last executing test programs: 3.354198577s ago: executing program 0 (id=488): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x1491ff, 0x22) r1 = dup3(r0, r0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000280)=@req3={0x2, 0x5074, 0x6, 0x7, 0xfffffff8, 0x7fffffff, 0xf9d}, 0x1c) fcntl$setlease(r0, 0x400, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x9}, 0x18) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe28, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe}}}]}, {0x25}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r7}, 0x0, &(0x7f0000000040)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newchain={0x2c, 0x64, 0x400, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x7}, {0xfff2, 0xfff3}, {0x1, 0xfff2}}, [@TCA_RATE={0x6, 0x5, {0x40, 0xd}}]}, 0x2c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r6}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)=@generic={&(0x7f0000000040)='./file0\x00', r6}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@resuid}, {@init_itable}, {@stripe}, {@stripe={'stripe', 0x3d, 0x200}}]}, 0x3, 0x453, &(0x7f0000001f80)="$eJzs3M9vFFUcAPDvzHaLCNiKqPxS8Vck/mgpoHLwoEYTD5iY6EGPTVsIslBDayKEKBiDJ2NMvBuP/gt60Ysxnoxe9W5IiOECeFozuzN0d7u7tNsti93PJxl4b+ZN3/v2zdt9M2+3AQytfdk/ScTWiPgzIsbq2eYC++r/Xb96fubG1fMzSVSrb/+T1Mpdu3p+pihanLclz+xPI9LPktjTpt6Fs+dOTlcqc2fy/OTiqQ8mF86ee+7Eqenjc8fnTh88cuTwoakXXzj4fF/izNp0bffH83t3vfHeV28e/aIp/pY41mznpsYf3daT1WrfqrsTbGtIJyMDbAirUoqIrLvKtfE/FqVY6ryxeP3TgTYOWFfVarW6pfPhC1VgA0uiOW/Iw7Ao3uiz+99ia50EvLx+04+Bu/JK/QYoi/t6vtWPjESalym33N/2076IePfCv99kW/T7OQQAQBs/ZvOfZ9vN/9J4oKHcPfna0HhE3BsR2yPivojYERH3R9TKPhgRO1dZf+siyfL5T3q5p8BWKJv/vZSvbTXP/4rZX4yX8ty2Wvzl5NiJytyB/HeyP8qbsvxUlzp+eu2PLzsda5z/ZVtWfzEXzNtxeWRT8zmz04vTa4m50ZWLEbtH2sWf3FwJSCJiV0Ts7rGOE09/t7fTsVvH30Uf1pmq30Y8Ve//C9ESfyHpvj45eVdU5g5MFlfFcr/+dumtTvWvKf4+yPr/7rbX/834x5PG9dqF1ddx6a/PO97T9Hr9jybv1NKj+b6PphcXz0xFjCZH641u3H9w6dwiX5T/4ff6/nbjf3ss/Sb2RER2ET8UEQ9HxCN52x+NiMci4vEu8f/y6hPv9x7/+sr6f3ZV/b+UGI3WPe0TpZM/f99U6fiy+G907//DtdT+fM9KXv9W0q7ermYAAAD4/0kjYmsk6cTNdJpOTNQ/L78jIq3MLyw+c2z+w9Oz9e8IjEc5LZ50jTU8D53Kb+vr+YsRUf9oQXH8UP7c+OvS5lp+Yma+Mjvo4GHIbekw/jN/lwbdOmDd+b4WDC/jH4aX8Q/Dy/iH4dVm/G8eRDuA26/d+/8nA2gHcPu1jH/LfjBE3P/D8Oo4/jfyX/4Barz/w1Ba2By3/pJ810Txk3o8fcMmonxHNGPtiWrStnMjHXTDJNYzMdjXJQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgH75LwAA//8HW+BC") r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x0, 0x0) lseek(r9, 0xfffffffffffffffc, 0x2) getdents(r9, 0x0, 0x58) sendfile(r3, r3, 0x0, 0x40000f63c) 3.242516068s ago: executing program 2 (id=493): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800714, &(0x7f0000000000)={[{@nobarrier}]}, 0xff, 0x485, &(0x7f0000001040)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x130) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4200, 0x1) write$9p(r3, &(0x7f0000001400)=';', 0x1) sendfile(r3, r4, 0x0, 0x7ffff000) 2.906256314s ago: executing program 2 (id=497): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, @in=@remote, 0x0, 0x400, 0x1000, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'xfrm0\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="2000000000000000b7080000000019007b8af8df00000000bfa200000000000007020000f8ffffffb70300000800e7ffb604000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000080), &(0x7f0000000200)=r2}, 0x20) ioprio_get$pid(0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000001000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000a02e754c0000"], 0x48) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000072003303060000000400000007000000", @ANYRES32=0x0, @ANYBLOB="0800010001000000490bba0a6819fec324a86e12f4c1528f354d2b48447c276bdc3f5e8febd42668c1f047f2a3c31386c5d656521825681929a8256215178ecf000f8dab7428a8b8b091d7042b5f6371ce1da4fe930888f73051af8778798094f7c5dc374087a6521ef541fef1c35742d33d6d491cd5f0d6570f428b35bf882b0a93977876ad161228bf6206caf329e16d97782a063ab1"], 0x20}}, 0x20000010) select(0x40, &(0x7f00000000c0)={0x9, 0xca5, 0xfffffffffffffffb, 0x8e, 0x8000, 0x200, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000340), 0x276, 0x200) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f00000000c0)=0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000e7653fe6968fd01b689620b60000000007090000000000000003000008000000b70400000000000085000000"], &(0x7f0000000000)='GPL\x00', 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x1) setgroups(0x0, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) setregid(0x0, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 2.687045387s ago: executing program 2 (id=499): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="380100ff03000000000000ff0001000000000000000000000000ffffb6000002fc0100000000000000000000000000010001071c4e23000200000000ff000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000004d66c0000000a01010100000000000000000000000000000000040000009201000000000000a39b000000000000ffff0000000000001c250000000000000300000000000000fcffffffffffffff0000000000000000ffffffffffffffff00000000000000001f00000000000000fefffffffffffffffafffffffcffffff000000008000000002350000020001002000000000000000480003006465666c61746500"/240], 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = inotify_init1(0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r5, &(0x7f0000000140)=""/68, 0x44) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) 2.469947541s ago: executing program 0 (id=501): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='kfree\x00', r1}, 0x18) r2 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0xfffc, 0x2, 0x1c, {0xa, 0x0, 0x4, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0xfc00) 2.421536721s ago: executing program 0 (id=503): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~\x00'], 0x1c}}, 0x4000054) 2.377328712s ago: executing program 0 (id=504): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0xffffffbd, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a44000000090a0000000000fa82a3fa211411fa0008000a40000000000900020073797a31000000000900010073797a30000000000800054000000000080008400000000014000000110001"], 0x6c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb76}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000100000000000000000000fc000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001c08000640ffffff000800034000000028580000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000002c0003802800008008000340000000021c00028018000280080001"], 0xec}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x80000, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r4, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)=ANY=[@ANYBLOB="2c020000", @ANYRES16=r5, @ANYBLOB="01002cbd7000ffdbdf25070000000c00060001000000010000000a0004007770616e340000"], 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x8, 0x7, 0x9, 0x10001, 0xffffffffffffffff, 0x4, '\x00', 0x0, r1, 0x3, 0x3, 0x4, 0x1, @void, @value, @value=r3}, 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x2000) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x828, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) socket$kcm(0x10, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x128}, 0x0) 2.322844563s ago: executing program 3 (id=505): creat(&(0x7f0000000000)='./file0\x00', 0x182) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1f, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000feff20d98b30000000000000b7080000000000007b8af8ff00000000b7080000010000807b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x7}, 0x18) write(r0, &(0x7f0000000240)="2338dcfa67c78a50095e74401b6cc0914ab28f7554d2f66e4932ccbd9df4aa717439252e20a2196296f5328f0800000000d05807f47d5d5db836f81553dae5", 0xfffffd5f) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) perf_event_open(&(0x7f0000001940)={0x3, 0x80, 0x1, 0x7, 0x4, 0x0, 0x0, 0x7, 0x48222, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x1, 0x5}, 0x1014c0, 0xd, 0xffff, 0xe, 0x100000001, 0x3, 0xfffe, 0x0, 0x4, 0x0, 0x3}, 0xffffffffffffffff, 0xc, r1, 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f0000000300), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000240)=@generic, 0x80, &(0x7f00000017c0)=[{&(0x7f00000004c0)=""/148, 0x94}, {&(0x7f0000001700)=""/157, 0x9d}], 0x2, &(0x7f0000001800)=""/35, 0x23}, 0x41) setns(0xffffffffffffffff, 0x24020000) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 1.514500406s ago: executing program 2 (id=511): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~\x00'], 0x1c}}, 0x4000054) 1.425476817s ago: executing program 0 (id=512): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x182) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00 \x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1f, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000feff20d98b30000000000000b7080000000000007b8af8ff00000000b7080000010000807b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3, 0x0, 0x7}, 0x18) write(r2, &(0x7f0000000240)="2338dcfa67c78a50095e74401b6cc0914ab28f7554d2f66e4932ccbd9df4aa717439252e20a2196296f5328f0800000000d05807f47d5d5db836f81553dae5", 0xfffffd5f) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000480)={0x0, 0xf, 0xa, 0x6, 0x1a, "607f30ec133d135e"}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) perf_event_open(&(0x7f0000001940)={0x3, 0x80, 0x1, 0x7, 0x4, 0x0, 0x0, 0x7, 0x48222, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x1, 0x5}, 0x1014c0, 0xd, 0xffff, 0xe, 0x100000001, 0x3, 0xfffe, 0x0, 0x4, 0x0, 0x3}, 0xffffffffffffffff, 0xc, r4, 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r0, 0x20, &(0x7f0000000040)={&(0x7f0000000600)=""/4096, 0x1000, 0x0, &(0x7f0000001600)=""/195, 0xc3}}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x35, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffea3, r8, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r9, 0x0, 0x2}, 0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001880)={0x0, 0x7ff, 0x4, 0x7}, &(0x7f00000018c0)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001900)={r11, 0xb}, 0x8) openat$nci(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) setsockopt$SO_J1939_ERRQUEUE(r10, 0x6b, 0x4, &(0x7f0000000300), 0x4) r12 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmsg(r12, 0x0, 0x41) r13 = syz_pidfd_open(0x0, 0x0) setns(r13, 0x24020000) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 1.208798161s ago: executing program 2 (id=514): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000000800038004000380080005"], 0x3c}}, 0x0) 1.034896553s ago: executing program 3 (id=515): creat(&(0x7f00000002c0)='./file0\x00', 0x6) mkdirat(0xffffffffffffffff, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x21, &(0x7f0000000440), 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) io_setup(0x8, &(0x7f0000004200)=0x0) io_pgetevents(r3, 0x803, 0x3, &(0x7f0000000440)=[{}, {}, {}], &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) socket$unix(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) listxattr(0x0, 0x0, 0x0) 1.030632924s ago: executing program 2 (id=516): r0 = socket(0x11, 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername(r1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x10, 0x3}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x3, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x60840, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x5, 0x800000000003}, 0x100000, 0x5dd8, 0x5, 0x3, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010100000000000a00000000000005000100070000000900090073797a31000000686173683a69702c706f72742c697000050005000a000000050004000000"], 0x58}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ipvlan1\x00'}) mount$bind(0x0, 0x0, 0x0, 0x81105a, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') lseek(r6, 0x10001, 0x0) 594.792081ms ago: executing program 3 (id=519): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/16], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001040)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000800)='f2fs_gc_begin\x00', r3}, 0x18) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) r4 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r4, 0x2284, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x40f00, 0x4a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, r8, 0x1, 0x4, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0xfffffffffffffd8a, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@fwd={0x2}, @type_tag={0x2, 0x0, 0x0, 0x12, 0x3}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x2, 0x2}]}]}, {0x0, [0x5f, 0x4f]}}, 0x0, 0x4c, 0x0, 0xa, 0x0, 0x0, @void, @value}, 0x28) poll(&(0x7f00000018c0)=[{0xffffffffffffffff, 0x7531}], 0x1, 0x3f) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r9}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000780)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x80000000, '\x00', 0x0, r10, 0x4, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 576.417771ms ago: executing program 1 (id=520): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x5, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) sysfs$1(0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x5}}) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 524.140511ms ago: executing program 1 (id=521): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000000800038004000380080005"], 0x3c}}, 0x0) 477.554412ms ago: executing program 1 (id=522): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/16], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001040)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000800)='f2fs_gc_begin\x00', r3}, 0x18) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) r4 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r4, 0x2284, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x40f00, 0x4a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, r8, 0x1, 0x4, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0xfffffffffffffd8a, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@fwd={0x2}, @type_tag={0x2, 0x0, 0x0, 0x12, 0x3}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x2, 0x2}]}]}, {0x0, [0x5f, 0x4f]}}, 0x0, 0x4c, 0x0, 0xa, 0x0, 0x0, @void, @value}, 0x28) poll(&(0x7f00000018c0)=[{0xffffffffffffffff, 0x7531}], 0x1, 0x3f) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r9}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 476.770672ms ago: executing program 4 (id=523): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 401.451504ms ago: executing program 0 (id=524): r0 = socket(0x11, 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername(r1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d0000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x10, 