.242401][ T3749] __sys_sendmsg+0x19d/0x230 [ 40.242486][ T3749] __x64_sys_sendmsg+0x46/0x50 [ 40.242511][ T3749] x64_sys_call+0x2734/0x2dc0 [ 40.242539][ T3749] do_syscall_64+0xc9/0x1c0 [ 40.242575][ T3749] ? clear_bhb_loop+0x55/0xb0 [ 40.242641][ T3749] ? clear_bhb_loop+0x55/0xb0 [ 40.242672][ T3749] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.242698][ T3749] RIP: 0033:0x7f378f5cd169 [ 40.242712][ T3749] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.242804][ T3749] RSP: 002b:00007f378dc37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 40.242826][ T3749] RAX: ffffffffffffffda RBX: 00007f378f7e5fa0 RCX: 00007f378f5cd169 [ 40.242841][ T3749] RDX: 0000000000000000 RSI: 0000400000000580 RDI: 000000000000000a [ 40.242855][ T3749] RBP: 00007f378dc37090 R08: 0000000000000000 R09: 0000000000000000 [ 40.242900][ T3749] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 40.242913][ T3749] R13: 0000000000000000 R14: 00007f378f7e5fa0 R15: 00007ffc10833be8 [ 40.242934][ T3749] [ 40.509364][ T3750] loop4: detected capacity change from 0 to 128 [ 40.516194][ T3750] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 40.573011][ T3754] netlink: 'syz.3.124': attribute type 1 has an invalid length. [ 40.612637][ T1317] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 40.675576][ T3769] netlink: 'syz.1.128': attribute type 1 has an invalid length. [ 40.683371][ T3769] netlink: 16 bytes leftover after parsing attributes in process `syz.1.128'. [ 40.751826][ T3774] syzkaller0: entered allmulticast mode [ 40.771686][ T3778] netlink: 4 bytes leftover after parsing attributes in process `syz.0.131'. [ 40.782979][ T3774] syzkaller0 (unregistering): left allmulticast mode [ 40.891502][ T3782] FAULT_INJECTION: forcing a failure. [ 40.891502][ T3782] name failslab, interval 1, probability 0, space 0, times 0 [ 40.904262][ T3782] CPU: 1 UID: 0 PID: 3782 Comm: syz.4.133 Not tainted 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0 [ 40.904387][ T3782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 40.904400][ T3782] Call Trace: [ 40.904408][ T3782] [ 40.904416][ T3782] dump_stack_lvl+0xf2/0x150 [ 40.904447][ T3782] dump_stack+0x15/0x1a [ 40.904521][ T3782] should_fail_ex+0x24a/0x260 [ 40.904552][ T3782] should_failslab+0x8f/0xb0 [ 40.904610][ T3782] __kmalloc_node_noprof+0xad/0x410 [ 40.904636][ T3782] ? __kvmalloc_node_noprof+0x72/0x170 [ 40.904670][ T3782] __kvmalloc_node_noprof+0x72/0x170 [ 40.904733][ T3782] alloc_netdev_mqs+0x741/0xab0 [ 40.904760][ T3782] rtnl_create_link+0x232/0x720 [ 40.904783][ T3782] rtnl_newlink_create+0x133/0x5d0 [ 40.904823][ T3782] rtnl_newlink+0xe9f/0x1250 [ 40.904871][ T3782] ? bpf_trace_printk+0xda/0x1d0 [ 40.904967][ T3782] ? __rcu_read_unlock+0x34/0x70 [ 40.904991][ T3782] ? bpf_trace_run3+0x12b/0x1d0 [ 40.905011][ T3782] ? __kfree_skb+0x102/0x150 [ 40.905030][ T3782] ? __memcg_slab_free_hook+0xc9/0x1e0 [ 40.905121][ T3782] ? packet_rcv+0xd4/0x990 [ 40.905189][ T3782] ? __rcu_read_unlock+0x4e/0x70 [ 40.905225][ T3782] ? avc_has_perm_noaudit+0x1cc/0x210 [ 40.905252][ T3782] ? selinux_capable+0x1f2/0x260 [ 40.905274][ T3782] ? security_capable+0x81/0x90 [ 40.905302][ T3782] ? ns_capable+0x7d/0xb0 [ 40.905367][ T3782] ? __pfx_rtnl_newlink+0x10/0x10 [ 40.905400][ T3782] rtnetlink_rcv_msg+0x651/0x710 [ 40.905432][ T3782] ? ref_tracker_free+0x3a5/0x410 [ 40.905534][ T3782] netlink_rcv_skb+0x12c/0x230 [ 40.905562][ T3782] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 40.905590][ T3782] rtnetlink_rcv+0x1c/0x30 [ 40.905612][ T3782] netlink_unicast+0x599/0x670 [ 40.905702][ T3782] netlink_sendmsg+0x5cc/0x6e0 [ 40.905732][ T3782] ? __pfx_netlink_sendmsg+0x10/0x10 [ 40.905759][ T3782] __sock_sendmsg+0x140/0x180 [ 40.905840][ T3782] ____sys_sendmsg+0x326/0x4b0 [ 40.905864][ T3782] __sys_sendmsg+0x19d/0x230 [ 40.905895][ T3782] __x64_sys_sendmsg+0x46/0x50 [ 40.905991][ T3782] x64_sys_call+0x2734/0x2dc0 [ 40.906046][ T3782] do_syscall_64+0xc9/0x1c0 [ 40.906073][ T3782] ? clear_bhb_loop+0x55/0xb0 [ 40.906096][ T3782] ? clear_bhb_loop+0x55/0xb0 [ 40.906131][ T3782] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.906155][ T3782] RIP: 0033:0x7fcaaaa6d169 [ 40.906167][ T3782] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.906182][ T3782] RSP: 002b:00007fcaa90d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 40.906198][ T3782] RAX: ffffffffffffffda RBX: 00007fcaaac85fa0 RCX: 00007fcaaaa6d169 [ 40.906208][ T3782] RDX: 0000000000008000 RSI: 0000400000000280 RDI: 0000000000000008 [ 40.906231][ T3782] RBP: 00007fcaa90d7090 R08: 0000000000000000 R09: 0000000000000000 [ 40.906260][ T3782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 40.906269][ T3782] R13: 0000000000000000 R14: 00007fcaaac85fa0 R15: 00007ffd5914e168 [ 40.906283][ T3782] [ 41.340982][ T3793] netlink: 4 bytes leftover after parsing attributes in process `syz.4.137'. [ 41.349868][ T3793] netlink: 8 bytes leftover after parsing attributes in process `syz.4.137'. [ 41.537366][ T3799] vlan2: entered allmulticast mode [ 41.542642][ T3799] bond_slave_0: entered allmulticast mode [ 41.609819][ T3799] bond_slave_0: left allmulticast mode [ 41.633235][ T3803] netlink: 'syz.1.140': attribute type 1 has an invalid length. [ 41.640972][ T3803] netlink: 16 bytes leftover after parsing attributes in process `syz.1.140'. [ 41.854984][ T3832] netlink: 'syz.3.153': attribute type 1 has an invalid length. [ 42.011641][ T3846] loop2: detected capacity change from 0 to 764 [ 42.026686][ T3847] loop4: detected capacity change from 0 to 512 [ 42.036415][ T3847] EXT4-fs: Ignoring removed i_version option [ 42.042553][ T3847] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.079461][ T3847] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 42.092599][ T3847] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 42.113049][ T3847] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 42.126887][ T3847] EXT4-fs (loop4): 1 truncate cleaned up [ 42.134374][ T3847] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.148165][ T3847] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.518582][ T3864] FAULT_INJECTION: forcing a failure. [ 42.518582][ T3864] name failslab, interval 1, probability 0, space 0, times 0 [ 42.528091][ T3847] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 42.531269][ T3864] CPU: 1 UID: 0 PID: 3864 Comm: syz.0.165 Not tainted 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0 [ 42.531303][ T3864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 42.531338][ T3864] Call Trace: [ 42.531348][ T3864] [ 42.531356][ T3864] dump_stack_lvl+0xf2/0x150 [ 42.531394][ T3864] dump_stack+0x15/0x1a [ 42.531420][ T3864] should_fail_ex+0x24a/0x260 [ 42.531460][ T3864] ? nfnetlink_rcv+0x9ae/0x15d0 [ 42.531487][ T3864] should_failslab+0x8f/0xb0 [ 42.531608][ T3864] __kmalloc_cache_noprof+0x4e/0x320 [ 42.531640][ T3864] nfnetlink_rcv+0x9ae/0x15d0 [ 42.531747][ T3864] netlink_unicast+0x599/0x670 [ 42.531865][ T3864] netlink_sendmsg+0x5cc/0x6e0 [ 42.531913][ T3864] ? __pfx_netlink_sendmsg+0x10/0x10 [ 42.531955][ T3864] __sock_sendmsg+0x140/0x180 [ 42.532072][ T3864] ____sys_sendmsg+0x326/0x4b0 [ 42.532109][ T3864] __sys_sendmsg+0x19d/0x230 [ 42.532195][ T3864] __x64_sys_sendmsg+0x46/0x50 [ 42.532226][ T3864] x64_sys_call+0x2734/0x2dc0 [ 42.532259][ T3864] do_syscall_64+0xc9/0x1c0 [ 42.532305][ T3864] ? clear_bhb_loop+0x55/0xb0 [ 42.532346][ T3864] ? clear_bhb_loop+0x55/0xb0 [ 42.532430][ T3864] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.532464][ T3864] RIP: 0033:0x7f378f5cd169 [ 42.532483][ T3864] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.532505][ T3864] RSP: 002b:00007f378dc37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 42.532530][ T3864] RAX: ffffffffffffffda RBX: 00007f378f7e5fa0 RCX: 00007f378f5cd169 [ 42.532624][ T3864] RDX: 0000000000000000 RSI: 0000400000000200 RDI: 0000000000000004 [ 42.532640][ T3864] RBP: 00007f378dc37090 R08: 0000000000000000 R09: 0000000000000000 [ 42.532655][ T3864] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.532669][ T3864] R13: 