0x3}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x3, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1900000004000000040000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x60840, 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x5, 0x800000000003}, 0x100000, 0x5dd8, 0x5, 0x3, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010100000000000a00000000000005000100070000000900090073797a31000000686173683a69702c706f72742c697000050005000a00000005000400"/78], 0x58}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ipvlan1\x00'}) mount$bind(0x0, 0x0, 0x0, 0x81105a, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') lseek(r7, 0x10001, 0x0) 400.788374ms ago: executing program 3 (id=525): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003980)=ANY=[@ANYBLOB="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"], 0x1874}}, 0x0) 373.946764ms ago: executing program 4 (id=526): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000000800038004000380080005"], 0x3c}}, 0x0) 365.934124ms ago: executing program 4 (id=527): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='kfree\x00', r1}, 0x18) r2 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0xfffc, 0x2, 0x1c, {0xa, 0x0, 0x4, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0xfc00) 346.917415ms ago: executing program 4 (id=528): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x4000}) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) write$sndseq(r2, &(0x7f0000000300)=[{0x80, 0x0, 0x0, 0x0, @time={0x0, 0x4}, {}, {0x0, 0xb5}, @raw32}, {0x1, 0x0, 0x0, 0x0, @tick=0xc, {}, {}, @quote}], 0x38) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000540)={r0, 0x0, 0x25, 0xb, @void}, 0x10) unshare(0x42000600) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) 338.206304ms ago: executing program 3 (id=529): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x30, 0x1, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x808}]}]}, 0x30}}, 0x40000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x6, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x80040, 0x0) ioctl$AUTOFS_IOC_FAIL(r4, 0x4c80, 0xffffffffffffffb6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESOCT=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 239.353586ms ago: executing program 1 (id=530): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 238.823646ms ago: executing program 4 (id=531): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) sysfs$1(0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x5}}) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 168.968017ms ago: executing program 1 (id=532): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x1, 0x0, 0x30e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2}, 0x1100, 0x5dd9, 0x0, 0x5, 0x200000000000000, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x4000000000000005}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x31) sendmmsg$inet6(r4, 0x0, 0x0, 0x811) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x4c0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x565) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='9p_protocol_dump\x00', r1}, 0x18) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kmem_cache_free\x00', r9, 0x0, 0x1}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000280)=@req={0x7, 0x1, 0x9, 0x10001}, 0x10) sendmsg$inet(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001300)="d3", 0x1}], 0x1}, 0x0) close_range(r5, 0xffffffffffffffff, 0x200000000000000) 149.714017ms ago: executing program 4 (id=533): r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000000)='\"', 0xfdef) syz_genetlink_get_family_id$devlink(0x0, r0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r4, &(0x7f0000000140)='./file0\x00') openat(r4, &(0x7f00000000c0)='./file0\x00', 0x515a02, 0x52abe154ad664fa4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r7) 65.812529ms ago: executing program 1 (id=534): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x182) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00 \x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1f, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000feff20d98b30000000000000b7080000000000007b8af8ff00000000b7080000010000807b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3, 0x0, 0x7}, 0x18) write(r2, &(0x7f0000000240)="2338dcfa67c78a50095e74401b6cc0914ab28f7554d2f66e4932ccbd9df4aa717439252e20a2196296f5328f0800000000d05807f47d5d5db836f81553dae5", 0xfffffd5f) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000480)={0x0, 0xf, 0xa, 0x6, 0x1a, "607f30ec133d135e"}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) perf_event_open(&(0x7f0000001940)={0x3, 0x80, 0x1, 0x7, 0x4, 0x0, 0x0, 0x7, 0x48222, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x1, 0x5}, 0x1014c0, 0xd, 0xffff, 0xe, 0x100000001, 0x3, 0xfffe, 0x0, 0x4, 0x0, 0x3}, 0xffffffffffffffff, 0xc, r4, 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r0, 0x20, &(0x7f0000000040)={&(0x7f0000000600)=""/4096, 0x1000, 0x0, &(0x7f0000001600)=""/195, 0xc3}}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x35, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffea3, r8, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r9, 0x0, 0x2}, 0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001880)={0x0, 0x7ff, 0x4, 0x7}, &(0x7f00000018c0)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001900)={r11, 0xb}, 0x8) openat$nci(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) setsockopt$SO_J1939_ERRQUEUE(r10, 0x6b, 0x4, &(0x7f0000000300), 0x4) r12 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmsg(r12, 0x0, 0x41) r13 = syz_pidfd_open(0x0, 0x0) setns(r13, 0x24020000) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 3 (id=535): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x1, 0x0, 0x30e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2}, 0x1100, 0x5dd9, 0x0, 0x5, 0x200000000000000, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x4000000000000005}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x31) sendmmsg$inet6(r4, 0x0, 0x0, 0x811) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x4c0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x565) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='9p_protocol_dump\x00', r1}, 0x18) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kmem_cache_free\x00', r9, 0x0, 0x1}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000280)=@req={0x7, 0x1, 0x9, 0x10001}, 0x10) sendmsg$inet(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001300)="d3", 0x1}], 0x1}, 0x0) close_range(r5, 0xffffffffffffffff, 0x200000000000000) kernel console output (not intermixed with test programs): [ 27.775548][ T29] audit: type=1400 audit(1743674834.057:81): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.128' (ED25519) to the list of known hosts. [ 35.003454][ T29] audit: type=1400 audit(1743674841.287:82): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 35.004593][ T3293] cgroup: Unknown subsys name 'net' [ 35.028415][ T29] audit: type=1400 audit(1743674841.287:83): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.058003][ T29] audit: type=1400 audit(1743674841.317:84): avc: denied { unmount } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.221347][ T3293] cgroup: Unknown subsys name 'cpuset' [ 35.230377][ T3293] cgroup: Unknown subsys name 'rlimit' [ 35.358852][ T29] audit: type=1400 audit(1743674841.637:85): avc: denied { setattr } for pid=3293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.384045][ T29] audit: type=1400 audit(1743674841.637:86): avc: denied { create } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.409638][ T29] audit: type=1400 audit(1743674841.647:87): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.432280][ T29] audit: type=1400 audit(1743674841.647:88): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.439712][ T3296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 35.455369][ T29] audit: type=1400 audit(1743674841.647:89): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 35.494905][ T29] audit: type=1400 audit(1743674841.647:90): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 35.521431][ T29] audit: type=1400 audit(1743674841.757:91): avc: denied { relabelto } for pid=3296 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 35.554726][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.708749][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 36.756552][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 36.804922][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 36.865601][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.873291][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.881749][ T3304] bridge_slave_0: entered allmulticast mode [ 36.888849][ T3304] bridge_slave_0: entered promiscuous mode [ 36.909068][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.918485][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.931789][ T3304] bridge_slave_1: entered allmulticast mode [ 36.940266][ T3304] bridge_slave_1: entered promiscuous mode [ 36.965937][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 36.994398][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.002582][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.010310][ T3303] bridge_slave_0: entered allmulticast mode [ 37.021231][ T3303] bridge_slave_0: entered promiscuous mode [ 37.034760][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 37.051003][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.061972][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.070159][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.079939][ T3303] bridge_slave_1: entered allmulticast mode [ 37.087541][ T3303] bridge_slave_1: entered promiscuous mode [ 37.107008][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.116807][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.124980][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.137773][ T3312] bridge_slave_0: entered allmulticast mode [ 37.144885][ T3312] bridge_slave_0: entered promiscuous mode [ 37.152523][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.160680][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.168393][ T3312] bridge_slave_1: entered allmulticast mode [ 37.175653][ T3312] bridge_slave_1: entered promiscuous mode [ 37.196517][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.228824][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.260168][ T3304] team0: Port device team_slave_0 added [ 37.267549][ T3304] team0: Port device team_slave_1 added [ 37.275024][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.314519][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.349234][ T3303] team0: Port device team_slave_0 added [ 37.359174][ T3303] team0: Port device team_slave_1 added [ 37.376720][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.384639][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.415503][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.429456][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.439726][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.448898][ T3308] bridge_slave_0: entered allmulticast mode [ 37.456541][ T3308] bridge_slave_0: entered promiscuous mode [ 37.474548][ T3312] team0: Port device team_slave_0 added [ 37.481803][ T3312] team0: Port device team_slave_1 added [ 37.488492][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.496486][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.527974][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.542809][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.551367][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.565674][ T3308] bridge_slave_1: entered allmulticast mode [ 37.575299][ T3308] bridge_slave_1: entered promiscuous mode [ 37.624169][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.637455][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.648921][ T3311] bridge_slave_0: entered allmulticast mode [ 37.662003][ T3311] bridge_slave_0: entered promiscuous mode [ 37.671493][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.680546][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.688988][ T3311] bridge_slave_1: entered allmulticast mode [ 37.703465][ T3311] bridge_slave_1: entered promiscuous mode [ 37.711445][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.719349][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.758060][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.773145][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.781528][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.815023][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.835666][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.843373][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.874615][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.915510][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.924581][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.971603][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.993268][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.039374][ T3304] hsr_slave_0: entered promiscuous mode [ 38.046189][ T3304] hsr_slave_1: entered promiscuous mode [ 38.056430][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.069653][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.099960][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.130871][ T3312] hsr_slave_0: entered promiscuous mode [ 38.137707][ T3312] hsr_slave_1: entered promiscuous mode [ 38.145013][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.155383][ T3312] Cannot create hsr debugfs directory [ 38.169796][ T3303] hsr_slave_0: entered promiscuous mode [ 38.176317][ T3303] hsr_slave_1: entered promiscuous mode [ 38.182724][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.192166][ T3303] Cannot create hsr debugfs directory [ 38.216810][ T3308] team0: Port device team_slave_0 added [ 38.223711][ T3311] team0: Port device team_slave_0 added [ 38.230802][ T3308] team0: Port device team_slave_1 added [ 38.251304][ T3311] team0: Port device team_slave_1 added [ 38.299006][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.306515][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.337744][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.350286][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.358506][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.399257][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.412132][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.420032][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.449302][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.477463][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.485103][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.515754][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.599198][ T3311] hsr_slave_0: entered promiscuous mode [ 38.606302][ T3311] hsr_slave_1: entered promiscuous mode [ 38.613622][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.622185][ T3311] Cannot create hsr debugfs directory [ 38.641013][ T3308] hsr_slave_0: entered promiscuous mode [ 38.647295][ T3308] hsr_slave_1: entered promiscuous mode [ 38.654308][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.662865][ T3308] Cannot create hsr debugfs directory [ 38.709658][ T3304] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.721636][ T3304] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.744383][ T3304] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.766683][ T3304] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.841953][ T3312] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.853476][ T3312] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.867310][ T3312] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.880004][ T3312] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.929312][ T3311] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.942761][ T3311] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.954795][ T3311] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.964535][ T3311] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.014659][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.026921][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 39.041534][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 39.066691][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.114830][ T3308] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 39.124267][ T3308] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 39.142440][ T3308] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 39.152365][ T3308] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 39.174104][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.199614][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.229034][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.244350][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.261046][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.271317][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.284192][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.293499][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.305082][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.313132][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.331708][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.340117][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.360237][ T1739] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.368284][ T1739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.382631][ T1739] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.391122][ T1739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.412091][ T3304] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.423938][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.443919][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.452060][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.468462][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.484085][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.521318][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.537465][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.552923][ T1309] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.563637][ T1309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.574123][ T1309] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.582484][ T1309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.603872][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.611124][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.620379][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.627813][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.664387][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.736652][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.793272][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.822258][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.837710][ T3304] veth0_vlan: entered promiscuous mode [ 39.849217][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.859418][ T3304] veth1_vlan: entered promiscuous mode [ 39.911818][ T3304] veth0_macvtap: entered promiscuous mode [ 39.930079][ T3304] veth1_macvtap: entered promiscuous mode [ 39.954782][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.978264][ T3312] veth0_vlan: entered promiscuous mode [ 39.995256][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.021418][ T3312] veth1_vlan: entered promiscuous mode [ 40.033884][ T3304] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.045305][ T3304] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.054820][ T3304] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.065271][ T3304] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.093085][ T3311] veth0_vlan: entered promiscuous mode [ 40.104319][ T3312] veth0_macvtap: entered promiscuous mode [ 40.124286][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 40.124304][ T29] audit: type=1400 audit(1743674846.407:110): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/root/syzkaller.xZOQ1R/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 40.150343][ T3308] veth0_vlan: entered promiscuous mode [ 40.168380][ T3303] veth0_vlan: entered promiscuous mode [ 40.170677][ T29] audit: type=1400 audit(1743674846.447:111): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 40.178561][ T3312] veth1_macvtap: entered promiscuous mode [ 40.200736][ T29] audit: type=1400 audit(1743674846.447:112): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/root/syzkaller.xZOQ1R/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 40.228206][ T3303] veth1_vlan: entered promiscuous mode [ 40.242651][ T29] audit: type=1400 audit(1743674846.447:113): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 40.254277][ T3308] veth1_vlan: entered promiscuous mode [ 40.273958][ T29] audit: type=1400 audit(1743674846.447:114): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/root/syzkaller.xZOQ1R/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 40.290058][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.310497][ T29] audit: type=1400 audit(1743674846.447:115): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/root/syzkaller.xZOQ1R/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3838 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 40.322119][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.353191][ T29] audit: type=1400 audit(1743674846.447:116): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 40.366285][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.395019][ T3311] veth1_vlan: entered promiscuous mode [ 40.409239][ T3311] veth0_macvtap: entered promiscuous mode [ 40.417976][ T3311] veth1_macvtap: entered promiscuous mode [ 40.432327][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.443614][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.454603][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.455737][ T3304] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 40.465847][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.467854][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.485712][ T29] audit: type=1400 audit(1743674846.497:117): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 40.509146][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.529103][ T29] audit: type=1400 audit(1743674846.497:118): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="gadgetfs" ino=4245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 40.541428][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.582943][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.594435][ T3311] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.604052][ T3311] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.613711][ T3311] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.623618][ T3311] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.636527][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.648892][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.665140][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.676561][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.688897][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.708018][ T3308] veth0_macvtap: entered promiscuous mode [ 40.714586][ T29] audit: type=1400 audit(1743674846.987:119): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 40.747602][ T3303] veth0_macvtap: entered promiscuous mode [ 40.757076][ T3312] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.757128][ T3312] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.757225][ T3312] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.757262][ T3312] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.763453][ T3303] veth1_macvtap: entered promiscuous mode [ 40.823522][ T3308] veth1_macvtap: entered promiscuous mode [ 40.847207][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.847233][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.847255][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.847305][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.847316][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.847330][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.848893][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.084993][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.085018][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.085036][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.085051][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.085064][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.085079][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.085713][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.087552][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.087573][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.087583][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.087675][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.087690][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.087705][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.087715][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.087730][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.088383][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.088776][ T3308] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.088813][ T3308] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.088950][ T3308] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.089020][ T3308] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.121411][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.329409][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.329428][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.329446][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.363679][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.363695][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.363704][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.363716][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.403749][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.409638][ T3303] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.409730][ T3303] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.409763][ T3303] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.409821][ T3303] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.820910][ T3455] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3'. [ 41.820940][ T3455] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3'. [ 41.825894][ T3455] loop2: detected capacity change from 0 to 512 [ 41.832457][ T3455] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 41.832476][ T3455] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.837667][ T3455] EXT4-fs (loop2): 1 truncate cleaned up [ 41.839129][ T3455] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.065361][ T3467] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5'. [ 42.152508][ T3472] Zero length message leads to an empty skb [ 42.153864][ T3472] SELinux: ebitmap: truncated map [ 42.154487][ T3472] SELinux: failed to load policy [ 42.393706][ T3480] program syz.3.8 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 42.443117][ T3482] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2'. [ 42.567880][ C0] hrtimer: interrupt took 31879 ns [ 42.579578][ T3492] netlink: 28 bytes leftover after parsing attributes in process `syz.1.11'. [ 42.590354][ T3492] netlink: 28 bytes leftover after parsing attributes in process `syz.1.11'. [ 42.611391][ T3492] loop1: detected capacity change from 0 to 512 [ 42.624504][ T3492] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 42.625346][ T3487] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10'. [ 42.645759][ T3492] EXT4-fs (loop1): 1 truncate cleaned up [ 42.648987][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.670318][ T3492] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.711887][ T3487] SELinux: ebitmap: truncated map [ 42.723435][ T3487] SELinux: failed to load policy [ 42.875069][ T3502] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.884065][ T3506] netlink: 'syz.2.15': attribute type 10 has an invalid length. [ 42.896405][ T3506] netlink: 40 bytes leftover after parsing attributes in process `syz.2.15'. [ 42.941178][ T3506] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 42.951585][ T3506] team0: Failed to send options change via netlink (err -105) [ 42.960355][ T3506] team0: Port device geneve1 added [ 43.007230][ T3511] netlink: 40 bytes leftover after parsing attributes in process `syz.3.19'. [ 43.036249][ T3507] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.110076][ T3507] Cannot find add_set index 0 as target [ 43.155801][ T3517] netlink: 40 bytes leftover after parsing attributes in process `syz.4.21'. [ 43.452004][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.635956][ T3506] syz.2.15 (3506) used greatest stack depth: 10584 bytes left [ 44.100795][ T3535] loop3: detected capacity change from 0 to 1024 [ 44.121967][ T3535] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 44.122009][ T3535] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 44.122107][ T3535] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 44.142506][ T3535] EXT4-fs error (device loop3): ext4_get_journal_inode:5798: inode #5: comm syz.3.22: unexpected bad inode w/o EXT4_IGET_BAD [ 44.142787][ T3535] EXT4-fs (loop3): no journal found [ 44.142803][ T3535] EXT4-fs (loop3): can't get journal size [ 44.144280][ T3535] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.144772][ T3535] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.365078][ T3502] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.400353][ T3546] : renamed from bond0 (while UP) [ 44.501938][ T3561] loop3: detected capacity change from 0 to 512 [ 44.534302][ T3561] EXT4-fs (loop3): 1 orphan inode deleted [ 44.541076][ T3561] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.554802][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 44.567120][ T3561] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.813863][ T3502] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.865464][ T3502] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.007035][ T3502] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.010068][ T3502] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.024845][ T3502] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.028536][ T3502] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.118276][ T3581] : renamed from bond0 (while UP) [ 45.132235][ T3583] : renamed from bond0 (while UP) [ 45.435119][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 45.435135][ T29] audit: type=1326 audit(1743674851.717:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3589 comm="syz.4.40" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f71a709d169 code=0x0 [ 45.753969][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.841608][ T3598] loop3: detected capacity change from 0 to 512 [ 45.853035][ T3598] EXT4-fs (loop3): 1 orphan inode deleted [ 45.853600][ T3598] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.853825][ T3598] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.996254][ T3602] loop4: detected capacity change from 0 to 1024 [ 45.999187][ T3602] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 45.999274][ T3602] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 45.999357][ T3602] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 46.000365][ T3602] EXT4-fs error (device loop4): ext4_get_journal_inode:5798: inode #5: comm syz.4.40: unexpected bad inode w/o EXT4_IGET_BAD [ 46.004991][ T3602] EXT4-fs (loop4): no journal found [ 46.005012][ T3602] EXT4-fs (loop4): can't get journal size [ 46.006651][ T3602] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.007372][ T3602] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.024279][ T29] audit: type=1326 audit(1743674852.297:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3603 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 46.024315][ T29] audit: type=1326 audit(1743674852.297:235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3603 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 46.024342][ T29] audit: type=1326 audit(1743674852.297:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3603 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 46.024367][ T29] audit: type=1326 audit(1743674852.297:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3603 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 46.024401][ T29] audit: type=1326 audit(1743674852.297:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3603 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 46.024426][ T29] audit: type=1326 audit(1743674852.297:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3603 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 46.024451][ T29] audit: type=1326 audit(1743674852.297:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3603 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 46.024549][ T29] audit: type=1326 audit(1743674852.297:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3603 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 46.024666][ T29] audit: type=1326 audit(1743674852.307:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3603 comm="syz.0.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 46.034876][ T3604] program syz.0.43 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.108454][ T3606] SELinux: ebitmap: truncated map [ 46.108726][ T3606] SELinux: failed to load policy [ 46.352543][ T3616] program syz.4.47 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.915898][ T3627] __nla_validate_parse: 7 callbacks suppressed [ 46.915920][ T3627] netlink: 48 bytes leftover after parsing attributes in process `syz.0.45'. [ 46.943406][ T3628] netlink: 48 bytes leftover after parsing attributes in process `syz.2.46'. [ 46.977016][ T3628] loop2: detected capacity change from 0 to 1024 [ 46.984899][ T3628] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 46.984997][ T3628] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 46.985057][ T3628] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 46.987308][ T3628] EXT4-fs error (device loop2): ext4_get_journal_inode:5798: inode #5: comm syz.2.46: unexpected bad inode w/o EXT4_IGET_BAD [ 46.987640][ T3628] EXT4-fs (loop2): no journal found [ 46.987671][ T3628] EXT4-fs (loop2): can't get journal size [ 47.134207][ T3627] loop0: detected capacity change from 0 to 1024 [ 47.158193][ T3627] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 47.158224][ T3627] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 47.158290][ T3627] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 47.159158][ T3627] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: inode #5: comm syz.0.45: unexpected bad inode w/o EXT4_IGET_BAD [ 47.159254][ T3627] EXT4-fs (loop0): no journal found [ 47.159269][ T3627] EXT4-fs (loop0): can't get journal size [ 47.181678][ T3628] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.182323][ T3628] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.183054][ T3627] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.183573][ T3627] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.353470][ T3634] loop2: detected capacity change from 0 to 512 [ 47.354430][ T3635] netlink: 28 bytes leftover after parsing attributes in process `syz.0.49'. [ 47.354459][ T3635] netlink: 28 bytes leftover after parsing attributes in process `syz.0.49'. [ 47.358587][ T3635] loop0: detected capacity change from 0 to 512 [ 47.359126][ T3635] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 47.360211][ T3635] EXT4-fs (loop0): 1 truncate cleaned up [ 47.360897][ T3635] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.369224][ T3634] EXT4-fs (loop2): 1 orphan inode deleted [ 47.505564][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 47.541181][ T3634] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.616442][ T3634] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.640643][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.921102][ T3647] loop3: detected capacity change from 0 to 1024 [ 47.922028][ T3647] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 47.941714][ T3647] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.117806][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.934129][ T3655] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_tx_wq": -EINTR [ 49.340364][ T3670] loop4: detected capacity change from 0 to 512 [ 49.372580][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.392087][ T3670] EXT4-fs (loop4): 1 orphan inode deleted [ 49.410993][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 49.449745][ T3670] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.476103][ T3678] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=101 sclass=netlink_tcpdiag_socket pid=3678 comm=syz.1.58 [ 49.491859][ T3670] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.519668][ T3680] netlink: 28 bytes leftover after parsing attributes in process `syz.3.59'. [ 49.530007][ T3680] netlink: 28 bytes leftover after parsing attributes in process `syz.3.59'. [ 49.553420][ T3681] 9pnet: p9_errstr2errno: server reported unknown error @΂( [ 49.568124][ T3680] loop3: detected capacity change from 0 to 512 [ 49.591693][ T3680] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.613485][ T3680] EXT4-fs (loop3): 1 truncate cleaned up [ 49.620362][ T3680] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.984560][ T3688] (unnamed net_device) (uninitialized): option packets_per_slave: invalid value (1768647778) [ 49.996472][ T3688] (unnamed net_device) (uninitialized): option packets_per_slave: allowed values 0 - 65535 [ 50.143577][ T3691] netlink: 28 bytes leftover after parsing attributes in process `syz.1.62'. [ 50.153877][ T3691] netlink: 28 bytes leftover after parsing attributes in process `syz.1.62'. [ 50.206981][ T3691] loop1: detected capacity change from 0 to 512 [ 50.214462][ T3691] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 50.237662][ T3691] EXT4-fs (loop1): 1 truncate cleaned up [ 50.262909][ T3691] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.503384][ T3695] netlink: 48 bytes leftover after parsing attributes in process `syz.0.60'. [ 50.660369][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.763231][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 50.763248][ T29] audit: type=1326 audit(1743674857.047:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3696 comm="syz.3.63" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1d18c6d169 code=0x0 [ 51.084606][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.115835][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.164900][ T29] audit: type=1400 audit(1743674857.447:343): avc: denied { watch watch_reads } for pid=3698 comm="syz.0.64" path="/14" dev="tmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 51.296522][ T29] audit: type=1326 audit(1743674857.497:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3702 comm="syz.4.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71a709d169 code=0x7ffc0000 [ 51.323906][ T29] audit: type=1326 audit(1743674857.497:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3702 comm="syz.4.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f71a709d169 code=0x7ffc0000 [ 51.350172][ T29] audit: type=1326 audit(1743674857.497:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3702 comm="syz.4.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71a709d169 code=0x7ffc0000 [ 51.376891][ T29] audit: type=1326 audit(1743674857.497:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3702 comm="syz.4.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71a709d169 code=0x7ffc0000 [ 51.401319][ T29] audit: type=1326 audit(1743674857.507:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3702 comm="syz.4.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71a709d169 code=0x7ffc0000 [ 51.433105][ T29] audit: type=1326 audit(1743674857.507:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3702 comm="syz.4.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71a709d169 code=0x7ffc0000 [ 51.467743][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.481811][ T3706] netlink: 48 bytes leftover after parsing attributes in process `syz.3.63'. [ 51.504508][ T29] audit: type=1400 audit(1743674857.787:350): avc: denied { name_connect } for pid=3707 comm="syz.4.68" dest=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 51.585938][ T29] audit: type=1400 audit(1743674857.867:351): avc: denied { name_bind } for pid=3707 comm="syz.4.68" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 51.727535][ T3713] program syz.4.70 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 52.040567][ T3724] __nla_validate_parse: 1 callbacks suppressed [ 52.040587][ T3724] netlink: 16 bytes leftover after parsing attributes in process `syz.3.74'. [ 52.040606][ T3724] netlink: 16 bytes leftover after parsing attributes in process `syz.3.74'. [ 52.369094][ T3738] Cannot find add_set index 0 as target [ 52.524385][ T3740] Cannot find add_set index 0 as target [ 52.568211][ T3742] netlink: 40 bytes leftover after parsing attributes in process `syz.3.76'. [ 52.678840][ T3744] netlink: 12 bytes leftover after parsing attributes in process `syz.1.77'. [ 52.744160][ T3744] SELinux: ebitmap: truncated map [ 52.780802][ T3744] SELinux: failed to load policy [ 52.829885][ T3755] program syz.4.81 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 52.893834][ T3760] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.953122][ T3760] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.031987][ T3764] netlink: 'syz.2.84': attribute type 10 has an invalid length. [ 53.032012][ T3764] netlink: 40 bytes leftover after parsing attributes in process `syz.2.84'. [ 53.032872][ T3764] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 53.070036][ T3760] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.079322][ T3766] loop1: detected capacity change from 0 to 512 [ 53.106270][ T3766] EXT4-fs (loop1): 1 orphan inode deleted [ 53.106587][ T3766] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.107760][ T3766] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.145432][ T3760] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.388805][ T3774] netlink: 12 bytes leftover after parsing attributes in process `syz.0.87'. [ 53.430610][ T3774] SELinux: ebitmap: truncated map [ 53.430938][ T3774] SELinux: failed to load policy [ 53.457108][ T3760] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.481853][ T3760] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.486880][ T3760] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.503454][ T3760] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.524703][ T3783] netlink: 28 bytes leftover after parsing attributes in process `syz.4.89'. [ 53.524728][ T3783] netlink: 28 bytes leftover after parsing attributes in process `syz.4.89'. [ 53.529949][ T3783] loop4: detected capacity change from 0 to 512 [ 53.530884][ T3783] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 53.533838][ T3783] EXT4-fs (loop4): 1 truncate cleaned up [ 53.534321][ T3783] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.781151][ T3790] netlink: 28 bytes leftover after parsing attributes in process `syz.2.91'. [ 53.781182][ T3790] netlink: 28 bytes leftover after parsing attributes in process `syz.2.91'. [ 53.792393][ T3790] loop2: detected capacity change from 0 to 512 [ 53.808540][ T3790] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.821281][ T3790] EXT4-fs (loop2): 1 truncate cleaned up [ 53.951763][ T3790] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.723042][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.838884][ T3797] program syz.2.92 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 