0000000000000000 R14: 00007f378f7e5fa0 R15: 00007ffc10833be8 [ 42.532693][ T3864] [ 42.735280][ T3858] loop3: detected capacity change from 0 to 8192 [ 42.780112][ T3858] loop3: p2 p3 p4 [ 42.784053][ T3858] loop3: p2 size 64053 extends beyond EOD, truncated [ 42.797305][ T3858] loop3: p3 start 65280 is beyond EOD, truncated [ 42.803853][ T3858] loop3: p4 size 50331904 extends beyond EOD, truncated [ 42.818351][ T3869] netlink: 'syz.1.167': attribute type 1 has an invalid length. [ 42.929860][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 42.936707][ T3878] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 42.954024][ T3455] udevd[3455]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 42.972331][ T3884] netlink: 'syz.4.175': attribute type 1 has an invalid length. [ 43.001327][ T3884] 8021q: adding VLAN 0 to HW filter on device bond1 [ 43.030641][ T3884] 8021q: adding VLAN 0 to HW filter on device bond1 [ 43.038133][ T3884] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 43.053842][ T3884] bond1: (slave wireguard0): Error -95 calling set_mac_address [ 43.054793][ T3894] loop3: detected capacity change from 0 to 512 [ 43.083024][ T3894] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 43.094492][ T3894] EXT4-fs (loop3): 1 truncate cleaned up [ 43.109657][ T3894] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.137942][ T3894] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 43.150051][ T3900] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 43.162364][ T3901] loop1: detected capacity change from 0 to 128 [ 43.169199][ T3900] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 43.178165][ T3901] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 43.210445][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.380777][ T12] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 43.518670][ T3914] FAULT_INJECTION: forcing a failure. [ 43.518670][ T3914] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 43.531905][ T3914] CPU: 1 UID: 0 PID: 3914 Comm: syz.1.184 Not tainted 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0 [ 43.531936][ T3914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 43.531951][ T3914] Call Trace: [ 43.531959][ T3914] [ 43.531981][ T3914] dump_stack_lvl+0xf2/0x150 [ 43.532009][ T3914] dump_stack+0x15/0x1a [ 43.532030][ T3914] should_fail_ex+0x24a/0x260 [ 43.532190][ T3914] should_fail+0xb/0x10 [ 43.532223][ T3914] should_fail_usercopy+0x1a/0x20 [ 43.532261][ T3914] _copy_from_user+0x1c/0xa0 [ 43.532284][ T3914] __se_sys_mount+0x115/0x2d0 [ 43.532400][ T3914] ? __schedule+0x75b/0x990 [ 43.532429][ T3914] __x64_sys_mount+0x67/0x80 [ 43.532536][ T3914] x64_sys_call+0x2c84/0x2dc0 [ 43.532593][ T3914] do_syscall_64+0xc9/0x1c0 [ 43.532631][ T3914] ? clear_bhb_loop+0x55/0xb0 [ 43.532661][ T3914] ? clear_bhb_loop+0x55/0xb0 [ 43.532687][ T3914] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.532772][ T3914] RIP: 0033:0x7f04c75bd169 [ 43.532802][ T3914] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.532819][ T3914] RSP: 002b:00007f04c5c27038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 43.532837][ T3914] RAX: ffffffffffffffda RBX: 00007f04c77d5fa0 RCX: 00007f04c75bd169 [ 43.532849][ T3914] RDX: 0000400000000040 RSI: 0000400000000000 RDI: 0000000000000000 [ 43.532864][ T3914] RBP: 00007f04c5c27090 R08: 0000400000000140 R09: 0000000000000000 [ 43.532878][ T3914] R10: 0000000000000010 R11: 0000000000000246 R12: 0000000000000001 [ 43.532898][ T3914] R13: 0000000000000000 R14: 00007f04c77d5fa0 R15: 00007fff62e478c8 [ 43.532970][ T3914] [ 43.720067][ T30] kauditd_printk_skb: 799 callbacks suppressed [ 43.720083][ T30] audit: type=1400 audit(1741945762.196:1865): avc: denied { write } for pid=3915 comm="syz.4.185" name="ip_tables_targets" dev="proc" ino=4026532944 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 43.771841][ T30] audit: type=1400 audit(1741945762.246:1866): avc: denied { watch watch_reads } for pid=3915 comm="syz.4.185" path="/46/control" dev="tmpfs" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 43.797392][ T30] audit: type=1326 audit(1741945762.266:1867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaaaa6d169 code=0x7ffc0000 [ 43.820923][ T30] audit: type=1326 audit(1741945762.266:1868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcaaaa6d169 code=0x7ffc0000 [ 43.844546][ T30] audit: type=1326 audit(1741945762.266:1869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaaaa6d169 code=0x7ffc0000 [ 43.868249][ T30] audit: type=1326 audit(1741945762.266:1870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcaaaa6d169 code=0x7ffc0000 [ 43.944641][ T3921] loop2: detected capacity change from 0 to 128 [ 43.951046][ T30] audit: type=1326 audit(1741945762.266:1871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaaaa6d169 code=0x7ffc0000 [ 43.974594][ T30] audit: type=1326 audit(1741945762.266:1872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcaaaa6d169 code=0x7ffc0000 [ 43.998220][ T30] audit: type=1326 audit(1741945762.266:1873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcaaaa6d169 code=0x7ffc0000 [ 44.021566][ T30] audit: type=1326 audit(1741945762.266:1874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcaaaa6d169 code=0x7ffc0000 [ 44.060232][ T3923] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3923 comm=syz.1.188 [ 44.072802][ T3923] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3923 comm=syz.1.188 [ 44.200844][ T3942] __nla_validate_parse: 14 callbacks suppressed [ 44.200859][ T3942] netlink: 4 bytes leftover after parsing attributes in process `syz.3.194'. [ 44.216022][ T3942] netlink: 8 bytes leftover after parsing attributes in process `syz.3.194'. [ 44.238446][ T3945] validate_nla: 2 callbacks suppressed [ 44.238467][ T3945] netlink: 'syz.0.195': attribute type 12 has an invalid length. [ 44.254537][ T3945] loop0: detected capacity change from 0 to 128 [ 44.262645][ T3945] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 44.276884][ T3947] syzkaller0: entered allmulticast mode [ 44.288103][ T3947] syzkaller0 (unregistering): left allmulticast mode [ 44.318751][ T12] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 44.412028][ T3958] netlink: 'syz.3.200': attribute type 1 has an invalid length. [ 44.435061][ T3958] 8021q: adding VLAN 0 to HW filter on device bond1 [ 44.762007][ T3977] netlink: 'syz.4.207': attribute type 12 has an invalid length. [ 44.776139][ T3977] loop4: detected capacity change from 0 to 128 [ 44.788007][ T3977] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 45.164549][ T3984] loop2: detected capacity change from 0 to 2048 [ 45.173190][ T3986] netlink: 'syz.3.211': attribute type 1 has an invalid length. [ 45.185839][ T3984] EXT4-fs: Mount option(s) incompatible with ext2 [ 45.192778][ T1317] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 45.232566][ T3990] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 45.246276][ T3994] netlink: 'syz.1.212': attribute type 1 has an invalid length. [ 45.254801][ T3986] 8021q: adding VLAN 0 to HW filter on device bond2 [ 45.304303][ T3990] loop4: detected capacity change from 0 to 764 [ 45.359122][ T3991] 8021q: adding VLAN 0 to HW filter on device bond2 [ 45.362662][ T4000] FAULT_INJECTION: forcing a failure. [ 45.362662][ T4000] name failslab, interval 1, probability 0, space 0, times 0 [ 45.366654][ T3991] bond2: (slave wireguard0): The slave device specified does not support setting the MAC address [ 45.378397][ T4000] CPU: 1 UID: 0 PID: 4000 Comm: syz.4.216 Not tainted 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0 [ 45.378428][ T4000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 45.378444][ T4000] Call Trace: [ 45.378451][ T4000] [ 45.378461][ T4000] dump_stack_lvl+0xf2/0x150 [ 45.378498][ T4000] dump_stack+0x15/0x1a [ 45.378594][ T4000] should_fail_ex+0x24a/0x260 [ 45.378634][ T4000] ? assoc_array_insert+0x85/0x1930 [ 45.378676][ T4000] should_failslab+0x8f/0xb0 [ 45.378789][ T4000] __kmalloc_cache_noprof+0x4e/0x320 [ 45.378821][ T4000] assoc_array_insert+0x85/0x1930 [ 45.378897][ T4000] ? avc_has_perm+0xd4/0x160 [ 45.378932][ T4000] __key_link_begin+0x9a/0x150 [ 45.378971][ T4000] __key_create_or_update+0x329/0x750 [ 45.379033][ T4000] key_create_or_update+0x42/0x60 [ 45.379067][ T4000] __se_sys_add_key+0x280/0x320 [ 45.379156][ T4000] ? fput+0x1c4/0x200 [ 45.379183][ T4000] __x64_sys_add_key+0x67/0x80 [ 45.379224][ T4000] x64_sys_call+0x2964/0x2dc0 [ 45.379308][ T4000] do_syscall_64+0xc9/0x1c0 [ 45.379347][ T4000] ? clear_bhb_loop+0x55/0xb0 [ 45.379382][ T4000] ? clear_bhb_loop+0x55/0xb0 [ 45.379487][ T4000] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.379520][ T4000] RIP: 0033:0x7fcaaaa6d169 [ 45.379541][ T4000] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.379563][ T4000] RSP: 002b:00007fcaa90d7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 45.379616][ T4000] RAX: ffffffffffffffda RBX: 00007fcaaac85fa0 RCX: 00007fcaaaa6d169 [ 45.379631][ T4000] RDX: 0000000000000000 RSI: 0000400000000380 RDI: 0000400000000340 [ 45.379646][ T4000] RBP: 00007fcaa90d7090 R08: 0000000003d999de R09: 0000000000000000 [ 45.379663][ T4000] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.379744][ T4000] R13: 0000000000000000 R14: 00007fcaaac85fa0 R15: 00007ffd5914e168 [ 45.379766][ T4000] [ 45.581139][ T4009] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 45.597588][ T3991] bond2: (slave wireguard0): Error -95 calling set_mac_address [ 45.627792][ T3994] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.722842][ T4018] syzkaller0: entered allmulticast mode [ 45.731316][ T4018] syzkaller0 (unregistering): left allmulticast mode [ 46.070545][ T4031] netlink: 20 bytes leftover after parsing attributes in process `syz.1.224'. [ 46.079541][ T4031] tc_dump_action: action bad kind [ 46.118209][ T4033] loop1: detected capacity change from 0 to 512 [ 46.126026][ T4033] EXT4-fs: Ignoring removed nomblk_io_submit option [ 46.143537][ T4033] ext4: Unknown parameter 'bsdgroups"errors' [ 46.623419][ T4048] netlink: 'syz.0.229': attribute type 1 has an invalid length. [ 46.661533][ T4050] FAULT_INJECTION: forcing a failure. [ 46.661533][ T4050] name failslab, interval 1, probability 0, space 0, times 0 [ 46.674238][ T4050] CPU: 1 UID: 0 PID: 4050 Comm: syz.4.230 Not tainted 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0 [ 46.674299][ T4050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 46.674311][ T4050] Call Trace: [ 46.674318][ T4050] [ 46.674325][ T4050] dump_stack_lvl+0xf2/0x150 [ 46.674358][ T4050] dump_stack+0x15/0x1a [ 46.674385][ T4050] should_fail_ex+0x24a/0x260 [ 46.674421][ T4050] ? sel_netport_sid+0x1e0/0x420 [ 46.674478][ T4050] should_failslab+0x8f/0xb0 [ 46.674517][ T4050] __kmalloc_cache_noprof+0x4e/0x320 [ 46.674699][ T4050] sel_netport_sid+0x1e0/0x420 [ 46.674816][ T4050] selinux_socket_connect_helper+0x382/0x4b0 [ 46.674913][ T4050] selinux_sctp_bind_connect+0x1b8/0x270 [ 46.674973][ T4050] security_sctp_bind_connect+0x51/0x90 [ 46.675063][ T4050] sctp_getsockopt_connectx3+0x206/0x350 [ 46.675109][ T4050] sctp_getsockopt+0x805/0xab0 [ 46.675138][ T4050] sock_common_getsockopt+0x5b/0x70 [ 46.675232][ T4050] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 46.675267][ T4050] do_sock_getsockopt+0x1ca/0x260 [ 46.675293][ T4050] __x64_sys_getsockopt+0x18c/0x200 [ 46.675326][ T4050] x64_sys_call+0x1288/0x2dc0 [ 46.675409][ T4050] do_syscall_64+0xc9/0x1c0 [ 46.675449][ T4050] ? clear_bhb_loop+0x55/0xb0 [ 46.675483][ T4050] ? clear_bhb_loop+0x55/0xb0 [ 46.675509][ T4050] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.675543][ T4050] RIP: 0033:0x7fcaaaa6d169 [ 46.675562][ T4050] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.675583][ T4050] RSP: 002b:00007fcaa90d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 46.675605][ T4050] RAX: ffffffffffffffda RBX: 00007fcaaac85fa0 RCX: 00007fcaaaa6d169 [ 46.675620][ T4050] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 [ 46.675632][ T4050] RBP: 00007fcaa90d7090 R08: 0000400000000180 R09: 0000000000000000 [ 46.675644][ T4050] R10: 0000400000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.675655][ T4050] R13: 0000000000000000 R14: 00007fcaaac85fa0 R15: 00007ffd5914e168 [ 46.675676][ T4050] [ 46.901308][ T4048] 8021q: adding VLAN 0 to HW filter on device bond1 [ 46.911933][ T4054] FAULT_INJECTION: forcing a failure. [ 46.911933][ T4054] name failslab, interval 1, probability 0, space 0, times 0 [ 46.924696][ T4054] CPU: 1 UID: 0 PID: 4054 Comm: syz.4.231 Not tainted 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0 [ 46.924724][ T4054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 46.924739][ T4054] Call Trace: [ 46.924754][ T4054] [ 46.924784][ T4054] dump_stack_lvl+0xf2/0x150 [ 46.924819][ T4054] dump_stack+0x15/0x1a [ 46.924846][ T4054] should_fail_ex+0x24a/0x260 [ 46.924880][ T4054] should_failslab+0x8f/0xb0 [ 46.924910][ T4054] kmem_cache_alloc_noprof+0x52/0x320 [ 46.924946][ T4054] ? alloc_empty_file+0xd0/0x200 [ 46.924966][ T4054] ? _raw_spin_unlock+0x26/0x50 [ 46.924988][ T4054] alloc_empty_file+0xd0/0x200 [ 46.925014][ T4054] alloc_file_pseudo+0xc9/0x160 [ 46.925044][ T4054] __shmem_file_setup+0x1bb/0x1f0 [ 46.925140][ T4054] shmem_file_setup+0x3b/0x50 [ 46.925158][ T4054] __se_sys_memfd_create+0x2e1/0x5a0 [ 46.925245][ T4054] __x64_sys_memfd_create+0x31/0x40 [ 46.925276][ T4054] x64_sys_call+0x2d4c/0x2dc0 [ 46.925308][ T4054] do_syscall_64+0xc9/0x1c0 [ 46.925373][ T4054] ? clear_bhb_loop+0x55/0xb0 [ 46.925400][ T4054] ? clear_bhb_loop+0x55/0xb0 [ 46.925433][ T4054] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.925466][ T4054] RIP: 0033:0x7fcaaaa6d169 [ 46.925485][ T4054] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.925506][ T4054] RSP: 002b:00007fcaa90d6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 46.925525][ T4054] RAX: ffffffffffffffda RBX: 0000000000000515 RCX: 00007fcaaaa6d169 [ 46.925611][ T4054] RDX: 00007fcaa90d6ef0 RSI: 0000000000000000 RDI: 00007fcaaaaeec3c [ 46.925626][ T4054] RBP: 0000400000001a00 R08: 00007fcaa90d6bb7 R09: 00007fcaa90d6e40 [ 46.925641][ T4054] R10: 000000000000000a R11: 0000000000000202 R12: 0000400000000000 [ 46.925656][ T4054] R13: 00007fcaa90d6ef0 R14: 00007fcaa90d6eb0 R15: 00004000000010c0 [ 46.925678][ T4054] [ 47.193539][ T4060] netlink: 20 bytes leftover after parsing attributes in process `syz.1.236'. [ 47.202505][ T4060] tc_dump_action: action bad kind [ 47.248137][ T4068] netlink: 'syz.1.237': attribute type 1 has an invalid length. [ 47.255931][ T4068] netlink: 16 bytes leftover after parsing attributes in process `syz.1.237'. [ 47.275744][ T4076] netlink: 4 bytes leftover after parsing attributes in process `syz.0.233'. [ 47.284845][ T4076] netlink: 8 bytes leftover after parsing attributes in process `syz.0.233'. [ 47.351557][ T4081] netlink: 12 bytes leftover after parsing attributes in process `syz.1.241'. [ 47.361139][ T4086] netlink: 'syz.3.244': attribute type 1 has an invalid length. [ 47.389519][ T4086] 8021q: adding VLAN 0 to HW filter on device bond3 [ 47.434829][ T4099] netlink: 20 bytes leftover after parsing attributes in process `syz.3.248'. [ 47.443827][ T4099] tc_dump_action: action bad kind [ 47.471757][ T4095] loop1: detected capacity change from 0 to 164 [ 47.525850][ T4095] netlink: 'syz.1.246': attribute type 8 has an invalid length. [ 47.563377][ T4106] netlink: 'syz.1.252': attribute type 1 has an invalid length. [ 47.571253][ T4106] netlink: 16 bytes leftover after parsing attributes in process `syz.1.252'. [ 48.239153][ T4127] 8021q: adding VLAN 0 to HW filter on device bond2 [ 48.296492][ T4130] loop4: detected capacity change from 0 to 512 [ 48.305423][ T4130] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 48.366768][ T4136] tc_dump_action: action bad kind [ 48.403725][ T4142] loop3: detected capacity change from 0 to 128 [ 48.413931][ T4142] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 48.482385][ T1317] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 48.558965][ T4154] syzkaller0: entered allmulticast mode [ 48.567154][ T4154] syzkaller0 (unregistering): left allmulticast mode [ 48.625435][ T4156] 8021q: adding VLAN 0 to HW filter on device bond2 [ 48.638668][ T4156] 8021q: adding VLAN 0 to HW filter on device bond2 [ 48.646176][ T4156] bond2: (slave wireguard0): The slave device specified does not support setting the MAC address [ 48.657956][ T4156] bond2: (slave wireguard0): Error -95 calling set_mac_address [ 48.734171][ T30] kauditd_printk_skb: 365 callbacks suppressed [ 48.734189][ T30] audit: type=1326 audit(1741945767.206:2240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4139 comm="syz.2.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fadcc4f4127 code=0x7ffc0000 [ 48.767464][ T30] audit: type=1326 audit(1741945767.236:2241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4139 comm="syz.2.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fadcc499359 code=0x7ffc0000 [ 48.790960][ T30] audit: type=1326 audit(1741945767.236:2242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4139 comm="syz.2.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fadcc4f4127 code=0x7ffc0000 [ 48.814477][ T30] audit: type=1326 audit(1741945767.236:2243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4139 comm="syz.2.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fadcc499359 code=0x7ffc0000 [ 48.837742][ T30] audit: type=1326 audit(1741945767.236:2244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4139 comm="syz.2.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fadcc4fd169 code=0x7ffc0000 [ 48.897521][ T30] audit: type=1326 audit(1741945767.266:2245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4139 comm="syz.2.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fadcc4f4127 code=0x7ffc0000 [ 48.914994][ T4165] loop0: detected capacity change from 0 to 8192 [ 48.920972][ T30] audit: type=1326 audit(1741945767.266:2246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4139 comm="syz.2.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fadcc499359 code=0x7ffc0000 [ 48.950423][ T30] audit: type=1326 audit(1741945767.266:2247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4139 comm="syz.2.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fadcc4fd169 code=0x7ffc0000 [ 48.950862][ T4165] ======================================================= [ 48.950862][ T4165] WARNING: The mand mount option has been deprecated and [ 48.950862][ T4165] and is ignored by this kernel. Remove the mand [ 48.950862][ T4165] option from the mount to silence this warning. [ 48.950862][ T4165] ======================================================= [ 48.973855][ T30] audit: type=1326 audit(1741945767.266:2248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4139 comm="syz.2.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fadcc4f4127 code=0x7ffc0000 [ 48.973892][ T30] audit: type=1326 audit(1741945767.266:2249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4139 comm="syz.2.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fadcc499359 code=0x7ffc0000 [ 49.057856][ T4165] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 49.078387][ T4165] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 49.169425][ T4177] loop1: detected capacity change from 0 to 128 [ 49.177048][ T4177] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 49.263446][ T4181] xt_CT: No such helper "pptp" [ 49.271792][ T4184] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 49.285987][ T4185] loop4: detected capacity change from 0 to 512 [ 49.322365][ T4185] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.281: bg 0: block 35: padding at end of block bitmap is not set [ 49.343062][ T4185] EXT4-fs (loop4): Remounting filesystem read-only [ 49.348438][ T4194] __nla_validate_parse: 8 callbacks suppressed [ 49.348457][ T4194] netlink: 4 bytes leftover after parsing attributes in process `syz.1.283'. [ 49.361154][ T4185] EXT4-fs (loop4): 1 truncate cleaned up [ 49.370707][ T4185] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.382943][ T4185] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 49.390049][ T4185] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.414121][ T4184] loop4: detected capacity change from 0 to 512 [ 49.466138][ T4200] validate_nla: 6 callbacks suppressed [ 49.466153][ T4200] netlink: 'syz.1.286': attribute type 1 has an invalid length. [ 49.479522][ T4200] netlink: 16 bytes leftover after parsing attributes in process `syz.1.286'. [ 49.521842][ T4203] syzkaller0: entered allmulticast mode [ 49.546416][ T4203] syzkaller0 (unregistering): left allmulticast mode [ 49.579518][ T4213] netlink: 12 bytes leftover after parsing attributes in process `syz.3.290'. [ 49.596897][ T4215] netlink: 'syz.1.291': attribute type 1 has an invalid length. [ 49.611790][ T4215] 8021q: adding VLAN 0 to HW filter on device bond3 [ 49.732295][ T4224] netlink: 'syz.1.294': attribute type 12 has an invalid length. [ 49.748161][ T4224] loop1: detected capacity change from 0 to 128 [ 49.761990][ T4224] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 49.858697][ T4231] netlink: 4 bytes leftover after parsing attributes in process `syz.4.297'. [ 49.904359][ T4235] netlink: 'syz.1.299': attribute type 1 has an invalid length. [ 49.912149][ T4235] netlink: 16 bytes leftover after parsing attributes in process `syz.1.299'. [ 49.960821][ T4238] atomic_op ffff888128dd5d28 conn xmit_atomic 0000000000000000 [ 49.999550][ T4238] netlink: 24 bytes leftover after parsing attributes in process `syz.1.300'. [ 50.010564][ T4238] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.300' sets config #1 [ 50.095191][ T4242] netlink: 12 bytes leftover after parsing attributes in process `syz.1.302'. [ 50.141583][ T4244] netlink: 'syz.1.303': attribute type 1 has an invalid length. [ 50.180606][ T4244] 8021q: adding VLAN 0 to HW filter on device bond4 [ 50.222931][ T4252] syzkaller0: entered allmulticast mode [ 50.230883][ T4252] syzkaller0 (unregistering): left allmulticast mode [ 50.238321][ T4250] loop1: detected capacity change from 0 to 512 [ 50.254794][ T4250] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #15: comm syz.1.305: casefold flag without casefold feature [ 50.270783][ T4250] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.305: couldn't read orphan inode 15 (err -117) [ 50.289737][ T4250] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.306658][ T4256] netlink: 20 bytes leftover after parsing attributes in process `syz.2.307'. [ 50.315666][ T4256] tc_dump_action: action bad kind [ 50.342239][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.365396][ T4262] netlink: 4 bytes leftover after parsing attributes in process `syz.2.311'. [ 50.381475][ T4260] netlink: 'syz.0.310': attribute type 1 has an invalid length. [ 50.389287][ T4260] netlink: 16 bytes leftover after parsing attributes in process `syz.0.310'. [ 50.398561][ T4262] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.406042][ T4262] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.439587][ T4262] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.447067][ T4262] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.488205][ T4266] netlink: 'syz.1.309': attribute type 12 has an invalid length. [ 50.496307][ T4269] loop0: detected capacity change from 0 to 1024 [ 50.502920][ T4266] loop1: detected capacity change from 0 to 128 [ 50.503775][ T4269] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.517688][ T4266] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 50.533483][ T4269] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.568124][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.629765][ T4276] netlink: 'syz.3.315': attribute type 1 has an invalid length. [ 50.654194][ T4276] 8021q: adding VLAN 0 to HW filter on device bond4 [ 50.814419][ T4287] netlink: 'syz.0.320': attribute type 1 has an invalid length. [ 50.887672][ T4295] tc_dump_action: action bad kind [ 50.914871][ T4298] syzkaller0: entered allmulticast mode [ 50.933424][ T4298] syzkaller0 (unregistering): left allmulticast mode [ 50.955384][ T4301] SELinux: Context Ü is not valid (left unmapped). [ 50.966672][ T4303] netlink: 'syz.3.326': attribute type 1 has an invalid length. [ 51.009985][ T4303] 8021q: adding VLAN 0 to HW filter on device bond5 [ 51.058418][ T4303] 8021q: adding VLAN 0 to HW filter on device bond5 [ 51.110126][ T4303] bond5: (slave wireguard0): The slave device specified does not support setting the MAC address [ 51.124440][ T4303] bond5: (slave wireguard0): Error -95 calling set_mac_address [ 51.147680][ T4309] 8021q: adding VLAN 0 to HW filter on device bond2 [ 51.157882][ T4307] loop1: detected capacity change from 0 to 128 [ 51.164911][ T4307] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 51.223336][ T4313] loop0: detected capacity change from 0 to 2048 [ 51.290668][ T4313] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a842c018, mo2=0102] [ 51.308944][ T4313] System zones: 0-7 [ 51.316076][ T4313] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.412154][ T4321] team0: Port device geneve1 added [ 51.444990][ T4325] FAULT_INJECTION: forcing a failure. [ 51.444990][ T4325] name failslab, interval 1, probability 0, space 0, times 0 [ 51.457746][ T4325] CPU: 0 UID: 0 PID: 4325 Comm: syz.4.334 Not tainted 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0 [ 51.457776][ T4325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 51.457791][ T4325] Call Trace: [ 51.457797][ T4325] [ 51.457806][ T4325] dump_stack_lvl+0xf2/0x150 [ 51.457873][ T4325] dump_stack+0x15/0x1a [ 51.457899][ T4325] should_fail_ex+0x24a/0x260 [ 51.457935][ T4325] should_failslab+0x8f/0xb0 [ 51.457998][ T4325] kmem_cache_alloc_noprof+0x52/0x320 [ 51.458024][ T4325] ? skb_clone+0x154/0x1f0 [ 51.458122][ T4325] skb_clone+0x154/0x1f0 [ 51.458175][ T4325] __netlink_deliver_tap+0x2bd/0x4f0 [ 51.458226][ T4325] netlink_sendskb+0x126/0x150 [ 51.458255][ T4325] netlink_unicast+0x291/0x670 [ 51.458306][ T4325] netlink_ack+0x4b7/0x4f0 [ 51.458347][ T4325] netlink_rcv_skb+0x19c/0x230 [ 51.458393][ T4325] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 51.458451][ T4325] rtnetlink_rcv+0x1c/0x30 [ 51.458528][ T4325] netlink_unicast+0x599/0x670 [ 51.458571][ T4325] netlink_sendmsg+0x5cc/0x6e0 [ 51.458610][ T4325] ? __pfx_netlink_sendmsg+0x10/0x10 [ 51.458723][ T4325] __sock_sendmsg+0x140/0x180 [ 51.458826][ T4325] ____sys_sendmsg+0x326/0x4b0 [ 51.458894][ T4325] __sys_sendmsg+0x19d/0x230 [ 51.458944][ T4325] __x64_sys_sendmsg+0x46/0x50 [ 51.459009][ T4325] x64_sys_call+0x2734/0x2dc0 [ 51.459041][ T4325] do_syscall_64+0xc9/0x1c0 [ 51.459115][ T4325] ? clear_bhb_loop+0x55/0xb0 [ 51.459146][ T4325] ? clear_bhb_loop+0x55/0xb0 [ 51.459176][ T4325] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.459260][ T4325] RIP: 0033:0x7fcaaaa6d169 [ 51.459278][ T4325] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.459302][ T4325] RSP: 002b:00007fcaa90d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 51.459325][ T4325] RAX: ffffffffffffffda RBX: 00007fcaaac85fa0 RCX: 00007fcaaaa6d169 [ 51.459413][ T4325] RDX: 0000000000000000 RSI: 0000400000000040 RDI: 0000000000000003 [ 51.459427][ T4325] RBP: 00007fcaa90d7090 R08: 0000000000000000 R09: 0000000000000000 [ 51.459441][ T4325] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.459455][ T4325] R13: 0000000000000000 R14: 00007fcaaac85fa0 R15: 00007ffd5914e168 [ 51.459474][ T4325] [ 51.504596][ T4327] tc_dump_action: action bad kind [ 51.600794][ T4313] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, [ 51.611282][ T4330] loop4: detected capacity change from 0 to 512 [ 51.615526][ T4313] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 51.708740][ T4330] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 51.724283][ T4330] EXT4-fs (loop4): orphan cleanup on readonly fs [ 51.731623][ T4330] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 51.759965][ T4330] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 51.762533][ T4313] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 1 with error 28 [ 51.778442][ T4330] ------------[ cut here ]------------ [ 51.778887][ T4313] EXT4-fs (loop0): This should not happen!! Data will be lost [ 51.778887][ T4313] [ 51.784332][ T4330] bad length passed for symlink [ [ 51.784332][ T4330] ó] (got 9000, expected 3) [ 51.784639][ T4330] WARNING: CPU: 0 PID: 4330 at ./include/linux/fs.h:803 inode_set_cached_link+0xc4/0xd0 [ 51.794061][ T4313] EXT4-fs (loop0): Total free blocks count 0 [ 51.794081][ T4313] EXT4-fs (loop0): Free/Dirty block details [ 51.794094][ T4313] EXT4-fs (loop0): free_blocks=2415919104 [ 51.803560][ T4330] Modules linked in: [ 51.803577][ T4330] CPU: 0 UID: 0 PID: 4330 Comm: syz.4.336 Not tainted 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0 [ 51.813315][ T4313] EXT4-fs (loop0): dirty_blocks=16 [ 51.819335][ T4330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 51.819351][ T4330] RIP: 0010:inode_set_cached_link+0xc4/0xd0 [ 51.819394][ T4330] Code: ff 48 c7 c7 5f f7 b2 86 e8 59 5f c4 ff c6 05 81 61 0b 05 01 90 48 c7 c7 7e 40 1b 86 4c 89 f6 89 ea 44 89 f9 e8 bd b3 8c ff 90 <0f> 0b 90 90 eb 84 66 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 [ 51.825263][ T4313] EXT4-fs (loop0): Block reservation details [ 51.831006][ T4330] RSP: 0018:ffffc9000fc3ba00 EFLAGS: 00010246 [ 51.831028][ T4330] RAX: 2882a64ea047cc00 RBX: ffff888106780128 RCX: 0000000000080000 [ 51.831042][ T4330] RDX: ffffc90008106000 RSI: 000000000002c935 RDI: 000000000002c936 [ 51.831057][ T4330] RBP: 0000000000002328 R08: ffffffff81344b17 R09: 0000000000000000 [ 51.834948][ T4313] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 51.845603][ T4330] R10: 0001ffffffffffff R11: 0001c9000fc3b8f8 R12: ffff888106780128 [ 51.850806][ T4328] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 51.860832][ T4330] R13: ffff888106780150 R14: ffff888106780000 R15: 0000000000000003 [ 51.957368][ T4330] FS: 00007fcaa90d76c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 51.966405][ T4330] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 51.973067][ T4330] CR2: 00007f378dbf4f98 CR3: 000000011864e000 CR4: 00000000003506f0 [ 51.981186][ T4330] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 51.989212][ T4330] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 51.997223][ T4330] Call Trace: [ 52.000551][ T4330] [ 52.003546][ T4330] ? __warn+0x141/0x350 [ 52.007774][ T4330] ? report_bug+0x315/0x420 [ 52.012359][ T4330] ? inode_set_cached_link+0xc4/0xd0 [ 52.017743][ T4330] ? handle_bug+0x60/0x90 [ 52.022240][ T4330] ? exc_invalid_op+0x1a/0x50 [ 52.027095][ T4330] ? asm_exc_invalid_op+0x1a/0x20 [ 52.032240][ T4330] ? __warn_printk+0x167/0x1b0 [ 52.037114][ T4330] ? inode_set_cached_link+0xc4/0xd0 [ 52.042544][ T4330] __ext4_iget+0x1bb5/0x1e20 [ 52.047202][ T4330] ext4_orphan_get+0x140/0x3e0 [ 52.049135][ T4339] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.052094][ T4330] ext4_orphan_cleanup+0x5df/0x9e0 [ 52.063776][ T4330] ? ext4_register_li_request+0xf2/0x660 [ 52.069590][ T4330] ext4_fill_super+0x32ec/0x3630 [ 52.074580][ T4330] ? set_blocksize+0x196/0x270 [ 52.079456][ T4330] ? sb_set_blocksize+0x95/0xb0 [ 52.084346][ T4330] ? setup_bdev_super+0x318/0x370 [ 52.089440][ T4330] ? __pfx_ext4_fill_super+0x10/0x10 [ 52.094784][ T4330] get_tree_bdev_flags+0x29f/0x310 [ 52.100015][ T4330] ? __pfx_ext4_fill_super+0x10/0x10 [ 52.105014][ T4345] syzkaller0: entered allmulticast mode [ 52.105329][ T4330] get_tree_bdev+0x1f/0x30 [ 52.115533][ T4330] ext4_get_tree+0x1c/0x30 [ 52.120038][ T4330] vfs_get_tree+0x56/0x1e0 [ 52.124509][ T4330] do_new_mount+0x227/0x690 [ 52.129289][ T4330] path_mount+0x49b/0xb30 [ 52.133661][ T4330] __se_sys_mount+0x27f/0x2d0 [ 52.138442][ T4330] __x64_sys_mount+0x67/0x80 [ 52.143177][ T4330] x64_sys_call+0x2c84/0x2dc0 [ 52.147927][ T4330] do_syscall_64+0xc9/0x1c0 [ 52.152527][ T4330] ? clear_bhb_loop+0x55/0xb0 [ 52.157237][ T4330] ? clear_bhb_loop+0x55/0xb0 [ 52.162002][ T4330] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.168040][ T4330] RIP: 0033:0x7fcaaaa6e90a [ 52.172494][ T4330] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.192236][ T4330] RSP: 002b:00007fcaa90d6e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 52.200709][ T4330] RAX: ffffffffffffffda RBX: 00007fcaa90d6ef0 RCX: 00007fcaaaa6e90a [ 52.208752][ T4330] RDX: 0000400000000080 RSI: 0000400000000000 RDI: 00007fcaa90d6eb0 [ 52.216778][ T4330] RBP: 0000400000000080 R08: 00007fcaa90d6ef0 R09: 000000000200801f [ 52.224786][ T4330] R10: 000000000200801f R11: 0000000000000246 R12: 0000400000000000 [ 52.232899][ T4330] R13: 00007fcaa90d6eb0 R14: 00000000000004fb R15: 00004000000002c0 [ 52.241122][ T4330] [ 52.244197][ T4330] ---[ end trace 0000000000000000 ]--- [ 52.250623][ T4330] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2977: inode #16: comm syz.4.336: corrupted xattr block 31: invalid header [ 52.264167][ T4337] EXT4-fs error (device loop0): __ext4_remount:6738: comm syz.0.329: Abort forced by user [ 52.275213][ T4330] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -117) [ 52.284472][ T4345] syzkaller0 (unregistering): left allmulticast mode [ 52.291349][ T4330] EXT4-fs (loop4): 1 orphan inode deleted [ 52.297514][ T4330] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.345916][ T4313] bridge0: port 3(batadv1) entered blocking state [ 52.352506][ T4313] bridge0: port 3(batadv1) entered disabled state [ 52.360848][ T4313] batadv1: entered allmulticast mode [ 52.367084][ T4313] batadv1: entered promiscuous mode [ 52.378482][ T4347] loop2: detected capacity change from 0 to 128 [ 52.390184][ T4347] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 52.426733][ T4349] mmap: syz.4.336 (4349) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 52.477284][ T4353] loop0: detected capacity change from 0 to 512 [ 52.496282][ T4353] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 52.504310][ T4353] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c028, mo2=0002] [ 52.529497][ T4353] System zones: 0-1, 15-15, 18-18, 34-34 [ 52.535797][ T4353] EXT4-fs (loop0): orphan cleanup on readonly fs [ 52.545935][ T4353] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 52.561028][ T4353] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 52.571260][ T4353] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.343: bg 0: block 40: padding at end of block bitmap is not set [ 52.595538][ T4353] EXT4-fs (loop0): Remounting filesystem read-only [ 52.606202][ T4364] tc_dump_action: action bad kind [ 52.661604][ T4353] EXT4-fs (loop0): 1 truncate cleaned up [ 52.671121][ T4353] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.685854][ T4353] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 52.693045][ T4353] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.907859][ T12] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 52.917209][ T12] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 53.643783][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.765894][ T4378] 8021q: adding VLAN 0 to HW filter on device bond3 [ 53.830857][ T4385] 8021q: adding VLAN 0 to HW filter on device bond6 [ 53.857040][ T4392] 8021q: adding VLAN 0 to HW filter on device bond6 [ 53.866220][ T4392] bond6: (slave wireguard0): The slave device specified does not support setting the MAC address [ 53.885638][ T4392] bond6: (slave wireguard0): Error -95 calling set_mac_address [ 53.899512][ T4399] tc_dump_action: action bad kind [ 53.960879][ T4402] unsupported nla_type 65024 [ 54.782383][ T30] kauditd_printk_skb: 607 callbacks suppressed [ 54.782398][ T30] audit: type=1400 audit(1741945773.256:2856): avc: denied { name_bind } for pid=4418 comm="syz.0.365" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 54.814119][ T4419] loop0: detected capacity change from 0 to 2048 [ 54.871895][ T4419] loop0: p2 p3 p7 [ 54.876446][ T4427] validate_nla: 9 callbacks suppressed [ 54.876461][ T4427] netlink: 'syz.3.369': attribute type 1 has an invalid length. [ 54.892753][ T30] audit: type=1400 audit(1741945773.366:2857): avc: denied { ioctl } for pid=4418 comm="syz.0.365" path="socket:[7149]" dev="sockfs" ino=7149 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 54.923464][ T4427] 8021q: adding VLAN 0 to HW filter on device bond7 [ 54.974656][ T4434] __nla_validate_parse: 15 callbacks suppressed [ 54.974678][ T4434] netlink: 20 bytes leftover after parsing attributes in process `syz.0.371'. [ 54.990025][ T4434] tc_dump_action: action bad kind [ 55.091298][ T30] audit: type=1326 audit(1741945773.566:2858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.0.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378f5cd169 code=0x7ffc0000 [ 55.123006][ T30] audit: type=1326 audit(1741945773.586:2859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.0.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f378f5cd169 code=0x7ffc0000 [ 55.146491][ T30] audit: type=1326 audit(1741945773.586:2860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.0.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378f5cd169 code=0x7ffc0000 [ 55.170138][ T30] audit: type=1326 audit(1741945773.586:2861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.0.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f378f5cd169 code=0x7ffc0000 [ 55.193573][ T30] audit: type=1326 audit(1741945773.586:2862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.0.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378f5cd169 code=0x7ffc0000 [ 55.216959][ T30] audit: type=1326 audit(1741945773.586:2863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.0.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f378f5cd169 code=0x7ffc0000 [ 55.240243][ T30] audit: type=1326 audit(1741945773.586:2864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.0.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378f5cd169 code=0x7ffc0000 [ 55.263725][ T30] audit: type=1326 audit(1741945773.586:2865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.0.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f378f5cd169 code=0x7ffc0000 [ 55.644871][ T4457] loop1: detected capacity change from 0 to 2048 [ 55.800962][ T4464] netlink: 'syz.1.382': attribute type 1 has an invalid length. [ 55.814432][ T4464] 8021q: adding VLAN 0 to HW filter on device bond5 [ 56.001633][ T4479] netlink: 12 bytes leftover after parsing attributes in process `syz.0.387'. [ 56.041970][ T4483] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4483 comm=syz.2.389 [ 56.054424][ T4483] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4483 comm=syz.2.389 [ 56.101955][ T4483] Illegal XDP return value 4294967274 on prog (id 237) dev syz_tun, expect packet loss! [ 56.204362][ T4486] syzkaller0: entered allmulticast mode [ 56.225749][ T4486] syzkaller0 (unregistering): left allmulticast mode [ 56.412179][ T4494] netlink: 'syz.0.393': attribute type 1 has an invalid length. [ 56.453809][ T4494] 8021q: adding VLAN 0 to HW filter on device bond4 [ 56.465841][ T4503] 8021q: adding VLAN 0 to HW filter on device bond4 [ 56.473216][ T4503] bond4: (slave wireguard0): The slave device specified does not support setting the MAC address [ 56.485020][ T4503] bond4: (slave wireguard0): Error -95 calling set_mac_address [ 56.503844][ T4506] netlink: 4 bytes leftover after parsing attributes in process `syz.3.395'. [ 56.802656][ T4515] netlink: 'syz.1.400': attribute type 12 has an invalid length. [ 56.840130][ T4518] loop3: detected capacity change from 0 to 512 [ 56.861633][ T4518] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.875257][ T4518] ext4 filesystem being mounted at /73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.896054][ T4518] Zero length message leads to an empty skb [ 56.961516][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.983476][ T4526] netlink: 4 bytes leftover after parsing attributes in process `syz.3.403'. [ 56.994484][ T4526] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4526 comm=syz.3.403 [ 57.007096][ T4526] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4526 comm=syz.3.403 [ 57.036351][ T4528] tmpfs: Bad value for 'mpol' [ 57.063348][ T4535] netlink: 40 bytes leftover after parsing attributes in process `syz.3.407'. [ 57.080108][ T4537] netlink: 'syz.4.408': attribute type 1 has an invalid length. [ 57.098180][ T4537] 8021q: adding VLAN 0 to HW filter on device bond3 [ 57.120873][ T4537] 8021q: adding VLAN 0 to HW filter on device bond3 [ 57.128279][ T4537] bond3: (slave wireguard0): The slave device specified does not support setting the MAC address [ 57.142131][ T4537] bond3: (slave wireguard0): Error -95 calling set_mac_address [ 57.363636][ T4558] netlink: 4 bytes leftover after parsing attributes in process `syz.2.411'. [ 57.565143][ T4564] cgroup2: Unknown parameter '' [ 57.846629][ T4570] netlink: 'syz.0.418': attribute type 12 has an invalid length. [ 57.859022][ T4570] loop0: detected capacity change from 0 to 128 [ 57.866698][ T4570] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 57.907407][ T4572] loop2: detected capacity change from 0 to 128 [ 57.919183][ T4572] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4572 comm=syz.2.419 [ 57.945400][ T4572] syz.2.419: attempt to access beyond end of device [ 57.945400][ T4572] loop2: rw=2049, sector=177, nr_sectors = 1 limit=128 [ 57.963671][ T12] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 57.992716][ T4576] syzkaller0: entered allmulticast mode [ 58.002304][ T4576] syzkaller0 (unregistering): left allmulticast mode [ 58.088477][ T4572] syz.2.419: attempt to access beyond end of device [ 58.088477][ T4572] loop2: rw=2049, sector=145, nr_sectors = 95 limit=128 [ 58.179465][ T4584] netlink: 20 bytes leftover after parsing attributes in process `syz.0.424'. [ 58.188461][ T4584] tc_dump_action: action bad kind [ 58.205107][ T4582] syzkaller0: entered allmulticast mode [ 58.221428][ T4582] syzkaller0 (unregistering): left allmulticast mode [ 58.697697][ T4605] netlink: 'syz.2.432': attribute type 12 has an invalid length. [ 58.717812][ T4605] loop2: detected capacity change from 0 to 128 [ 58.728014][ T4605] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 58.787547][ T4609] loop4: detected capacity change from 0 to 128 [ 58.801759][ T4609] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 58.815287][ T54] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 58.825176][ T4609] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 58.847136][ T4612] netlink: 'syz.2.435': attribute type 1 has an invalid length. [ 58.864150][ T4612] 8021q: adding VLAN 0 to HW filter on device bond2 [ 58.874508][ T4612] netlink: 32 bytes leftover after parsing attributes in process `syz.2.435'. [ 58.906658][ T4615] netlink: 'syz.2.436': attribute type 1 has an invalid length. [ 58.925055][ T4615] 8021q: adding VLAN 0 to HW filter on device bond3 [ 58.936214][ T12] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 58.954796][ T4615] 8021q: adding VLAN 0 to HW filter on device bond3 [ 58.964487][ T4615] bond3: (slave wireguard0): The slave device specified does not support setting the MAC address [ 58.991381][ T4615] bond3: (slave wireguard0): Error -95 calling set_mac_address [ 59.026828][ T4622] loop4: detected capacity change from 0 to 512 [ 59.052955][ T4622] EXT4-fs (loop4): 1 orphan inode deleted [ 59.069449][ T3486] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:7: Failed to release dquot type 1 [ 59.069820][ T4622] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.094546][ T4622] ext4 filesystem being mounted at /91/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.176074][ T4631] netlink: 20 bytes leftover after parsing attributes in process `syz.1.443'. [ 59.185049][ T4631] tc_dump_action: action bad kind [ 59.242645][ T4622] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #13: comm syz.4.438: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 257, max 0(0), depth 0(0) [ 59.266933][ T4640] netlink: 40 bytes leftover after parsing attributes in process `syz.2.442'. [ 59.276546][ T4639] FAULT_INJECTION: forcing a failure. [ 59.276546][ T4639] name failslab, interval 1, probability 0, space 0, times 0 [ 59.289489][ T4639] CPU: 1 UID: 0 PID: 4639 Comm: syz.1.445 Tainted: G W 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0 [ 59.289626][ T4639] Tainted: [W]=WARN [ 59.289633][ T4639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 59.289695][ T4639] Call Trace: [ 59.289701][ T4639] [ 59.289709][ T4639] dump_stack_lvl+0xf2/0x150 [ 59.289740][ T4639] dump_stack+0x15/0x1a [ 59.289763][ T4639] should_fail_ex+0x24a/0x260 [ 59.289795][ T4639] ? nfnetlink_rcv+0x9ae/0x15d0 [ 59.289880][ T4639] should_failslab+0x8f/0xb0 [ 59.289941][ T4639] __kmalloc_cache_noprof+0x4e/0x320 [ 59.289969][ T4639] nfnetlink_rcv+0x9ae/0x15d0 [ 59.290020][ T4639] netlink_unicast+0x599/0x670 [ 59.290053][ T4639] netlink_sendmsg+0x5cc/0x6e0 [ 59.290102][ T4639] ? __pfx_netlink_sendmsg+0x10/0x10 [ 59.290136][ T4639] __sock_sendmsg+0x140/0x180 [ 59.290179][ T4639] ____sys_sendmsg+0x326/0x4b0 [ 59.290210][ T4639] __sys_sendmsg+0x19d/0x230 [ 59.290258][ T4639] __x64_sys_sendmsg+0x46/0x50 [ 59.290339][ T4639] x64_sys_call+0x2734/0x2dc0 [ 59.290367][ T4639] do_syscall_64+0xc9/0x1c0 [ 59.290468][ T4639] ? clear_bhb_loop+0x55/0xb0 [ 59.290498][ T4639] ? clear_bhb_loop+0x55/0xb0 [ 59.290526][ T4639] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.290554][ T4639] RIP: 0033:0x7f04c75bd169 [ 59.290571][ T4639] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.290625][ T4639] RSP: 002b:00007f04c5c27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 59.290645][ T4639] RAX: ffffffffffffffda RBX: 00007f04c77d5fa0 RCX: 00007f04c75bd169 [ 59.290665][ T4639] RDX: 0000000000000000 RSI: 0000400000000200 RDI: 0000000000000004 [ 59.290678][ T4639] RBP: 00007f04c5c27090 R08: 0000000000000000 R09: 0000000000000000 [ 59.290706][ T4639] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.290718][ T4639] R13: 0000000000000000 R14: 00007f04c77d5fa0 R15: 00007fff62e478c8 [ 59.290741][ T4639] [ 59.546816][ T4643] netlink: 'syz.2.446': attribute type 1 has an invalid length. [ 59.563860][ T4643] 8021q: adding VLAN 0 to HW filter on device bond4 [ 59.595942][ T4644] loop3: detected capacity change from 0 to 128 [ 59.607314][ T4644] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 59.646766][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.662839][ T53] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 1 [ 59.671685][ T4657] tc_dump_action: action bad kind [ 59.718088][ T4666] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 59.743047][ T54] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 59.794619][ T30] kauditd_printk_skb: 1482 callbacks suppressed [ 59.794645][ T30] audit: type=1326 audit(1741945778.266:4346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f04c75b4127 code=0x7ffc0000 [ 59.824529][ T30] audit: type=1326 audit(1741945778.266:4347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f04c7559359 code=0x7ffc0000 [ 59.847907][ T30] audit: type=1326 audit(1741945778.266:4348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f04c75bd169 code=0x7ffc0000 [ 59.876432][ T30] audit: type=1326 audit(1741945778.276:4349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4663 comm="syz.2.456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadcc4fd169 code=0x7ffc0000 [ 59.900101][ T30] audit: type=1326 audit(1741945778.276:4350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4663 comm="syz.2.456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadcc4fd169 code=0x7ffc0000 [ 59.924089][ T4676] FAULT_INJECTION: forcing a failure. [ 59.924089][ T4676] name failslab, interval 1, probability 0, space 0, times 0 [ 59.932651][ T30] audit: type=1326 audit(1741945778.396:4351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f04c75b4127 code=0x7ffc0000 [ 59.936820][ T4676] CPU: 1 UID: 0 PID: 4676 Comm: syz.3.461 Tainted: G W 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0 [ 59.936858][ T4676] Tainted: [W]=WARN [ 59.936867][ T4676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 59.936883][ T4676] Call Trace: [ 59.936892][ T4676] [ 59.936901][ T4676] dump_stack_lvl+0xf2/0x150 [ 59.937066][ T4676] dump_stack+0x15/0x1a [ 59.937111][ T4676] should_fail_ex+0x24a/0x260 [ 59.937251][ T4676] should_failslab+0x8f/0xb0 [ 59.937290][ T4676] kmem_cache_alloc_node_noprof+0x59/0x320 [ 59.937320][ T4676] ? __alloc_skb+0x10b/0x310 [ 59.937347][ T4676] ? avc_has_perm_noaudit+0x1cc/0x210 [ 59.937375][ T4676] __alloc_skb+0x10b/0x310 [ 59.937403][ T4676] alloc_skb_with_frags+0x80/0x450 [ 59.937563][ T4676] ? selinux_file_open+0x34a/0x3b0 [ 59.937614][ T4676] sock_alloc_send_pskb+0x435/0x4f0 [ 59.937654][ T4676] ? mntput+0x49/0x70 [ 59.937694][ T4676] tun_get_user+0xa24/0x25c0 [ 59.937728][ T4676] ? _parse_integer+0x27/0x30 [ 59.937763][ T4676] ? ref_tracker_alloc+0x1f5/0x2f0 [ 59.937806][ T4676] tun_chr_write_iter+0x188/0x240 [ 59.937852][ T4676] vfs_write+0x77b/0x920 [ 59.937886][ T4676] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 59.937920][ T4676] ksys_write+0xe8/0x1b0 [ 59.937959][ T4676] __x64_sys_write+0x42/0x50 [ 59.938047][ T4676] x64_sys_call+0x287e/0x2dc0 [ 59.938081][ T4676] do_syscall_64+0xc9/0x1c0 [ 59.938174][ T4676] ? clear_bhb_loop+0x55/0xb0 [ 59.938211][ T4676] ? clear_bhb_loop+0x55/0xb0 [ 59.938247][ T4676] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.938283][ T4676] RIP: 0033:0x7fda0b7fbc1f [ 59.938303][ T4676] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 59.938342][ T4676] RSP: 002b:00007fda09e61000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 59.938366][ T4676] RAX: ffffffffffffffda RBX: 00007fda0ba15fa0 RCX: 00007fda0b7fbc1f [ 59.938381][ T4676] RDX: 0000000000000fc0 RSI: 0000400000007940 RDI: 00000000000000c8 [ 59.938396][ T4676] RBP: 00007fda09e61090 R08: 0000000000000000 R09: 0000000000000000 [ 59.938411][ T4676] R10: 0000000000000fc0 R11: 0000000000000293 R12: 0000000000000001 [ 59.938426][ T4676] R13: 0000000000000000 R14: 00007fda0ba15fa0 R15: 00007fffe7764658 [ 59.938471][ T4676] [ 60.189498][ T30] audit: type=1326 audit(1741945778.396:4352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f04c7559359 code=0x7ffc0000 [ 60.212878][ T30] audit: type=1326 audit(1741945778.396:4353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f04c75bd169 code=0x7ffc0000 [ 60.236377][ T30] audit: type=1326 audit(1741945778.506:4354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f04c75b4127 code=0x7ffc0000 [ 60.259834][ T30] audit: type=1326 audit(1741945778.506:4355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f04c7559359 code=0x7ffc0000 [ 60.269907][ T4678] validate_nla: 1 callbacks suppressed [ 60.269926][ T4678] netlink: 'syz.4.463': attribute type 1 has an invalid length. [ 60.306455][ T4678] 8021q: adding VLAN 0 to HW filter on device bond4 [ 60.318538][ T4678] __nla_validate_parse: 4 callbacks suppressed [ 60.318552][ T4678] netlink: 32 bytes leftover after parsing attributes in process `syz.4.463'. [ 60.321683][ T4688] loop2: detected capacity change from 0 to 2048 [ 60.344022][ T4688] EXT4-fs: Ignoring removed bh option [ 60.361467][ T4692] netlink: 20 bytes leftover after parsing attributes in process `syz.4.468'. [ 60.370537][ T4692] tc_dump_action: action bad kind [ 60.372896][ T4688] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.394353][ T4688] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.409039][ T4698] netlink: 'syz.4.470': attribute type 12 has an invalid length. [ 60.425411][ T4698] loop4: detected capacity change from 0 to 128 [ 60.451591][ T4698] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 60.595695][ T4706] netlink: 'syz.1.473': attribute type 1 has an invalid length. [ 60.603557][ T4706] netlink: 'syz.1.473': attribute type 2 has an invalid length. [ 60.613463][ T4706] netlink: 4 bytes leftover after parsing attributes in process `syz.1.473'. [ 60.710888][ T3486] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 60.723808][ T4710] netlink: 40 bytes leftover after parsing attributes in process `syz.0.474'. [ 60.735041][ T4713] netlink: 8 bytes leftover after parsing attributes in process `syz.1.475'. [ 60.791470][ T4713] pim6reg: entered allmulticast mode [ 60.905083][ C1] hrtimer: interrupt took 37892 ns [ 60.916184][ T4721] netlink: 4 bytes leftover after parsing attributes in process `syz.0.477'. [ 60.935681][ T4719] netlink: 'syz.4.478': attribute type 10 has an invalid length. [ 60.945680][ T4719] netlink: 40 bytes leftover after parsing attributes in process `syz.4.478'. [ 61.046735][ T4723] loop4: detected capacity change from 0 to 2048 [ 61.074318][ T4719] team0: Port device geneve1 added [ 61.096962][ T4712] pim6reg: left allmulticast mode [ 61.146519][ T4729] netlink: 20 bytes leftover after parsing attributes in process `syz.2.481'. [ 61.155520][ T4729] tc_dump_action: action bad kind [ 61.379937][ T4744] loop3: detected capacity change from 0 to 1024 [ 61.387107][ T4744] EXT4-fs: test_dummy_encryption option not supported [ 61.417768][ T4749] sg_write: data in/out 768/1 bytes for SCSI command 0x0-- guessing data in; [ 61.417768][ T4749] program syz.1.489 not setting count and/or reply_len properly [ 61.438833][ T4749] netlink: 60 bytes leftover after parsing attributes in process `syz.1.489'. [ 61.448661][ T4749] netlink: 60 bytes leftover after parsing attributes in process `syz.1.489'. [ 61.744799][ T4765] tc_dump_action: action bad kind [ 61.822543][ T4767] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 61.830837][ T4767] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 62.461036][ T4784] netlink: 'syz.3.500': attribute type 1 has an invalid length. [ 62.585204][ T4784] 8021q: adding VLAN 0 to HW filter on device bond8 [ 62.646194][ T4787] netlink: 'syz.1.501': attribute type 12 has an invalid length. [ 62.677711][ T4794] 8021q: adding VLAN 0 to HW filter on device bond8 [ 62.739108][ T4794] bond8: (slave wireguard1): The slave device specified does not support setting the MAC address [ 62.771659][ T4789] loop1: detected capacity change from 0 to 128 [ 62.803945][ T4789] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 62.818267][ T4794] bond8: (slave wireguard1): Error -95 calling set_mac_address [ 62.965358][ T3973] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 63.029893][ T4805] usb usb1: usbfs: interface 0 claimed by hub while 'wÞ£ÿ' sets config #1 [ 63.044653][ T4811] smc: net device bond0 applied user defined pnetid SYZ0 [ 63.053664][ T4811] smc: net device bond0 erased user defined pnetid SYZ0 [ 63.143349][ T4824] ================================================================== [ 63.151471][ T4824] BUG: KCSAN: data-race in mas_walk / mas_wmb_replace [ 63.158263][ T4824] [ 63.160587][ T4824] write to 0xffff8881043b1100 of 8 bytes by task 4822 on cpu 1: [ 63.168221][ T4824] mas_wmb_replace+0x222/0x14d0 [ 63.173178][ T4824] mas_wr_store_entry+0x1530/0x23f0 [ 63.178412][ T4824] mas_store_prealloc+0x6bf/0x960 [ 63.183449][ T4824] vma_complete+0x3a7/0x760 [ 63.188010][ T4824] __split_vma+0x5d6/0x6a0 [ 63.192452][ T4824] vma_modify+0x105/0x200 [ 63.196787][ T4824] vma_modify_flags+0xf1/0x120 [ 63.201577][ T4824] mprotect_fixup+0x31a/0x5e0 [ 63.206273][ T4824] do_mprotect_pkey+0x6cc/0x9a0 [ 63.211126][ T4824] __x64_sys_mprotect+0x48/0x60 [ 63.215980][ T4824] x64_sys_call+0x2770/0x2dc0 [ 63.220673][ T4824] do_syscall_64+0xc9/0x1c0 [ 63.225189][ T4824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.231111][ T4824] [ 63.233463][ T4824] read to 0xffff8881043b1100 of 8 bytes by task 4824 on cpu 0: [ 63.241028][ T4824] mas_walk+0x123/0x320 [ 63.245199][ T4824] lock_vma_under_rcu+0x95/0x270 [ 63.250148][ T4824] exc_page_fault+0x150/0x650 [ 63.254829][ T4824] asm_exc_page_fault+0x26/0x30 [ 63.259688][ T4824] [ 63.262025][ T4824] value changed: 0xffff888118626341 -> 0xffff8881043b1100 [ 63.269151][ T4824] [ 63.271470][ T4824] Reported by Kernel Concurrency Sanitizer on: [ 63.277622][ T4824] CPU: 0 UID: 0 PID: 4824 Comm: syz.4.514 Tainted: G W 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0 [ 63.289711][ T4824] Tainted: [W]=WARN [ 63.293509][ T4824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 63.303563][ T4824] ==================================================================