54.859550][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.936637][ T3795] SELinux: ebitmap: truncated map [ 54.937054][ T3795] SELinux: failed to load policy [ 55.203930][ T3805] SELinux: ebitmap: truncated map [ 55.220415][ T3805] SELinux: failed to load policy [ 55.696760][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.730916][ T3818] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 55.776903][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 55.776920][ T29] audit: type=1400 audit(1743674862.057:495): avc: denied { write } for pid=3819 comm="syz.1.99" path="socket:[5988]" dev="sockfs" ino=5988 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 55.805157][ T3822] netlink: 'syz.1.99': attribute type 10 has an invalid length. [ 55.860774][ T3818] syz.0.100 (3818) used greatest stack depth: 10208 bytes left [ 55.878775][ T3822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.960915][ T3822] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 56.019756][ T29] audit: type=1326 audit(1743674862.297:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3829 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71a709d169 code=0x7ffc0000 [ 56.045287][ T29] audit: type=1326 audit(1743674862.297:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3829 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71a709d169 code=0x7ffc0000 [ 56.073105][ T29] audit: type=1326 audit(1743674862.297:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3829 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71a709d169 code=0x7ffc0000 [ 56.099395][ T29] audit: type=1326 audit(1743674862.297:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3829 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71a709d169 code=0x7ffc0000 [ 56.111216][ T3822] syz.1.99 (3822) used greatest stack depth: 10088 bytes left [ 56.125927][ T29] audit: type=1326 audit(1743674862.297:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3829 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71a709d169 code=0x7ffc0000 [ 56.164265][ T3830] program syz.4.104 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 56.174924][ T29] audit: type=1326 audit(1743674862.377:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3829 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71a709d169 code=0x7ffc0000 [ 56.200194][ T29] audit: type=1326 audit(1743674862.377:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3829 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71a709d169 code=0x7ffc0000 [ 56.227928][ T29] audit: type=1326 audit(1743674862.377:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3829 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71a709d169 code=0x7ffc0000 [ 56.255695][ T29] audit: type=1326 audit(1743674862.447:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3829 comm="syz.4.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71a709d169 code=0x7ffc0000 [ 56.338885][ T3840] : renamed from bond0 (while UP) [ 56.489432][ T3852] SELinux: ebitmap: truncated map [ 56.495706][ T3852] SELinux: failed to load policy [ 56.548488][ T3855] Invalid ELF header magic: != ELF [ 56.752139][ T3859] loop0: detected capacity change from 0 to 512 [ 56.784656][ T3859] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 56.799018][ T3859] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.890371][ T3863] loop4: detected capacity change from 0 to 1024 [ 56.902327][ T3863] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 56.913725][ T3863] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 56.930541][ T3863] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 56.931407][ T3866] loop2: detected capacity change from 0 to 1024 [ 56.950998][ T3863] EXT4-fs error (device loop4): ext4_get_journal_inode:5798: inode #5: comm syz.4.107: unexpected bad inode w/o EXT4_IGET_BAD [ 56.954850][ T3866] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 56.976359][ T3866] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 57.006167][ T3863] EXT4-fs (loop4): no journal found [ 57.007221][ T3866] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 57.011848][ T3863] EXT4-fs (loop4): can't get journal size [ 57.024410][ T3866] EXT4-fs error (device loop2): ext4_get_journal_inode:5798: inode #5: comm syz.2.103: unexpected bad inode w/o EXT4_IGET_BAD [ 57.045622][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 57.045752][ T3866] EXT4-fs (loop2): no journal found [ 57.056346][ T3863] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.061272][ T3866] EXT4-fs (loop2): can't get journal size [ 57.086634][ T3863] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.088190][ T3866] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.113410][ T3866] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.214178][ T3872] loop1: detected capacity change from 0 to 256 [ 57.235480][ T3872] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 57.251426][ T3872] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 57.475648][ T3888] Cannot find add_set index 0 as target [ 57.602064][ T3891] __nla_validate_parse: 7 callbacks suppressed [ 57.602098][ T3891] netlink: 28 bytes leftover after parsing attributes in process `syz.1.125'. [ 57.602174][ T3891] netlink: 28 bytes leftover after parsing attributes in process `syz.1.125'. [ 57.627745][ T3891] loop1: detected capacity change from 0 to 512 [ 57.628684][ T3891] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 57.804914][ T3891] EXT4-fs (loop1): 1 truncate cleaned up [ 57.806141][ T3891] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.469021][ T3905] program syz.0.127 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.493295][ T3907] netlink: 8 bytes leftover after parsing attributes in process `syz.2.128'. [ 58.507663][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.550797][ T3907] program syz.2.128 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.567278][ T3911] netlink: 40 bytes leftover after parsing attributes in process `syz.1.129'. [ 58.581126][ T3909] Cannot find add_set index 0 as target [ 58.746366][ T3924] netlink: 8 bytes leftover after parsing attributes in process `syz.0.137'. [ 58.758986][ T3924] program syz.0.137 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.769424][ T3925] mmap: syz.2.133 (3925) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 58.873788][ T3932] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. [ 58.901853][ T3381] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 58.944977][ T3932] netlink: 16 bytes leftover after parsing attributes in process `syz.0.140'. [ 59.075406][ T3949] loop0: detected capacity change from 0 to 256 [ 59.085985][ T3951] Cannot find add_set index 0 as target [ 59.141323][ T3949] FAT-fs (loop0): codepage cp857 not found [ 59.147069][ T3953] loop1: detected capacity change from 0 to 256 [ 59.180555][ T23] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 59.221709][ T3953] FAT-fs (loop1): codepage cp857 not found [ 59.302563][ T3975] netlink: 12 bytes leftover after parsing attributes in process `syz.4.154'. [ 59.336571][ T3975] SELinux: ebitmap: truncated map [ 59.336783][ T3975] SELinux: failed to load policy [ 59.378590][ T3988] Cannot find add_set index 0 as target [ 59.468159][ T3993] loop0: detected capacity change from 0 to 512 [ 59.527415][ T3993] EXT4-fs error (device loop0): ext4_orphan_get:1390: inode #15: comm syz.0.162: casefold flag without casefold feature [ 59.527522][ T3993] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.162: couldn't read orphan inode 15 (err -117) [ 59.528114][ T3993] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.841176][ T3993] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 60.332393][ T4012] loop3: detected capacity change from 0 to 512 [ 60.371697][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.403208][ T4014] bridge0: entered promiscuous mode [ 60.411590][ T4012] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 60.422295][ T4014] macvlan2: entered promiscuous mode [ 60.430807][ T4014] bridge0: port 3(macvlan2) entered blocking state [ 60.438325][ T4014] bridge0: port 3(macvlan2) entered disabled state [ 60.445279][ T4012] EXT4-fs (loop3): orphan cleanup on readonly fs [ 60.452610][ T4014] macvlan2: entered allmulticast mode [ 60.458419][ T4014] bridge0: entered allmulticast mode [ 60.466677][ T4014] macvlan2: left allmulticast mode [ 60.472343][ T4014] bridge0: left allmulticast mode [ 60.479092][ T4012] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 60.495506][ T4014] bridge0: left promiscuous mode [ 60.503674][ T4012] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 60.511445][ T4012] EXT4-fs error (device loop3): ext4_orphan_get:1390: inode #16: comm syz.3.165: iget: immutable or append flags not allowed on symlinks [ 60.528147][ T4012] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.165: couldn't read orphan inode 16 (err -117) [ 60.544438][ T4012] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 60.672100][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.940492][ T29] kauditd_printk_skb: 609 callbacks suppressed [ 60.940507][ T29] audit: type=1326 audit(1743674867.217:1114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4034 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 60.972864][ T29] audit: type=1326 audit(1743674867.217:1115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4034 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 61.044277][ T4035] program syz.3.172 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 61.091012][ T4039] netlink: 12 bytes leftover after parsing attributes in process `syz.2.173'. [ 61.138858][ T29] audit: type=1326 audit(1743674867.307:1116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4034 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 61.164876][ T29] audit: type=1326 audit(1743674867.307:1117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4034 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 61.196418][ T29] audit: type=1326 audit(1743674867.307:1118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4034 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 61.233504][ T29] audit: type=1326 audit(1743674867.307:1119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4034 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 61.249663][ T4039] SELinux: ebitmap: truncated map [ 61.264953][ T29] audit: type=1326 audit(1743674867.307:1120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4034 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 61.296297][ T29] audit: type=1326 audit(1743674867.307:1121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4034 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 61.303038][ T4039] SELinux: failed to load policy [ 61.322056][ T29] audit: type=1326 audit(1743674867.307:1122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4034 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 61.351405][ T29] audit: type=1326 audit(1743674867.307:1123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4034 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 61.385983][ T4044] program syz.3.176 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 61.427070][ T4041] loop1: detected capacity change from 0 to 512 [ 61.456301][ T4041] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 61.514920][ T4041] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.517102][ T4051] sd 0:0:1:0: device reset [ 61.528869][ T4041] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.620094][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.652704][ T4051] netlink: 16 bytes leftover after parsing attributes in process `syz.3.179'. [ 61.663628][ T4051] netlink: 16 bytes leftover after parsing attributes in process `syz.3.179'. [ 61.816916][ T4074] program syz.2.187 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 61.831313][ T4079] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.879546][ T4088] netlink: 'syz.3.189': attribute type 10 has an invalid length. [ 61.892083][ T4088] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 61.903773][ T4088] team0: Failed to send options change via netlink (err -105) [ 61.911851][ T4088] team0: Port device geneve1 added [ 61.922560][ T4079] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.973203][ T4079] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.053538][ T4079] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.125907][ T4079] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.140128][ T4079] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.163106][ T4079] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.177756][ T4079] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.210786][ T4097] Cannot find add_set index 0 as target [ 62.277672][ T4101] loop3: detected capacity change from 0 to 128 [ 62.400915][ T4113] program syz.3.201 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 62.462571][ T4117] mmap: syz.3.203 (4117): VmData 167489536 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 62.479013][ T4117] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.489666][ T4117] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.502786][ T4117] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.512705][ T4117] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.556894][ T4119] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 62.636026][ T4124] loop0: detected capacity change from 0 to 512 [ 62.645540][ T4124] ======================================================= [ 62.645540][ T4124] WARNING: The mand mount option has been deprecated and [ 62.645540][ T4124] and is ignored by this kernel. Remove the mand [ 62.645540][ T4124] option from the mount to silence this warning. [ 62.645540][ T4124] ======================================================= [ 62.691814][ T4124] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 62.729940][ T4124] EXT4-fs (loop0): orphan cleanup on readonly fs [ 62.759567][ T4124] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.205: bg 0: block 248: padding at end of block bitmap is not set [ 62.805461][ T4131] Cannot find add_set index 0 as target [ 62.832059][ T4124] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.205: Failed to acquire dquot type 1 [ 62.876908][ T4124] EXT4-fs (loop0): 1 truncate cleaned up [ 62.903056][ T4124] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 62.952345][ T4124] syz.0.205 (4124) used greatest stack depth: 9224 bytes left [ 62.961377][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.101149][ T4149] __nla_validate_parse: 1 callbacks suppressed [ 63.101170][ T4149] netlink: 4 bytes leftover after parsing attributes in process `syz.0.210'. [ 63.129925][ T4148] program syz.2.213 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.177771][ T4149] bridge_slave_1: left allmulticast mode [ 63.184697][ T4149] bridge_slave_1: left promiscuous mode [ 63.191054][ T4149] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.220004][ T4153] loop3: detected capacity change from 0 to 512 [ 63.232305][ T4149] bridge_slave_0: left allmulticast mode [ 63.233874][ T4153] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 63.238526][ T4149] bridge_slave_0: left promiscuous mode [ 63.249802][ T4153] EXT4-fs (loop3): can't mount with data_err=abort, fs mounted w/o journal [ 63.255739][ T4149] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.303168][ T4153] loop3: detected capacity change from 0 to 512 [ 63.311496][ T4153] EXT4-fs: Ignoring removed oldalloc option [ 63.318646][ T4153] EXT4-fs: Ignoring removed nobh option [ 63.355706][ T4153] EXT4-fs error (device loop3): ext4_orphan_get:1390: inode #15: comm syz.3.215: iget: bad extended attribute block 1 [ 63.386205][ T4150] loop4: detected capacity change from 0 to 8192 [ 63.402838][ T4161] loop2: detected capacity change from 0 to 512 [ 63.442684][ T4153] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.215: couldn't read orphan inode 15 (err -117) [ 63.460560][ T4161] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.511827][ T4161] EXT4-fs (loop2): 1 truncate cleaned up [ 63.517507][ T4153] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.518896][ T4161] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.567912][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.579777][ T4161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.619281][ T4168] netlink: 28 bytes leftover after parsing attributes in process `syz.3.220'. [ 63.629816][ T4168] netlink: 28 bytes leftover after parsing attributes in process `syz.3.220'. [ 63.655017][ T4168] loop3: detected capacity change from 0 to 512 [ 63.663363][ T4168] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 63.692485][ T4168] EXT4-fs (loop3): 1 truncate cleaned up [ 63.707058][ T4168] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.769080][ T4167] Cannot find add_set index 0 as target [ 63.911304][ T4176] netlink: 48 bytes leftover after parsing attributes in process `syz.1.217'. [ 64.494078][ T4187] netlink: 48 bytes leftover after parsing attributes in process `syz.0.222'. [ 64.500185][ T4187] loop0: detected capacity change from 0 to 1024 [ 64.501980][ T4187] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 64.529121][ T4187] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 64.543311][ T4187] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 64.544645][ T4187] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: inode #5: comm syz.0.222: unexpected bad inode w/o EXT4_IGET_BAD [ 64.577844][ T4187] EXT4-fs (loop0): no journal found [ 64.583713][ T4187] EXT4-fs (loop0): can't get journal size [ 64.594213][ T4187] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 64.595038][ T4187] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.653435][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.044512][ T4198] program syz.3.226 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 65.205529][ T4203] netlink: 8 bytes leftover after parsing attributes in process `syz.0.228'. [ 65.205792][ T4203] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 65.440758][ T4215] netlink: 12 bytes leftover after parsing attributes in process `syz.4.233'. [ 65.479664][ T4215] SELinux: ebitmap: truncated map [ 65.488290][ T4215] SELinux: failed to load policy [ 65.525445][ T4225] netlink: 28 bytes leftover after parsing attributes in process `syz.1.236'. [ 65.534900][ T4225] netlink: 28 bytes leftover after parsing attributes in process `syz.1.236'. [ 65.550676][ T4225] loop1: detected capacity change from 0 to 512 [ 65.576729][ T4225] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.600666][ T4225] EXT4-fs (loop1): 1 truncate cleaned up [ 65.607531][ T4225] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.856735][ T4239] netlink: 48 bytes leftover after parsing attributes in process `syz.2.227'. [ 65.874014][ T4239] loop2: detected capacity change from 0 to 1024 [ 65.889568][ T4239] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 65.901906][ T4239] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 65.923572][ T4239] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 65.936310][ T4239] EXT4-fs error (device loop2): ext4_get_journal_inode:5798: inode #5: comm syz.2.227: unexpected bad inode w/o EXT4_IGET_BAD [ 65.952325][ T4239] EXT4-fs (loop2): no journal found [ 65.958338][ T4239] EXT4-fs (loop2): can't get journal size [ 65.971494][ T4239] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 65.988839][ T4239] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.201837][ T29] kauditd_printk_skb: 329 callbacks suppressed [ 66.201888][ T29] audit: type=1326 audit(1743674872.487:1451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4241 comm="syz.2.239" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9a83bbd169 code=0x0 [ 66.246894][ T29] audit: type=1326 audit(1743674872.527:1452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 66.273019][ T29] audit: type=1326 audit(1743674872.527:1453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 66.300264][ T29] audit: type=1326 audit(1743674872.587:1454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 66.326825][ T29] audit: type=1326 audit(1743674872.587:1455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 66.352235][ T29] audit: type=1326 audit(1743674872.587:1456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 66.354859][ T4245] program syz.3.240 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 66.460893][ T29] audit: type=1326 audit(1743674872.667:1457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 66.463197][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.488772][ T29] audit: type=1326 audit(1743674872.667:1458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 66.525189][ T29] audit: type=1326 audit(1743674872.667:1459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4243 comm="syz.3.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d18c6d169 code=0x7ffc0000 [ 66.550467][ T29] audit: type=1400 audit(1743674872.677:1460): avc: denied { create } for pid=4246 comm="syz.0.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 66.831462][ T4256] netlink: 'syz.4.245': attribute type 27 has an invalid length. [ 66.892343][ T4263] loop2: detected capacity change from 0 to 1024 [ 66.898599][ T4263] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 66.911360][ T4263] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 66.916386][ T4263] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 66.917307][ T4263] EXT4-fs error (device loop2): ext4_get_journal_inode:5798: inode #5: comm syz.2.239: unexpected bad inode w/o EXT4_IGET_BAD [ 66.917466][ T4263] EXT4-fs (loop2): no journal found [ 66.917479][ T4263] EXT4-fs (loop2): can't get journal size [ 66.918367][ T4263] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 66.918786][ T4263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.826854][ T4256] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.827198][ T4256] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.918613][ T4256] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.991135][ T4256] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.020299][ T4256] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.029561][ T4256] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.029601][ T4256] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.029675][ T4256] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.120563][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 68.181631][ T4284] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.192454][ T4284] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.333254][ T4299] __nla_validate_parse: 1 callbacks suppressed [ 68.333297][ T4299] netlink: 28 bytes leftover after parsing attributes in process `syz.3.253'. [ 68.347265][ T4301] program syz.1.254 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 68.349929][ T4299] netlink: 28 bytes leftover after parsing attributes in process `syz.3.253'. [ 68.385928][ T4299] loop3: detected capacity change from 0 to 512 [ 68.395190][ T4299] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 68.412307][ T4303] Cannot find add_set index 0 as target [ 68.413660][ T4299] EXT4-fs (loop3): 1 truncate cleaned up [ 68.596156][ T4316] netlink: 12 bytes leftover after parsing attributes in process `syz.4.258'. [ 68.628455][ T4316] SELinux: ebitmap: truncated map [ 68.637957][ T4316] SELinux: failed to load policy [ 69.220309][ T4327] netlink: 48 bytes leftover after parsing attributes in process `syz.1.259'. [ 69.892980][ T4348] netlink: 48 bytes leftover after parsing attributes in process `syz.4.261'. [ 69.973310][ T4348] loop4: detected capacity change from 0 to 1024 [ 69.976371][ T4348] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 69.992207][ T4348] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 70.002904][ T4348] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 70.016405][ T4337] Cannot find add_set index 0 as target [ 70.042237][ T4348] EXT4-fs error (device loop4): ext4_get_journal_inode:5798: inode #5: comm syz.4.261: unexpected bad inode w/o EXT4_IGET_BAD [ 70.042677][ T4348] EXT4-fs (loop4): no journal found [ 70.042777][ T4348] EXT4-fs (loop4): can't get journal size [ 70.318737][ T4368] netlink: 28 bytes leftover after parsing attributes in process `syz.3.272'. [ 70.328847][ T4368] netlink: 28 bytes leftover after parsing attributes in process `syz.3.272'. [ 70.350519][ T4368] loop3: detected capacity change from 0 to 512 [ 70.402691][ T4370] netlink: 12 bytes leftover after parsing attributes in process `syz.1.271'. [ 70.427267][ T4368] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 70.446770][ T4370] SELinux: ebitmap: truncated map [ 70.453661][ T4370] SELinux: failed to load policy [ 70.454464][ T4368] EXT4-fs (loop3): 1 truncate cleaned up [ 71.279693][ T4393] Cannot find add_set index 0 as target [ 71.285996][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 71.286011][ T29] audit: type=1326 audit(1743674877.557:1552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4394 comm="syz.2.280" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9a83bbd169 code=0x0 [ 71.463849][ T4405] netlink: 12 bytes leftover after parsing attributes in process `syz.4.277'. [ 71.874301][ T4418] netlink: 48 bytes leftover after parsing attributes in process `syz.2.280'. [ 71.922417][ T4418] loop2: detected capacity change from 0 to 1024 [ 71.966680][ T4418] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 71.978794][ T4418] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 71.979869][ T4418] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 71.981153][ T4418] EXT4-fs error (device loop2): ext4_get_journal_inode:5798: inode #5: comm syz.2.280: unexpected bad inode w/o EXT4_IGET_BAD [ 71.986674][ T4418] EXT4-fs (loop2): no journal found [ 72.024552][ T4418] EXT4-fs (loop2): can't get journal size [ 72.035117][ T29] audit: type=1326 audit(1743674878.317:1553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4420 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44aa87d169 code=0x7ffc0000 [ 72.035937][ T29] audit: type=1326 audit(1743674878.317:1554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4420 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44aa87d169 code=0x7ffc0000 [ 72.089189][ T29] audit: type=1326 audit(1743674878.317:1555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4420 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f44aa87d169 code=0x7ffc0000 [ 72.116172][ T29] audit: type=1326 audit(1743674878.317:1556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4420 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44aa87d169 code=0x7ffc0000 [ 72.116304][ T29] audit: type=1326 audit(1743674878.317:1557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4420 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44aa87d169 code=0x7ffc0000 [ 72.116371][ T29] audit: type=1326 audit(1743674878.317:1558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4420 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f44aa87d169 code=0x7ffc0000 [ 72.116406][ T29] audit: type=1326 audit(1743674878.317:1559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4420 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44aa87d169 code=0x7ffc0000 [ 72.122643][ T29] audit: type=1326 audit(1743674878.407:1560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4420 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f44aa87d169 code=0x7ffc0000 [ 72.248239][ T29] audit: type=1326 audit(1743674878.407:1561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4420 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44aa87d169 code=0x7ffc0000 [ 72.251420][ T4418] EXT4-fs mount: 6 callbacks suppressed [ 72.251442][ T4418] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.251879][ T4418] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.368860][ T4426] loop0: detected capacity change from 0 to 512 [ 72.443529][ T4426] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 72.505306][ T4426] EXT4-fs (loop0): 1 truncate cleaned up [ 72.536131][ T4426] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.584162][ T4433] SELinux: ebitmap: truncated map [ 72.590566][ T4433] SELinux: failed to load policy [ 72.634611][ T4443] Cannot find add_set index 0 as target [ 73.285883][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.329470][ T4455] program syz.1.296 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.450665][ T4468] FAULT_INJECTION: forcing a failure. [ 73.450665][ T4468] name failslab, interval 1, probability 0, space 0, times 1 [ 73.464531][ T4468] CPU: 1 UID: 0 PID: 4468 Comm: syz.2.300 Not tainted 6.14.0-syzkaller-12886-ga1b5bd45d4ee #0 PREEMPT(voluntary) [ 73.464560][ T4468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 73.464576][ T4468] Call Trace: [ 73.464581][ T4468] [ 73.464589][ T4468] dump_stack_lvl+0xf6/0x150 [ 73.464618][ T4468] dump_stack+0x15/0x1a [ 73.464639][ T4468] should_fail_ex+0x261/0x270 [ 73.464711][ T4468] should_failslab+0x8f/0xb0 [ 73.464757][ T4468] __kmalloc_cache_noprof+0x55/0x320 [ 73.464820][ T4468] ? audit_log_d_path+0x8e/0x150 [ 73.464888][ T4468] audit_log_d_path+0x8e/0x150 [ 73.464913][ T4468] audit_log_d_path_exe+0x42/0x70 [ 73.464937][ T4468] audit_log_task+0x1f1/0x250 [ 73.465039][ T4468] audit_seccomp+0x68/0x130 [ 73.465059][ T4468] __seccomp_filter+0x694/0x10e0 [ 73.465129][ T4468] ? vfs_write+0x669/0x950 [ 73.465202][ T4468] ? putname+0xe1/0x100 [ 73.465226][ T4468] __secure_computing+0x7e/0x160 [ 73.465256][ T4468] syscall_trace_enter+0xcf/0x1f0 [ 73.465286][ T4468] ? fpregs_assert_state_consistent+0x83/0xa0 [ 73.465322][ T4468] do_syscall_64+0xaa/0x1c0 [ 73.465352][ T4468] ? clear_bhb_loop+0x25/0x80 [ 73.465377][ T4468] ? clear_bhb_loop+0x25/0x80 [ 73.465401][ T4468] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.465439][ T4468] RIP: 0033:0x7f9a83bbd169 [ 73.465454][ T4468] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.465526][ T4468] RSP: 002b:00007f9a8221f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 73.465544][ T4468] RAX: ffffffffffffffda RBX: 00007f9a83dd5fa0 RCX: 00007f9a83bbd169 [ 73.465556][ T4468] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f9a84913000 [ 73.465567][ T4468] RBP: 00007f9a8221f090 R08: 0000000000000000 R09: 0000000000000000 [ 73.465578][ T4468] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.465619][ T4468] R13: 0000000000000000 R14: 00007f9a83dd5fa0 R15: 00007fff5b0a31c8 [ 73.465640][ T4468] [ 73.510617][ T4471] capability: warning: `syz.3.302' uses deprecated v2 capabilities in a way that may be insecure [ 74.075249][ T4493] __nla_validate_parse: 5 callbacks suppressed [ 74.075270][ T4493] netlink: 48 bytes leftover after parsing attributes in process `syz.0.301'. [ 74.103361][ T4493] loop0: detected capacity change from 0 to 1024 [ 74.113981][ T4493] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 74.114007][ T4493] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 74.114069][ T4493] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 74.126014][ T4493] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: inode #5: comm syz.0.301: unexpected bad inode w/o EXT4_IGET_BAD [ 74.135449][ T4493] EXT4-fs (loop0): no journal found [ 74.204467][ T4493] EXT4-fs (loop0): can't get journal size [ 74.221096][ T4493] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.293523][ T4493] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.342965][ T4491] uprobe: syz.2.306:4491 failed to unregister, leaking uprobe [ 74.444514][ T4523] FAULT_INJECTION: forcing a failure. [ 74.444514][ T4523] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 74.458750][ T4523] CPU: 1 UID: 0 PID: 4523 Comm: syz.1.313 Not tainted 6.14.0-syzkaller-12886-ga1b5bd45d4ee #0 PREEMPT(voluntary) [ 74.458778][ T4523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 74.458790][ T4523] Call Trace: [ 74.458798][ T4523] [ 74.458806][ T4523] dump_stack_lvl+0xf6/0x150 [ 74.458858][ T4523] dump_stack+0x15/0x1a [ 74.458874][ T4523] should_fail_ex+0x261/0x270 [ 74.458901][ T4523] should_fail+0xb/0x10 [ 74.458929][ T4523] should_fail_usercopy+0x1a/0x20 [ 74.459024][ T4523] _copy_from_user+0x1c/0xa0 [ 74.459063][ T4523] __sys_bpf+0x16a/0x800 [ 74.459126][ T4523] __x64_sys_bpf+0x43/0x50 [ 74.459145][ T4523] x64_sys_call+0x23da/0x2e10 [ 74.459169][ T4523] do_syscall_64+0xc9/0x1c0 [ 74.459199][ T4523] ? clear_bhb_loop+0x25/0x80 [ 74.459270][ T4523] ? clear_bhb_loop+0x25/0x80 [ 74.459297][ T4523] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.459349][ T4523] RIP: 0033:0x7f44aa87d169 [ 74.459364][ T4523] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.459456][ T4523] RSP: 002b:00007f44a8ee7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 74.459476][ T4523] RAX: ffffffffffffffda RBX: 00007f44aaa95fa0 RCX: 00007f44aa87d169 [ 74.459490][ T4523] RDX: 0000000000000094 RSI: 0000200000000100 RDI: 0000000000000005 [ 74.459505][ T4523] RBP: 00007f44a8ee7090 R08: 0000000000000000 R09: 0000000000000000 [ 74.459516][ T4523] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.459528][ T4523] R13: 0000000000000000 R14: 00007f44aaa95fa0 R15: 00007fff504270b8 [ 74.459546][ T4523] [ 74.692941][ T4521] netlink: 12 bytes leftover after parsing attributes in process `syz.4.314'. [ 74.723994][ T4521] SELinux: ebitmap: truncated map [ 74.740934][ T4521] SELinux: failed to load policy [ 74.853102][ T4539] netlink: 8 bytes leftover after parsing attributes in process `syz.4.320'. [ 74.890747][ T4539] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 74.953214][ T4542] netlink: 'syz.1.321': attribute type 4 has an invalid length. [ 74.961529][ T4542] IPv6: NLM_F_CREATE should be specified when creating new route [ 75.098564][ T4561] loop1: detected capacity change from 0 to 164 [ 75.106171][ T4561] iso9660: Unknown parameter '8IGGn|zkt[N]~lբ5&_q%:YV?k<ݽH' [ 75.143606][ T4537] batadv_slave_0: entered allmulticast mode [ 75.159719][ T4535] batadv_slave_0: left allmulticast mode [ 75.216281][ T4568] sd 0:0:1:0: device reset [ 75.233541][ T4568] netlink: 16 bytes leftover after parsing attributes in process `syz.4.327'. [ 75.243113][ T4568] netlink: 16 bytes leftover after parsing attributes in process `syz.4.327'. [ 75.373033][ T4583] netlink: 28 bytes leftover after parsing attributes in process `syz.4.331'. [ 75.382859][ T4583] netlink: 28 bytes leftover after parsing attributes in process `syz.4.331'. [ 75.442016][ T4588] netlink: 8 bytes leftover after parsing attributes in process `syz.1.333'. [ 75.451749][ T4583] loop4: detected capacity change from 0 to 512 [ 75.452763][ T4588] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 75.476498][ T4583] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 75.498655][ T4583] EXT4-fs (loop4): 1 truncate cleaned up [ 75.509686][ T4583] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.566818][ T4586] SELinux: failed to load policy [ 75.577134][ T4596] sd 0:0:1:0: device reset [ 75.585772][ T4596] netlink: 16 bytes leftover after parsing attributes in process `syz.1.335'. [ 75.595729][ T4596] netlink: 16 bytes leftover after parsing attributes in process `syz.1.335'. [ 76.096689][ T4620] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 76.234413][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.310018][ T4633] loop4: detected capacity change from 0 to 512 [ 76.324383][ T4633] EXT4-fs error (device loop4): ext4_orphan_get:1390: inode #15: comm syz.4.348: casefold flag without casefold feature [ 76.347453][ T4633] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.348: couldn't read orphan inode 15 (err -117) [ 76.362902][ T4633] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.379561][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 76.379588][ T29] audit: type=1400 audit(1743674882.667:1743): avc: denied { create } for pid=4632 comm="syz.4.348" name="blkio.bfq.avg_queue_size" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 76.411239][ T29] audit: type=1326 audit(1743674882.667:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4635 comm="syz.2.349" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9a83bbd169 code=0x0 [ 76.440593][ T29] audit: type=1400 audit(1743674882.717:1745): avc: denied { read append open } for pid=4632 comm="syz.4.348" path="/77/file0/blkio.bfq.avg_queue_size" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 76.472605][ T29] audit: type=1400 audit(1743674882.757:1746): avc: denied { write } for pid=4632 comm="syz.4.348" path="/77/file0/file0" dev="loop4" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 76.500138][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.611641][ T29] audit: type=1400 audit(1743674882.897:1747): avc: denied { connect } for pid=4642 comm="syz.1.352" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 76.638224][ T4643] loop1: detected capacity change from 0 to 512 [ 76.675051][ T4643] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.694958][ T4643] EXT4-fs (loop1): orphan cleanup on readonly fs [ 76.697308][ T4646] : renamed from bond0 (while UP) [ 76.703826][ T4643] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.352: bg 0: block 248: padding at end of block bitmap is not set [ 76.727333][ T4643] Quota error (device loop1): write_blk: dquota write failed [ 76.735638][ T4643] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 76.746864][ T4643] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.352: Failed to acquire dquot type 1 [ 76.761670][ T4643] EXT4-fs (loop1): 1 truncate cleaned up [ 76.768631][ T4643] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 76.804143][ T4643] syz.1.352 (4643) used greatest stack depth: 9216 bytes left [ 76.838873][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.908745][ T4652] Cannot find add_set index 0 as target [ 76.978990][ T4658] sd 0:0:1:0: device reset [ 77.125803][ T4665] program syz.0.359 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 77.135866][ T29] audit: type=1326 audit(1743674883.407:1748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4664 comm="syz.0.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 77.161540][ T29] audit: type=1326 audit(1743674883.407:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4664 comm="syz.0.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 77.187856][ T29] audit: type=1326 audit(1743674883.407:1750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4664 comm="syz.0.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 77.301734][ T4669] SELinux: ebitmap: truncated map [ 77.312137][ T4669] SELinux: failed to load policy [ 77.895453][ T4688] SELinux: policydb magic number 0x100 does not match expected magic number 0xf97cff8c [ 77.911247][ T4688] SELinux: failed to load policy [ 78.150483][ T4713] sd 0:0:1:0: device reset [ 79.173014][ T4722] __nla_validate_parse: 11 callbacks suppressed [ 79.173032][ T4722] netlink: 48 bytes leftover after parsing attributes in process `syz.3.371'. [ 79.301042][ T4726] netlink: 'syz.1.375': attribute type 10 has an invalid length. [ 79.378013][ T4730] netlink: 12 bytes leftover after parsing attributes in process `syz.4.377'. [ 79.436982][ T4730] SELinux: ebitmap: truncated map [ 79.438233][ T4730] SELinux: failed to load policy [ 79.547525][ T4740] loop0: detected capacity change from 0 to 1024 [ 79.607586][ T4740] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 79.607629][ T4740] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 79.608902][ T4740] JBD2: no valid journal superblock found [ 79.608918][ T4740] EXT4-fs (loop0): Could not load journal inode [ 79.677236][ T4747] loop4: detected capacity change from 0 to 512 [ 79.782024][ T4747] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.782173][ T4747] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.813610][ T4747] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.383: Failed to acquire dquot type 0 [ 79.885586][ T4752] netlink: 48 bytes leftover after parsing attributes in process `syz.2.376'. [ 79.916720][ T4752] loop2: detected capacity change from 0 to 1024 [ 79.917645][ T4752] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 79.917732][ T4752] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 79.917778][ T4752] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 79.918905][ T4752] EXT4-fs error (device loop2): ext4_get_journal_inode:5798: inode #5: comm syz.2.376: unexpected bad inode w/o EXT4_IGET_BAD [ 79.926086][ T4752] EXT4-fs (loop2): no journal found [ 79.926104][ T4752] EXT4-fs (loop2): can't get journal size [ 79.928176][ T4752] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.928843][ T4752] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.052184][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.167001][ T4758] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 80.250192][ T4762] sd 0:0:1:0: device reset [ 80.265173][ T4762] netlink: 16 bytes leftover after parsing attributes in process `syz.4.387'. [ 80.275447][ T4762] netlink: 16 bytes leftover after parsing attributes in process `syz.4.387'. [ 80.433867][ T4774] sd 0:0:1:0: device reset [ 80.450656][ T4772] netlink: 'syz.4.393': attribute type 10 has an invalid length. [ 80.566336][ T4772] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.575356][ T4772] : (slave batadv0): Enslaving as an active interface with an up link [ 81.604532][ T4820] sd 0:0:1:0: device reset [ 81.658327][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 81.658343][ T29] audit: type=1326 audit(1743674887.937:1842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4821 comm="syz.2.407" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9a83bbd169 code=0x0 [ 81.700337][ T4823] netlink: 48 bytes leftover after parsing attributes in process `syz.3.390'. [ 81.780304][ T29] audit: type=1326 audit(1743674888.057:1843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 81.812320][ T29] audit: type=1326 audit(1743674888.057:1844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 81.838459][ T29] audit: type=1326 audit(1743674888.067:1845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 81.866401][ T29] audit: type=1326 audit(1743674888.067:1846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 81.892786][ T29] audit: type=1326 audit(1743674888.067:1847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 81.918147][ T29] audit: type=1326 audit(1743674888.067:1848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 81.942949][ T29] audit: type=1326 audit(1743674888.067:1849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 81.968254][ T29] audit: type=1326 audit(1743674888.067:1850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 81.995925][ T29] audit: type=1326 audit(1743674888.067:1851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 82.282445][ T4843] netlink: 48 bytes leftover after parsing attributes in process `syz.2.407'. [ 82.351323][ T4847] sd 0:0:1:0: device reset [ 82.411556][ T4851] loop1: detected capacity change from 0 to 512 [ 82.451658][ T4851] EXT4-fs error (device loop1): ext4_orphan_get:1390: inode #15: comm syz.1.418: casefold flag without casefold feature [ 82.470242][ T4851] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.418: couldn't read orphan inode 15 (err -117) [ 82.486781][ T4851] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.559035][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.658227][ T4867] netlink: 'syz.2.424': attribute type 27 has an invalid length. [ 82.697614][ T4867] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.697774][ T4867] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.765953][ T4867] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 82.770641][ T4867] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.930841][ T4867] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.930956][ T4867] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.930990][ T4867] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.931019][ T4867] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.254508][ T4875] sd 0:0:1:0: device reset [ 83.269708][ T4875] netlink: 16 bytes leftover after parsing attributes in process `syz.2.425'. [ 83.269735][ T4875] netlink: 16 bytes leftover after parsing attributes in process `syz.2.425'. [ 83.573324][ T4882] loop1: detected capacity change from 0 to 2048 [ 83.613852][ T4882] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.653868][ T4882] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.674657][ T4892] netlink: 'syz.0.431': attribute type 10 has an invalid length. [ 83.683250][ T4894] netlink: 'syz.4.432': attribute type 10 has an invalid length. [ 83.709835][ T4892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.741441][ T4895] netlink: 92 bytes leftover after parsing attributes in process `syz.1.428'. [ 83.781418][ T4892] : (slave batadv0): Enslaving as an active interface with an up link [ 83.847671][ T4898] syz.2.433 uses obsolete (PF_INET,SOCK_PACKET) [ 83.877031][ T4904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4904 comm=syz.4.435 [ 83.984325][ T4914] sd 0:0:1:0: device reset [ 84.074675][ T51] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:3: bg 0: block 345: padding at end of block bitmap is not set [ 84.091679][ T51] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2048 with error 117 [ 84.106226][ T51] EXT4-fs (loop1): This should not happen!! Data will be lost [ 84.106226][ T51] [ 84.140169][ T51] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2065 with max blocks 2040 with error 28 [ 84.156698][ T51] EXT4-fs (loop1): This should not happen!! Data will be lost [ 84.156698][ T51] [ 84.168360][ T51] EXT4-fs (loop1): Total free blocks count 0 [ 84.176707][ T51] EXT4-fs (loop1): Free/Dirty block details [ 84.183741][ T51] EXT4-fs (loop1): free_blocks=0 [ 84.189051][ T51] EXT4-fs (loop1): dirty_blocks=2048 [ 84.194900][ T51] EXT4-fs (loop1): Block reservation details [ 84.514287][ T4927] __nla_validate_parse: 2 callbacks suppressed [ 84.514372][ T4927] netlink: 48 bytes leftover after parsing attributes in process `syz.0.434'. [ 85.569751][ T4944] netlink: 'syz.3.445': attribute type 10 has an invalid length. [ 85.652123][ T4944] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.654555][ T4944] : (slave batadv0): Enslaving as an active interface with an up link [ 85.668635][ T4937] Cannot find add_set index 0 as target [ 85.758542][ T4951] sd 0:0:1:0: device reset [ 85.762275][ T4951] netlink: 16 bytes leftover after parsing attributes in process `syz.3.448'. [ 85.762350][ T4951] netlink: 16 bytes leftover after parsing attributes in process `syz.3.448'. [ 85.983679][ T4970] netlink: 28 bytes leftover after parsing attributes in process `syz.1.452'. [ 85.994134][ T4970] netlink: 28 bytes leftover after parsing attributes in process `syz.1.452'. [ 86.034230][ T4970] loop1: detected capacity change from 0 to 512 [ 86.043988][ T4970] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 86.075577][ T4976] netlink: 8 bytes leftover after parsing attributes in process `syz.0.456'. [ 86.094811][ T4970] EXT4-fs (loop1): 1 truncate cleaned up [ 86.103368][ T4970] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.117895][ T4976] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 86.211277][ T4984] loop0: detected capacity change from 0 to 512 [ 86.232787][ T4984] EXT4-fs error (device loop0): ext4_orphan_get:1390: inode #15: comm syz.0.458: casefold flag without casefold feature [ 86.252072][ T4984] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.458: couldn't read orphan inode 15 (err -117) [ 86.269313][ T4984] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.319142][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.575638][ T4991] netlink: 48 bytes leftover after parsing attributes in process `syz.3.454'. [ 86.832998][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.856453][ T4993] loop3: detected capacity change from 0 to 512 [ 86.866097][ T4993] EXT4-fs error (device loop3): ext4_orphan_get:1390: inode #15: comm syz.3.461: casefold flag without casefold feature [ 86.884003][ T4993] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.461: couldn't read orphan inode 15 (err -117) [ 86.905495][ T4993] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.968547][ T5001] netlink: 'syz.4.463': attribute type 10 has an invalid length. [ 86.977547][ T5001] netlink: 40 bytes leftover after parsing attributes in process `syz.4.463'. [ 86.987973][ T5001] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.989669][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.997336][ T5001] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.998625][ T5001] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 87.032435][ T5001] team0: Failed to send options change via netlink (err -105) [ 87.040778][ T5001] team0: Port device geneve1 added [ 87.111744][ T4996] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.163583][ T4996] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.193272][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 87.193290][ T29] audit: type=1326 audit(1743674893.477:1968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5010 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 87.234808][ T29] audit: type=1326 audit(1743674893.477:1969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5010 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 87.238579][ T4996] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.259979][ T29] audit: type=1326 audit(1743674893.477:1970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5010 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 87.274907][ T4996] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.297399][ T29] audit: type=1326 audit(1743674893.477:1971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5010 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 87.311417][ T4996] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.333361][ T29] audit: type=1326 audit(1743674893.477:1972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5010 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 87.333468][ T29] audit: type=1326 audit(1743674893.477:1973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5010 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 87.396785][ T29] audit: type=1326 audit(1743674893.477:1974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5010 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 87.422858][ T29] audit: type=1326 audit(1743674893.477:1975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5010 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 87.449593][ T29] audit: type=1326 audit(1743674893.477:1976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5010 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 87.475139][ T29] audit: type=1326 audit(1743674893.477:1977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5010 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7f82ad169 code=0x7ffc0000 [ 87.483572][ T4996] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.599113][ T5014] Cannot find add_set index 0 as target [ 87.658833][ T5018] netlink: 28 bytes leftover after parsing attributes in process `syz.4.469'. [ 87.669021][ T5018] netlink: 28 bytes leftover after parsing attributes in process `syz.4.469'. [ 87.693536][ T5018] loop4: detected capacity change from 0 to 512 [ 87.702402][ T5018] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 87.727489][ T5018] EXT4-fs (loop4): 1 truncate cleaned up [ 87.735843][ T5018] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.097692][ T5033] loop0: detected capacity change from 0 to 512 [ 88.114625][ T5033] EXT4-fs error (device loop0): ext4_orphan_get:1390: inode #15: comm syz.0.475: casefold flag without casefold feature [ 88.128690][ T5033] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.475: couldn't read orphan inode 15 (err -117) [ 88.147157][ T5031] SELinux: ebitmap: truncated map [ 88.154223][ T5033] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.173563][ T5031] SELinux: failed to load policy [ 88.222022][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.342515][ T5046] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 88.449081][ T5051] loop3: detected capacity change from 0 to 512 [ 88.500843][ T5051] EXT4-fs error (device loop3): ext4_orphan_get:1390: inode #15: comm syz.3.481: casefold flag without casefold feature [ 88.542440][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.556441][ T5051] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.481: couldn't read orphan inode 15 (err -117) [ 88.579836][ T5051] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.583321][ T5057] sd 0:0:1:0: device reset [ 88.644157][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.682205][ T5065] sd 0:0:1:0: device reset [ 88.692016][ T5063] vhci_hcd: invalid port number 0 [ 88.774937][ T5070] SELinux: ebitmap: truncated map [ 88.793803][ T5070] SELinux: failed to load policy [ 88.826673][ T5080] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 88.854044][ T5075] loop0: detected capacity change from 0 to 512 [ 88.866629][ T5075] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 88.893273][ T5085] loop2: detected capacity change from 0 to 512 [ 88.901292][ T5075] EXT4-fs (loop0): 1 truncate cleaned up [ 88.916136][ T5075] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.965221][ T5090] SELinux: policydb magic number 0x100 does not match expected magic number 0xf97cff8c [ 88.976982][ T5090] SELinux: failed to load policy [ 89.035423][ T5085] EXT4-fs error (device loop2): ext4_orphan_get:1390: inode #15: comm syz.2.493: casefold flag without casefold feature [ 89.049140][ T5085] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.493: couldn't read orphan inode 15 (err -117) [ 89.062990][ T5085] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.099201][ T5088] netlink: 'syz.3.492': attribute type 27 has an invalid length. [ 89.218134][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.240924][ T5088] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.249141][ T5088] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.311826][ T5088] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 89.322261][ T5088] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 89.337731][ T5102] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.346770][ T5103] program syz.2.497 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.358489][ T5102] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.376402][ T5088] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.385447][ T5088] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.395344][ T5088] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.404758][ T5088] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.636984][ T5093] __nla_validate_parse: 13 callbacks suppressed [ 89.637004][ T5093] netlink: 48 bytes leftover after parsing attributes in process `syz.4.494'. [ 89.656018][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.715793][ T5119] netlink: 8 bytes leftover after parsing attributes in process `syz.0.503'. [ 89.725965][ T5119] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 89.775014][ T5121] netlink: 12 bytes leftover after parsing attributes in process `syz.0.504'. [ 89.803357][ T5121] SELinux: ebitmap: truncated map [ 89.817992][ T5121] SELinux: failed to load policy [ 89.919551][ T5131] netlink: 'syz.1.508': attribute type 10 has an invalid length. [ 90.672696][ T5145] netlink: 8 bytes leftover after parsing attributes in process `syz.2.511'. [ 90.724948][ T5145] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 91.576357][ T5173] netlink: 'syz.1.520': attribute type 10 has an invalid length. [ 91.580152][ T5171] sd 0:0:1:0: device reset [ 91.598653][ T5171] netlink: 16 bytes leftover after parsing attributes in process `syz.3.519'. [ 91.598678][ T5171] netlink: 16 bytes leftover after parsing attributes in process `syz.3.519'. [ 91.669475][ T5177] sd 0:0:1:0: device reset [ 91.692064][ T5177] netlink: 16 bytes leftover after parsing attributes in process `syz.1.522'. [ 91.702440][ T5177] netlink: 16 bytes leftover after parsing attributes in process `syz.1.522'. [ 91.747262][ T5187] netlink: 92 bytes leftover after parsing attributes in process `syz.3.525'. [ 91.941507][ T5202] netlink: 48 bytes leftover after parsing attributes in process `syz.2.516'. [ 91.954015][ T5200] netlink: 'syz.4.531': attribute type 10 has an invalid length. [ 91.990293][ T5205] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5205 comm=syz.4.533 [ 92.010161][ T5196] netlink: 'syz.3.529': attribute type 27 has an invalid length. [ 92.140222][ T5212] ================================================================== [ 92.149782][ T5212] BUG: KCSAN: data-race in n_tty_write / tty_set_termios [ 92.157374][ T5212] [ 92.160146][ T5212] read-write to 0xffff888118a0dd14 of 4 bytes by task 5213 on cpu 1: [ 92.168906][ T5212] tty_set_termios+0x1a2/0x8b0 [ 92.174829][ T5212] set_termios+0x364/0x4f0 [ 92.179935][ T5212] tty_mode_ioctl+0x394/0x5d0 [ 92.186207][ T5212] n_tty_ioctl_helper+0x8d/0x240 [ 92.193264][ T5212] n_tty_ioctl+0xfd/0x210 [ 92.198612][ T5212] tty_ioctl+0x878/0xbd0 [ 92.203794][ T5212] __se_sys_ioctl+0xc9/0x140 [ 92.209452][ T5212] __x64_sys_ioctl+0x43/0x50 [ 92.215462][ T5212] x64_sys_call+0x168d/0x2e10 [ 92.220687][ T5212] do_syscall_64+0xc9/0x1c0 [ 92.225858][ T5212] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.233550][ T5212] [ 92.236087][ T5212] read to 0xffff888118a0dd14 of 4 bytes by task 5212 on cpu 0: [ 92.245719][ T5212] n_tty_write+0xa3/0xb20 [ 92.251358][ T5212] file_tty_write+0x382/0x6a0 [ 92.258631][ T5212] tty_write+0x28/0x30 [ 92.264364][ T5212] vfs_write+0x79b/0x950 [ 92.268841][ T5212] ksys_write+0xeb/0x1b0 [ 92.274687][ T5212] __x64_sys_write+0x42/0x50 [ 92.281073][ T5212] x64_sys_call+0x2a45/0x2e10 [ 92.286090][ T5212] do_syscall_64+0xc9/0x1c0 [ 92.291222][ T5212] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.297667][ T5212] [ 92.300892][ T5212] value changed: 0x00008a3b -> 0x00000006 [ 92.308737][ T5212] [ 92.311522][ T5212] Reported by Kernel Concurrency Sanitizer on: [ 92.320496][ T5212] CPU: 0 UID: 0 PID: 5212 Comm: syz.1.534 Not tainted 6.14.0-syzkaller-12886-ga1b5bd45d4ee #0 PREEMPT(voluntary) [ 92.334224][ T5212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 92.345183][ T5212] ================================================================== [ 98.200576][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured!