last executing test programs: 3.478862253s ago: executing program 1 (id=116): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000380)={0x1d, r1, 0x1, {0x0, 0x1, 0x3}, 0xfe}, 0x18) sendmmsg$sock(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="25a5c6ba0e84b763", 0x8}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40001) 3.01741457s ago: executing program 2 (id=121): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000085000000500000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000004c0)=0x1, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='dctcp\x00', 0x6) 2.962937871s ago: executing program 2 (id=123): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000003080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x101858, &(0x7f00000031c0)={[], [{@fowner_gt}, {@measure}]}, 0xfc, 0x7bb, &(0x7f00000007c0)="$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") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=ANY=[@ANYRESOCT=r1, @ANYBLOB="440000f2960001eeb752483999fd040000000000", @ANYRES32=0x0, @ANYRES8=r0, @ANYRES32=r0], 0x44}, 0x1, 0x0, 0x0, 0x48040}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000600)={[{@barrier}]}, 0x3, 0x4e9, &(0x7f00000000c0)="$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") r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000005c0)={0x3, 0x3, 0x3ff, 0x8, 0x2, "9e524c96d2a0ab24"}) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'macvtap0\x00', 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x510, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={&(0x7f00000006c0), 0x9}, 0x4c58, 0x10000, 0x0, 0x1, 0xc, 0x39f, 0xb, 0x0, 0x0, 0x0, 0x8000000000000002}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r5}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) ioctl$BLKFRAGET(r2, 0x1265, &(0x7f0000000000)) 2.838164913s ago: executing program 2 (id=125): r0 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2710}, 0x10) listen(r0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x800) (fail_nth: 4) 2.601459027s ago: executing program 1 (id=128): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000"], &(0x7f0000000100)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="15b26f226e2966667482d50703b0a8d92ccd9e69d5cc4cb3d467a670b237a9225fb56c0f7ea725dee27c4bb43bb50c6748c83b71d59f0537405dfab648c096607340fac939a2efd31cbe2f8ca29c409e87ea0974b7bceff9afef5dffd691575f5115f2f961ad488e3386036913e98181a6034febaab853a3e928b9035b0e3a8e1cb393c70f6d0448970e0af2476f8b923ee09c19deca55d58f70e8eeff55dda6381cb96afe97196c0af0a8fd450a1447a1a521e2c211fb84cbcf4aebd31298972ec6be", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="c9", 0x1}], 0x300}}], 0x3, 0x240080e4) 2.573098937s ago: executing program 2 (id=129): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) socket$unix(0x1, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x939e02dc105d5baa, 0x2}, {0xe}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) recvmmsg(r4, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)=""/211, 0xd3}, {&(0x7f0000003080)=""/4093, 0xffd}, {&(0x7f0000000540)=""/212, 0xd4}], 0x3}, 0x8}], 0x1, 0x0, 0x0) 2.549044718s ago: executing program 1 (id=130): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000"], &(0x7f0000000100)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e1e, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="15b26f226e2966667482d50703b0a8d92ccd9e69d5cc4cb3d467a670b237a9225fb56c0f7ea725dee27c4bb43bb50c6748c83b71d59f0537405dfab648c096607340fac939a2efd31cbe2f8ca29c409e87ea0974b7bceff9afef5dffd691575f5115f2f961ad488e3386036913e98181a6034febaab853a3e928b9035b0e3a8e1cb393c70f6d0448970e0af2476f8b923ee09c19deca55d58f70e8eeff55dda6381cb96afe97196c0af0a8fd450a1447a1a521e2c211fb84cbcf4aebd31298972ec6be", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="c9", 0x1}], 0x1}}], 0x3, 0x240080e4) 2.486406359s ago: executing program 1 (id=132): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r2, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x21) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000080)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000400)={0x0, 0x0, {0x1, 0x1, 0x0, 0x0, 0xa}, 0x2}) r6 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r8}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000004000000410000000000000001000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000880)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xfff1, 0xffff}, {0x0, 0x3}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xd3eb}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xd935}, @TCA_RATE={0x6, 0x5, {0x9, 0x8}}]}, 0x48}}, 0x0) chdir(&(0x7f0000000480)='./cgroup\x00') syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x810408, 0x0, 0xff, 0x0, &(0x7f00000007c0)) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder-control\x00', 0x802, 0x0) 2.246291333s ago: executing program 2 (id=136): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x4d, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) socket$kcm(0xa, 0x1, 0x106) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x8000c61) syz_usb_connect(0x0, 0x5a, 0x0, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000380)={0x1d, r2, 0x1, {0x0, 0x1, 0x3}, 0xfe}, 0x18) sendmmsg$sock(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="25a5c6ba0e84b763", 0x8}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40001) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x101}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x2, 'dh\x00', 0x1, 0x5, 0x4a}, 0x2c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000400)=0x1, 0x4) recvmmsg(r4, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0xc4042, 0xa6) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='b *:46'], 0xa) 1.907514608s ago: executing program 1 (id=138): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x4d, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) socket$kcm(0xa, 0x1, 0x106) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x8000c61) syz_usb_connect(0x0, 0x5a, 0x0, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000380)={0x1d, r2, 0x1, {0x0, 0x1, 0x3}, 0xfe}, 0x18) sendmmsg$sock(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="25a5c6ba0e84b763", 0x8}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40001) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x101}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x2, 'dh\x00', 0x1, 0x5, 0x4a}, 0x2c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000000400)=0x1, 0x4) recvmmsg(r5, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0xc4042, 0xa6) openat$cgroup_devices(r4, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) 1.688137092s ago: executing program 3 (id=142): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYRESOCT], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x82200, 0x20, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x94) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={0x0, 0xa}, 0x0, 0x10000, 0xfffffffc, 0x3, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4e9, &(0x7f00000000c0)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYRES64=r0], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000680)='afs_file_error\x00', r1}, 0x18) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02"], 0xfe44, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(r3, 0x40045402, &(0x7f0000000140)=0x1) 1.649972632s ago: executing program 4 (id=144): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 1.578741074s ago: executing program 4 (id=145): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000001c0)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000a00)='fib_table_lookup\x00', r3}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRESOCT=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0xe3, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r6}, 0x10) socket$netlink(0x10, 0x3, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)=""/212, 0xd4}], 0x1}, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x2810a88, &(0x7f0000000000)={[{@noinit_itable}, {@abort}, {@errors_remount}, {@nodioread_nolock}, {@abort}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x1}}]}, 0x1, 0x488, &(0x7f0000000980)="$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") setxattr$security_capability(&(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x4357fed398d4ca87) r12 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r12, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000300000000000000"], 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'veth0_virt_wifi\x00', 0x0}) r14 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r14, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r14, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xe803}, {&(0x7f0000000200)="0ab7d0f25113c3a8787fe88ea78a2f4c6c4ba5c6c65e09e45a61b363795410e72c8cc356bd60a1fd", 0x28}], 0x2}}], 0x1, 0x4040881) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r13, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 1.526024765s ago: executing program 3 (id=146): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) socket$unix(0x1, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x939e02dc105d5baa, 0x2}, {0xe}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) recvmmsg(r4, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)=""/211, 0xd3}, {&(0x7f0000003080)=""/4093, 0xffd}, {&(0x7f0000000540)=""/212, 0xd4}], 0x3}, 0x8}], 0x1, 0x0, 0x0) 1.510948395s ago: executing program 0 (id=147): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000001000058000b480400945f64009400050028925a01000000ffff00008000f0fffeffe809000000fff5dd000000100001000c1c080041490140061c0800", 0x58}], 0x1) socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)) r2 = socket(0x10, 0x2, 0xfffffffd) socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket$l2tp6(0xa, 0x2, 0x73) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) socket$igmp(0x2, 0x3, 0x2) getpeername$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000080)=0x10) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) msgget$private(0x0, 0x84) 1.412204676s ago: executing program 3 (id=148): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_CREATE(r1, 0xc02054a5, &(0x7f0000000100)={0x9, r0, 'id1\x00'}) lseek(r2, 0x7, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x2, 0x1, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xb, 0x5}, {0xe, 0xffff}, {0xa, 0xfff1}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8, 0x3, 0x3}, @TCA_CODEL_LIMIT={0x8, 0x2, 0x2}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4048084) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f0000000040)={'fscrypt:', @auto=[0x30, 0x61, 0x35, 0x30, 0x31, 0x57, 0x64, 0x63, 0x0, 0x0, 0x62, 0x66, 0x34, 0x36, 0x39, 0x61]}, &(0x7f0000000080)={0x0, "86813e41324a755164f63a5714d38d0db7ee5d0bd384fb669a7782b697224032450e782a7212052b28e6d5c1c47e3ecd3a85dbe6882ea55f16f0ec31667e568b", 0x25}, 0x48, 0xfffffffffffffffe) (async) r4 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f0000000040)={'fscrypt:', @auto=[0x30, 0x61, 0x35, 0x30, 0x31, 0x57, 0x64, 0x63, 0x0, 0x0, 0x62, 0x66, 0x34, 0x36, 0x39, 0x61]}, &(0x7f0000000080)={0x0, "86813e41324a755164f63a5714d38d0db7ee5d0bd384fb669a7782b697224032450e782a7212052b28e6d5c1c47e3ecd3a85dbe6882ea55f16f0ec31667e568b", 0x25}, 0x48, 0xfffffffffffffffe) keyctl$read(0xb, r4, 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000040)="e2", 0x12d8) (async) write$char_usb(0xffffffffffffffff, &(0x7f0000000040)="e2", 0x12d8) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe6, 0x0) 1.360086207s ago: executing program 0 (id=149): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)={0x0, 0x2cc}}, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r1, 0x11c, 0x4, &(0x7f0000000000)=""/152, &(0x7f00000000c0)=0x98) r2 = getpid() sched_setscheduler(r2, 0x6, &(0x7f0000000200)=0x8) r3 = perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0x39, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280), 0x167483, 0x0) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ca0320000202000000000000000000006f"], 0x10}}, 0x0) dup3(r3, r1, 0x80000) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/disk', 0x82041, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYRES8=r1], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000340), &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) socket$inet6(0xa, 0x4, 0x1) 1.334864778s ago: executing program 0 (id=150): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000bd6299a000000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newtaction={0x80, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x6c, 0x1, [@m_tunnel_key={0x68, 0x1, 0x0, 0x0, {{0xf}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @remote}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x80}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) close(0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x87) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r8 = socket$nl_route(0x10, 0x3, 0x0) fadvise64(r8, 0x9, 0x7, 0x2) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) inotify_init() 1.236637579s ago: executing program 0 (id=151): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x1e2e81) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000100)={0x80, 0x1, 'client1\x00', 0xffffffff80000004, "00000000ffffffe3", "e4a18560d99f00", 0x800000}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000100)='kmem_cache_free\x00', r2, 0x0, 0xfffffffffffffff8}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000000040), &(0x7f0000000080)=r2}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file1\x00', 0x0, &(0x7f00000003c0), 0x1, 0xb80, &(0x7f00000017c0)="$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") r3 = open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x86) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x14, 0x7800, 0x0, 0x3) syz_emit_ethernet(0x70, &(0x7f0000000340)={@broadcast, @random="cb88abc1cb61", @val={@val={0x88a8, 0x5}, {0x8100, 0x5, 0x1, 0x1}}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5a, 0x300, 0x0, 0x0, 0x6c, 0x0, @private}, {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x6]}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}}}}}}}}, 0x0) 912.159595ms ago: executing program 0 (id=152): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x4, 0x24, 0x0, 0x0) ioctl$EVIOCRMFF(r1, 0xc0085504, &(0x7f0000000080)) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='-', @ANYRESHEX=r2], 0x27) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c000000020601080000000000000000000000400500010006200000050005000a00000005000400000000000900020073797a310000000011000300686173683a69702c6d61726b"], 0x4c}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x4c, 0x9, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0xffff}, [@IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x4000080) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0x80000}, 0x18) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x20000090) 678.441779ms ago: executing program 4 (id=153): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="05000000080000000a00"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x17, 0x1, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x58e, &(0x7f0000000180), 0x1, 0x451, &(0x7f0000000780)="$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") 521.993871ms ago: executing program 3 (id=154): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)={0x58, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x44000}, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', r2, 0x0, 0x2}, 0x18) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0xe) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x7400, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x1300, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), r1) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000340)={0x14, r9, 0x1, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) r10 = socket$kcm(0x10, 0x3, 0x10) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x4, 0x1000}, 0x0, 0x8000, 0x4, 0x1, 0x0, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x9]}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r11}, 0x10) unshare(0xa020480) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f0300", 0x4}], 0x1}, 0x0) 422.380203ms ago: executing program 2 (id=155): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 349.550154ms ago: executing program 4 (id=156): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028000000", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000bd6299a0000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newtaction={0x80, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x6c, 0x1, [@m_tunnel_key={0x68, 0x1, 0x0, 0x0, {{0xf}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @remote}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x80}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) close(0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x87) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r8 = socket$nl_route(0x10, 0x3, 0x0) fadvise64(r8, 0x9, 0x7, 0x2) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 286.350495ms ago: executing program 1 (id=157): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x47eee24ad1386687, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='percpu_create_chunk\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg$inet(r4, &(0x7f0000002300)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000080)="640f", 0x2}], 0x1}}], 0x1, 0x2000c000) 213.676266ms ago: executing program 3 (id=158): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) socket$unix(0x1, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x939e02dc105d5baa, 0x2}, {0xe}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) recvmmsg(r4, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)=""/211, 0xd3}, {&(0x7f0000003080)=""/4093, 0xffd}, {&(0x7f0000000540)=""/212, 0xd4}], 0x3}, 0x8}], 0x1, 0x0, 0x0) 201.499236ms ago: executing program 0 (id=159): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r2, 0xfffffffc) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r3) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r5, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r5, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r5, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x21, &(0x7f00000001c0), 0x4) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) recvmsg(r4, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/191, 0xcb}], 0x1, 0x0, 0x59}, 0x0) 138.083507ms ago: executing program 4 (id=160): setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x1f00) openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000ffff00020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) 103.402318ms ago: executing program 3 (id=161): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x2a82) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000001540)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020816c2500000000e12020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000006fd6850000002d000000850000002300000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) open(0x0, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) flock(r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000080000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008100000b704000000000000850000008200000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x39, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000440)='sched_process_wait\x00', r3, 0x0, 0xfffffffffffffffc}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x2b, 0x0, &(0x7f0000000040)) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x10, &(0x7f0000000680)={[{@nodioread_nolock}, {@debug}, {@nodelalloc}, {@errors_continue}, {@dioread_nolock}, {@journal_checksum}, {@nomblk_io_submit}, {@nomblk_io_submit}]}, 0x0, 0x5e0, &(0x7f00000011c0)="$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") r5 = syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) preadv(r5, &(0x7f0000000380)=[{&(0x7f0000000280)=""/240, 0xf0}], 0x1, 0x33, 0x2) 0s ago: executing program 4 (id=162): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x200}, 0x1c) listen(r2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r4 = accept(r2, 0x0, 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x94) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2031}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20048054}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0xd0}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r8}, 0x10) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000340)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x4c055}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[], 0xfffffdef}, 0x1, 0x0, 0x0, 0x2400c840}, 0x0) connect$unix(r4, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.186' (ED25519) to the list of known hosts. [ 21.394879][ T29] audit: type=1400 audit(1752140249.620:62): avc: denied { mounton } for pid=3291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.395709][ T3291] cgroup: Unknown subsys name 'net' [ 21.417593][ T29] audit: type=1400 audit(1752140249.620:63): avc: denied { mount } for pid=3291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.444935][ T29] audit: type=1400 audit(1752140249.650:64): avc: denied { unmount } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.559257][ T3291] cgroup: Unknown subsys name 'cpuset' [ 21.565297][ T3291] cgroup: Unknown subsys name 'rlimit' [ 21.693892][ T29] audit: type=1400 audit(1752140249.920:65): avc: denied { setattr } for pid=3291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.717217][ T29] audit: type=1400 audit(1752140249.920:66): avc: denied { create } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.729521][ T3298] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.737709][ T29] audit: type=1400 audit(1752140249.920:67): avc: denied { write } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.766646][ T29] audit: type=1400 audit(1752140249.920:68): avc: denied { read } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.786914][ T29] audit: type=1400 audit(1752140249.920:69): avc: denied { mounton } for pid=3291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.791257][ T3291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.811758][ T29] audit: type=1400 audit(1752140249.920:70): avc: denied { mount } for pid=3291 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.843670][ T29] audit: type=1400 audit(1752140249.980:71): avc: denied { relabelto } for pid=3298 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.067651][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 23.182654][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 23.193439][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.200638][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.207776][ T3304] bridge_slave_0: entered allmulticast mode [ 23.214324][ T3304] bridge_slave_0: entered promiscuous mode [ 23.221359][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.228391][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.235580][ T3304] bridge_slave_1: entered allmulticast mode [ 23.242043][ T3304] bridge_slave_1: entered promiscuous mode [ 23.260066][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 23.285706][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 23.303545][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.317177][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 23.328117][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.375671][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.382793][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.389996][ T3311] bridge_slave_0: entered allmulticast mode [ 23.396371][ T3311] bridge_slave_0: entered promiscuous mode [ 23.408098][ T3304] team0: Port device team_slave_0 added [ 23.417754][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.424841][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.432068][ T3311] bridge_slave_1: entered allmulticast mode [ 23.438583][ T3311] bridge_slave_1: entered promiscuous mode [ 23.450365][ T3304] team0: Port device team_slave_1 added [ 23.464951][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.472081][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.479339][ T3309] bridge_slave_0: entered allmulticast mode [ 23.485533][ T3309] bridge_slave_0: entered promiscuous mode [ 23.492243][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.499325][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.506456][ T3309] bridge_slave_1: entered allmulticast mode [ 23.512793][ T3309] bridge_slave_1: entered promiscuous mode [ 23.558336][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.568319][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.578328][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.588627][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.595629][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.621572][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.632357][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.639439][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.646580][ T3306] bridge_slave_0: entered allmulticast mode [ 23.652954][ T3306] bridge_slave_0: entered promiscuous mode [ 23.659326][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.666361][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.673674][ T3306] bridge_slave_1: entered allmulticast mode [ 23.680186][ T3306] bridge_slave_1: entered promiscuous mode [ 23.694865][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.708413][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.715396][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.741326][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.758251][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.765412][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.772573][ T3314] bridge_slave_0: entered allmulticast mode [ 23.779186][ T3314] bridge_slave_0: entered promiscuous mode [ 23.785838][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.792965][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.800210][ T3314] bridge_slave_1: entered allmulticast mode [ 23.806555][ T3314] bridge_slave_1: entered promiscuous mode [ 23.817205][ T3311] team0: Port device team_slave_0 added [ 23.833451][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.847646][ T3311] team0: Port device team_slave_1 added [ 23.857757][ T3309] team0: Port device team_slave_0 added [ 23.864666][ T3309] team0: Port device team_slave_1 added [ 23.871682][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.902685][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.912021][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.918995][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.944972][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.970256][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.979571][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.986502][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.012508][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.023455][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.030439][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.056449][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.068790][ T3304] hsr_slave_0: entered promiscuous mode [ 24.074750][ T3304] hsr_slave_1: entered promiscuous mode [ 24.082074][ T3306] team0: Port device team_slave_0 added [ 24.099540][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.106538][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.132477][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.148865][ T3306] team0: Port device team_slave_1 added [ 24.160540][ T3314] team0: Port device team_slave_0 added [ 24.179182][ T3314] team0: Port device team_slave_1 added [ 24.214220][ T3311] hsr_slave_0: entered promiscuous mode [ 24.220252][ T3311] hsr_slave_1: entered promiscuous mode [ 24.226013][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.233590][ T3311] Cannot create hsr debugfs directory [ 24.241493][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.248442][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.274371][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.289880][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.296879][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.322821][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.333981][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.341079][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.367174][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.380954][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.387899][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.413862][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.453408][ T3309] hsr_slave_0: entered promiscuous mode [ 24.459475][ T3309] hsr_slave_1: entered promiscuous mode [ 24.465355][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.473041][ T3309] Cannot create hsr debugfs directory [ 24.487175][ T3314] hsr_slave_0: entered promiscuous mode [ 24.493316][ T3314] hsr_slave_1: entered promiscuous mode [ 24.499183][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.506722][ T3314] Cannot create hsr debugfs directory [ 24.557754][ T3306] hsr_slave_0: entered promiscuous mode [ 24.564036][ T3306] hsr_slave_1: entered promiscuous mode [ 24.569928][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.577525][ T3306] Cannot create hsr debugfs directory [ 24.658207][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 24.682470][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 24.690986][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 24.714317][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 24.755945][ T3311] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 24.765161][ T3311] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 24.777616][ T3311] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 24.790255][ T3311] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 24.815510][ T3309] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 24.829463][ T3309] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 24.842100][ T3309] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 24.859667][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.867489][ T3309] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 24.876518][ T3314] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 24.885370][ T3314] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 24.893877][ T3314] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 24.904478][ T3314] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 24.932863][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.948190][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.955248][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.969080][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.976134][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.989727][ T3306] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 24.998114][ T3306] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.006635][ T3306] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.015855][ T3306] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.050045][ T3304] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.060451][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.081800][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.098098][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.111279][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.118359][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.130129][ T160] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.137258][ T160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.158479][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.182043][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.213570][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.226061][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.233151][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.246230][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.256157][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.263278][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.274704][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.284947][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.296572][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.303691][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.319666][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.326728][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.362609][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.375995][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.399703][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.444399][ T3304] veth0_vlan: entered promiscuous mode [ 25.469551][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.476632][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.486498][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.493575][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.505550][ T3304] veth1_vlan: entered promiscuous mode [ 25.536145][ T3304] veth0_macvtap: entered promiscuous mode [ 25.545517][ T3304] veth1_macvtap: entered promiscuous mode [ 25.557102][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.576854][ T3311] veth0_vlan: entered promiscuous mode [ 25.584618][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.598412][ T3311] veth1_vlan: entered promiscuous mode [ 25.614103][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.634045][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.646367][ T3311] veth0_macvtap: entered promiscuous mode [ 25.657706][ T3311] veth1_macvtap: entered promiscuous mode [ 25.667605][ T3304] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.676434][ T3304] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.685204][ T3304] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.694032][ T3304] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.719403][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.736174][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.745469][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.772207][ T3311] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.781009][ T3311] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.789783][ T3311] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.798575][ T3311] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.813671][ T3314] veth0_vlan: entered promiscuous mode [ 25.821658][ T3314] veth1_vlan: entered promiscuous mode [ 25.841605][ T3304] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 25.857947][ T3314] veth0_macvtap: entered promiscuous mode [ 25.892922][ T3314] veth1_macvtap: entered promiscuous mode [ 25.910521][ T3309] veth0_vlan: entered promiscuous mode [ 25.945211][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.958701][ T3309] veth1_vlan: entered promiscuous mode [ 25.972741][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.001315][ T3473] syzkaller0: entered promiscuous mode [ 26.006785][ T3473] syzkaller0: entered allmulticast mode [ 26.018195][ T3314] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.027012][ T3314] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.035824][ T3314] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.044674][ T3314] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.102136][ T3306] veth0_vlan: entered promiscuous mode [ 26.102990][ T3477] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5126 sclass=netlink_audit_socket pid=3477 comm=syz.0.6 [ 26.121598][ T3306] veth1_vlan: entered promiscuous mode [ 26.128890][ T3309] veth0_macvtap: entered promiscuous mode [ 26.135373][ T3477] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3477 comm=syz.0.6 [ 26.156951][ T3309] veth1_macvtap: entered promiscuous mode [ 26.179166][ T3306] veth0_macvtap: entered promiscuous mode [ 26.188319][ T3306] veth1_macvtap: entered promiscuous mode [ 26.207560][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.235808][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.247624][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.261325][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.268358][ T3484] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3484 comm=syz.0.6 [ 26.272221][ T3309] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.289355][ T3309] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.298042][ T3309] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.306845][ T3309] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.321224][ T3306] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.330077][ T3306] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.338836][ T3306] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.347527][ T3306] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.403195][ T3494] syzkaller0: entered promiscuous mode [ 26.408745][ T3494] syzkaller0: entered allmulticast mode [ 26.510063][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 26.510077][ T29] audit: type=1400 audit(1752140254.740:163): avc: denied { create } for pid=3497 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 26.554202][ T29] audit: type=1400 audit(1752140254.780:164): avc: denied { create } for pid=3497 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 26.574537][ T29] audit: type=1400 audit(1752140254.780:165): avc: denied { write } for pid=3497 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.594635][ T29] audit: type=1400 audit(1752140254.780:166): avc: denied { read } for pid=3497 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.651972][ T3502] loop1: detected capacity change from 0 to 1024 [ 26.653574][ T3504] random: crng reseeded on system resumption [ 26.658618][ T3502] ======================================================= [ 26.658618][ T3502] WARNING: The mand mount option has been deprecated and [ 26.658618][ T3502] and is ignored by this kernel. Remove the mand [ 26.658618][ T3502] option from the mount to silence this warning. [ 26.658618][ T3502] ======================================================= [ 26.699905][ T29] audit: type=1400 audit(1752140254.880:167): avc: denied { write } for pid=3503 comm="syz.3.12" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 26.722879][ T29] audit: type=1400 audit(1752140254.880:168): avc: denied { open } for pid=3503 comm="syz.3.12" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 26.752209][ T3489] syz.2.8 (3489) used greatest stack depth: 10920 bytes left [ 26.756572][ T3508] random: crng reseeded on system resumption [ 26.771856][ T3506] loop4: detected capacity change from 0 to 512 [ 26.775050][ T29] audit: type=1400 audit(1752140254.980:169): avc: denied { name_bind } for pid=3505 comm="syz.4.13" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 26.799665][ T29] audit: type=1400 audit(1752140254.980:170): avc: denied { node_bind } for pid=3505 comm="syz.4.13" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 26.822496][ T3506] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 26.851442][ T3502] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 26.851880][ T3506] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.868845][ T29] audit: type=1400 audit(1752140255.090:171): avc: denied { mount } for pid=3501 comm="syz.1.11" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 26.898203][ T3506] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 26.917109][ T3510] syzkaller0: entered promiscuous mode [ 26.922649][ T3510] syzkaller0: entered allmulticast mode [ 26.939587][ T29] audit: type=1400 audit(1752140255.140:172): avc: denied { setattr } for pid=3501 comm="syz.1.11" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 26.981801][ T3502] sd 0:0:1:0: device reset [ 26.987058][ T3519] netlink: 'syz.0.17': attribute type 1 has an invalid length. [ 27.013729][ T3519] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17'. [ 27.022742][ C1] hrtimer: interrupt took 27578 ns [ 27.022820][ T3519] ip6_vti0: Master is either lo or non-ether device [ 27.047127][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.079397][ T3506] kernel profiling enabled (shift: 17) [ 27.099431][ T3506] capability: warning: `syz.4.13' uses deprecated v2 capabilities in a way that may be insecure [ 27.116810][ T3521] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 27.162000][ T3531] capability: warning: `syz.4.13' uses 32-bit capabilities (legacy support in use) [ 27.187432][ T3521] netlink: 200 bytes leftover after parsing attributes in process `syz.2.19'. [ 27.199327][ C1] Illegal XDP return value 16128 on prog (id 10) dev lo, expect packet loss! [ 27.224138][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.264978][ T3533] syzkaller0: entered promiscuous mode [ 27.270709][ T3533] syzkaller0: entered allmulticast mode [ 27.301474][ T3539] loop4: detected capacity change from 0 to 512 [ 27.339090][ T3539] /dev/loop4: Can't open blockdev [ 27.519576][ T3553] netlink: 24 bytes leftover after parsing attributes in process `syz.4.25'. [ 27.655535][ T3564] netlink: 'syz.3.31': attribute type 1 has an invalid length. [ 27.700561][ T3568] netlink: 2 bytes leftover after parsing attributes in process `syz.1.32'. [ 27.700987][ T3564] netlink: 4 bytes leftover after parsing attributes in process `syz.3.31'. [ 27.759872][ T3564] ipvlan2: entered promiscuous mode [ 27.820398][ T3575] loop2: detected capacity change from 0 to 512 [ 27.852529][ T3575] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 27.859104][ T3564] syz.3.31 (3564) used greatest stack depth: 10336 bytes left [ 27.890546][ T3575] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.905303][ T3586] netlink: 12 bytes leftover after parsing attributes in process `syz.3.37'. [ 27.928820][ T3575] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 27.984175][ T3586] netlink: 4 bytes leftover after parsing attributes in process `syz.3.37'. [ 28.014640][ T3586] wg1: Master is either lo or non-ether device [ 28.022767][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.116721][ T3603] loop3: detected capacity change from 0 to 1024 [ 28.159224][ T3603] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.195130][ T3603] sd 0:0:1:0: device reset [ 28.214305][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.237747][ T3611] loop2: detected capacity change from 0 to 1024 [ 28.249486][ T3392] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 28.253396][ T3613] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5126 sclass=netlink_audit_socket pid=3613 comm=syz.3.46 [ 28.270101][ T3611] EXT4-fs: Ignoring removed nomblk_io_submit option [ 28.276738][ T3611] EXT4-fs: Ignoring removed nomblk_io_submit option [ 28.278169][ T3613] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3613 comm=syz.3.46 [ 28.283718][ T3392] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 28.326412][ T3611] EXT4-fs (loop2): can't mount with journal_checksum, fs mounted w/o journal [ 28.356871][ T3619] netlink: 'syz.4.47': attribute type 1 has an invalid length. [ 28.416138][ T3615] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3615 comm=syz.3.46 [ 28.428749][ T3619] netlink: 4 bytes leftover after parsing attributes in process `syz.4.47'. [ 28.450261][ T3619] ipvlan2: entered promiscuous mode [ 28.520856][ T3623] loop1: detected capacity change from 0 to 1024 [ 28.535134][ T3623] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.546023][ T3627] loop4: detected capacity change from 0 to 1024 [ 28.563280][ T3623] sd 0:0:1:0: device reset [ 28.576391][ T3627] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.592221][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.632487][ T3631] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 28.649780][ T3627] sd 0:0:1:0: device reset [ 28.666006][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.773958][ T3638] loop4: detected capacity change from 0 to 512 [ 28.781800][ T3638] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 28.803166][ T3638] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.822403][ T3638] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 28.833614][ T3385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 28.849039][ T3385] hid-generic 0000:0000:0000.0002: hidraw1: HID v0.00 Device [syz1] on syz0 [ 28.860747][ T3647] loop1: detected capacity change from 0 to 1024 [ 28.882968][ T3647] EXT4-fs: Ignoring removed nomblk_io_submit option [ 28.889676][ T3647] EXT4-fs: Ignoring removed nomblk_io_submit option [ 28.907704][ T3647] EXT4-fs (loop1): can't mount with journal_checksum, fs mounted w/o journal [ 28.920167][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.934744][ T3654] loop0: detected capacity change from 0 to 1024 [ 28.954230][ T3654] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.967294][ T3658] loop4: detected capacity change from 0 to 1024 [ 28.991844][ T3658] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.997998][ T3654] sd 0:0:1:0: device reset [ 29.029593][ T3662] netlink: 'syz.2.59': attribute type 1 has an invalid length. [ 29.051563][ T3662] netlink: 4 bytes leftover after parsing attributes in process `syz.2.59'. [ 29.060503][ T3662] bridge_slave_1: Device is already in use. [ 29.080057][ T3658] sd 0:0:1:0: device reset [ 29.122522][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.146821][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.169818][ T3406] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 29.198831][ T3670] loop2: detected capacity change from 0 to 1024 [ 29.208462][ T3406] hid-generic 0000:0000:0000.0003: hidraw2: HID v0.00 Device [syz1] on syz0 [ 29.234041][ T3670] EXT4-fs: Ignoring removed nomblk_io_submit option [ 29.240712][ T3670] EXT4-fs: Ignoring removed nomblk_io_submit option [ 29.259630][ T3670] EXT4-fs (loop2): can't mount with journal_checksum, fs mounted w/o journal [ 29.344239][ T3684] syzkaller0: entered promiscuous mode [ 29.349910][ T3684] syzkaller0: entered allmulticast mode [ 29.373505][ T3686] loop4: detected capacity change from 0 to 512 [ 29.396078][ T3686] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.67: Parent and EA inode have the same ino 15 [ 29.405925][ T3689] loop3: detected capacity change from 0 to 512 [ 29.409317][ T3686] EXT4-fs (loop4): Remounting filesystem read-only [ 29.424374][ T3686] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 29.437592][ T3686] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 29.448324][ T3686] EXT4-fs (loop4): 1 orphan inode deleted [ 29.454548][ T3686] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.467067][ T3689] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.68: Parent and EA inode have the same ino 15 [ 29.480797][ T3689] EXT4-fs (loop3): Remounting filesystem read-only [ 29.489205][ T3689] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 29.500586][ T3689] EXT4-fs (loop3): 1 orphan inode deleted [ 29.501193][ T3686] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.506785][ T3689] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.547703][ T3692] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5126 sclass=netlink_audit_socket pid=3692 comm=syz.4.69 [ 29.571531][ T3689] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.581324][ T3692] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3692 comm=syz.4.69 [ 29.608284][ T3694] netlink: 'syz.3.70': attribute type 1 has an invalid length. [ 29.621092][ T3694] netlink: 4 bytes leftover after parsing attributes in process `syz.3.70'. [ 29.633458][ T3694] ipvlan2: entered promiscuous mode [ 29.660425][ T3695] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3695 comm=syz.4.69 [ 29.756186][ T3701] loop3: detected capacity change from 0 to 1024 [ 29.790532][ T3701] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.814622][ T3701] sd 0:0:1:0: device reset [ 29.829844][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.968000][ T3710] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5126 sclass=netlink_audit_socket pid=3710 comm=syz.2.75 [ 30.135988][ T3718] loop3: detected capacity change from 0 to 1764 [ 30.176011][ T3720] loop3: detected capacity change from 0 to 512 [ 30.183488][ T3720] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 30.196651][ T3720] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 30.216783][ T3720] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.78: invalid indirect mapped block 4294967295 (level 0) [ 30.233777][ T3720] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.78: invalid indirect mapped block 4294967295 (level 1) [ 30.254362][ T3720] EXT4-fs (loop3): 1 orphan inode deleted [ 30.256410][ T3723] loop0: detected capacity change from 0 to 1764 [ 30.260129][ T3720] EXT4-fs (loop3): 1 truncate cleaned up [ 30.266001][ T3720] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.363212][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.386629][ T3728] loop3: detected capacity change from 0 to 512 [ 30.397183][ T3728] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 30.410660][ T3728] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.423552][ T3728] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.474739][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.506942][ T3735] loop1: detected capacity change from 0 to 512 [ 30.519195][ T3392] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 30.526978][ T3392] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 30.553264][ T3739] loop3: detected capacity change from 0 to 1024 [ 30.553317][ T3736] loop4: detected capacity change from 0 to 1024 [ 30.568910][ T3735] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.84: Parent and EA inode have the same ino 15 [ 30.581929][ T3736] EXT4-fs: Ignoring removed nomblk_io_submit option [ 30.588604][ T3736] EXT4-fs: Ignoring removed nomblk_io_submit option [ 30.588740][ T3735] EXT4-fs (loop1): Remounting filesystem read-only [ 30.602496][ T3736] EXT4-fs (loop4): can't mount with journal_checksum, fs mounted w/o journal [ 30.626761][ T3735] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 30.626912][ T3739] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.637287][ T3735] EXT4-fs (loop1): 1 orphan inode deleted [ 30.637781][ T3735] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.712967][ T3735] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.743041][ T3739] sd 0:0:1:0: device reset [ 30.766500][ T3747] loop1: detected capacity change from 0 to 512 [ 30.773242][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.784571][ T3747] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 30.812845][ T3385] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 30.828194][ T3747] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.841199][ T3748] loop0: detected capacity change from 0 to 1024 [ 30.850890][ T3747] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.862545][ T3748] EXT4-fs: Ignoring removed nomblk_io_submit option [ 30.866638][ T3385] hid-generic 0000:0000:0000.0005: hidraw1: HID v0.00 Device [syz1] on syz0 [ 30.869183][ T3748] EXT4-fs: Ignoring removed nomblk_io_submit option [ 30.911372][ T3748] EXT4-fs (loop0): can't mount with journal_checksum, fs mounted w/o journal [ 30.950604][ T3757] syzkaller0: entered promiscuous mode [ 30.956129][ T3757] syzkaller0: entered allmulticast mode [ 30.987943][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.313235][ T3767] selinux_netlink_send: 2 callbacks suppressed [ 31.313249][ T3767] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5126 sclass=netlink_audit_socket pid=3767 comm=syz.4.92 [ 31.338839][ T3767] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3767 comm=syz.4.92 [ 31.398371][ T3768] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3768 comm=syz.4.92 [ 31.589036][ T29] kauditd_printk_skb: 767 callbacks suppressed [ 31.589050][ T29] audit: type=1326 audit(1752140259.820:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bad6fe929 code=0x7ffc0000 [ 31.618499][ T29] audit: type=1326 audit(1752140259.820:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bad6fe929 code=0x7ffc0000 [ 31.642066][ T29] audit: type=1326 audit(1752140259.870:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f8bad6fe929 code=0x7ffc0000 [ 31.665308][ T29] audit: type=1326 audit(1752140259.870:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bad6fe929 code=0x7ffc0000 [ 31.688651][ T29] audit: type=1326 audit(1752140259.870:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bad6fe929 code=0x7ffc0000 [ 31.711993][ T29] audit: type=1326 audit(1752140259.870:945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8bad6fe929 code=0x7ffc0000 [ 31.735185][ T29] audit: type=1326 audit(1752140259.870:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bad6fe929 code=0x7ffc0000 [ 31.758705][ T29] audit: type=1326 audit(1752140259.870:947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f8bad6fe929 code=0x7ffc0000 [ 31.781898][ T29] audit: type=1326 audit(1752140259.870:948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bad6fe929 code=0x7ffc0000 [ 31.805055][ T29] audit: type=1326 audit(1752140259.870:949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3771 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8bad6fe929 code=0x7ffc0000 [ 31.966473][ T3781] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 32.179599][ T3786] loop4: detected capacity change from 0 to 1024 [ 32.191251][ T3786] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.215142][ T3786] sd 0:0:1:0: device reset [ 32.229039][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.376362][ T3792] loop4: detected capacity change from 0 to 512 [ 32.386863][ T3792] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 32.399590][ T3792] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.100: invalid indirect mapped block 4294967295 (level 0) [ 32.415720][ T3792] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.100: invalid indirect mapped block 4294967295 (level 1) [ 32.430254][ T3792] EXT4-fs (loop4): 1 orphan inode deleted [ 32.436068][ T3792] EXT4-fs (loop4): 1 truncate cleaned up [ 32.442291][ T3792] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.462874][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.732175][ T3802] loop4: detected capacity change from 0 to 1024 [ 32.746405][ T3804] netlink: 8 bytes leftover after parsing attributes in process `syz.0.105'. [ 32.762785][ T3805] loop1: detected capacity change from 0 to 1024 [ 32.770071][ T2959] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 32.778527][ T3805] EXT4-fs: Ignoring removed nomblk_io_submit option [ 32.785272][ T3805] EXT4-fs: Ignoring removed nomblk_io_submit option [ 32.793232][ T3805] EXT4-fs (loop1): can't mount with journal_checksum, fs mounted w/o journal [ 32.793651][ T3802] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.802363][ T2959] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 32.832204][ T3809] loop0: detected capacity change from 0 to 1024 [ 32.882428][ T3809] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.918260][ T3802] sd 0:0:1:0: device reset [ 32.935128][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.939430][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.975959][ T3814] loop0: detected capacity change from 0 to 512 [ 32.979455][ T3816] netlink: 'syz.4.108': attribute type 1 has an invalid length. [ 32.996302][ T3814] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.107: Parent and EA inode have the same ino 15 [ 33.009881][ T3814] EXT4-fs (loop0): Remounting filesystem read-only [ 33.019627][ T3814] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 33.030039][ T3814] EXT4-fs (loop0): 1 orphan inode deleted [ 33.036331][ T3814] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.055871][ T3816] netlink: 4 bytes leftover after parsing attributes in process `syz.4.108'. [ 33.065305][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.067867][ T3816] ipvlan2: entered promiscuous mode [ 33.171067][ T3824] loop4: detected capacity change from 0 to 512 [ 33.181550][ T3824] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 33.200122][ T3824] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.111: invalid indirect mapped block 4294967295 (level 0) [ 33.214307][ T3824] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.111: invalid indirect mapped block 4294967295 (level 1) [ 33.228732][ T3824] EXT4-fs (loop4): 1 orphan inode deleted [ 33.234511][ T3824] EXT4-fs (loop4): 1 truncate cleaned up [ 33.240629][ T3824] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.345897][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.370909][ T3828] loop4: detected capacity change from 0 to 512 [ 33.378453][ T3828] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 33.393127][ T3828] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.112: invalid indirect mapped block 4294967295 (level 0) [ 33.407390][ T3828] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.112: invalid indirect mapped block 4294967295 (level 1) [ 33.421779][ T3828] EXT4-fs (loop4): 1 orphan inode deleted [ 33.427519][ T3828] EXT4-fs (loop4): 1 truncate cleaned up [ 33.433635][ T3828] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.454538][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.471825][ T3831] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5126 sclass=netlink_audit_socket pid=3831 comm=syz.4.113 [ 33.484816][ T3831] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3831 comm=syz.4.113 [ 33.563571][ T3832] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3832 comm=syz.4.113 [ 33.576112][ T3836] loop1: detected capacity change from 0 to 512 [ 33.576731][ T3832] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3832 comm=syz.4.113 [ 33.588210][ T3836] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 33.594835][ T3832] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3832 comm=syz.4.113 [ 33.617342][ T3836] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.114: invalid indirect mapped block 4294967295 (level 0) [ 33.632711][ T3836] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.114: invalid indirect mapped block 4294967295 (level 1) [ 33.637101][ T3832] Zero length message leads to an empty skb [ 33.647131][ T3836] EXT4-fs (loop1): 1 orphan inode deleted [ 33.658274][ T3836] EXT4-fs (loop1): 1 truncate cleaned up [ 33.665077][ T3836] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.777123][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.800633][ T3839] loop1: detected capacity change from 0 to 512 [ 33.807570][ T3839] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 33.818895][ T3839] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.115: invalid indirect mapped block 4294967295 (level 0) [ 33.833576][ T3839] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.115: invalid indirect mapped block 4294967295 (level 1) [ 33.848013][ T3839] EXT4-fs (loop1): 1 orphan inode deleted [ 33.853772][ T3839] EXT4-fs (loop1): 1 truncate cleaned up [ 33.859778][ T3839] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.955994][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.353814][ T3855] loop2: detected capacity change from 0 to 1024 [ 34.370112][ T3855] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.400615][ T3855] sd 0:0:1:0: device reset [ 34.418063][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.432216][ T3860] loop4: detected capacity change from 0 to 128 [ 34.496890][ T3864] loop2: detected capacity change from 0 to 2048 [ 34.515466][ T3864] netlink: 4 bytes leftover after parsing attributes in process `syz.2.123'. [ 34.525039][ T3864] veth0_macvtap: left promiscuous mode [ 34.613500][ T3869] FAULT_INJECTION: forcing a failure. [ 34.613500][ T3869] name failslab, interval 1, probability 0, space 0, times 1 [ 34.626245][ T3869] CPU: 1 UID: 0 PID: 3869 Comm: syz.2.125 Not tainted 6.16.0-rc5-syzkaller-00053-g8c2e52ebbe88 #0 PREEMPT(voluntary) [ 34.626276][ T3869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 34.626292][ T3869] Call Trace: [ 34.626299][ T3869] [ 34.626307][ T3869] __dump_stack+0x1d/0x30 [ 34.626333][ T3869] dump_stack_lvl+0xe8/0x140 [ 34.626372][ T3869] dump_stack+0x15/0x1b [ 34.626389][ T3869] should_fail_ex+0x265/0x280 [ 34.626467][ T3869] should_failslab+0x8c/0xb0 [ 34.626488][ T3869] kmem_cache_alloc_noprof+0x50/0x310 [ 34.626511][ T3869] ? alloc_empty_file+0x76/0x200 [ 34.626563][ T3869] alloc_empty_file+0x76/0x200 [ 34.626582][ T3869] alloc_file_pseudo+0xc6/0x160 [ 34.626607][ T3869] sock_alloc_file+0x9c/0x1e0 [ 34.626630][ T3869] do_accept+0x1e4/0x3a0 [ 34.626718][ T3869] __sys_accept4+0xbf/0x140 [ 34.626744][ T3869] __x64_sys_accept4+0x51/0x60 [ 34.626770][ T3869] x64_sys_call+0x23d5/0x2fb0 [ 34.626792][ T3869] do_syscall_64+0xd2/0x200 [ 34.626863][ T3869] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 34.626887][ T3869] ? clear_bhb_loop+0x40/0x90 [ 34.626983][ T3869] ? clear_bhb_loop+0x40/0x90 [ 34.627006][ T3869] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.627082][ T3869] RIP: 0033:0x7f82e0a5e929 [ 34.627106][ T3869] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.627142][ T3869] RSP: 002b:00007f82df0c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 34.627165][ T3869] RAX: ffffffffffffffda RBX: 00007f82e0c85fa0 RCX: 00007f82e0a5e929 [ 34.627178][ T3869] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 34.627188][ T3869] RBP: 00007f82df0c7090 R08: 0000000000000000 R09: 0000000000000000 [ 34.627198][ T3869] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000001 [ 34.627211][ T3869] R13: 0000000000000000 R14: 00007f82e0c85fa0 R15: 00007ffdebdc94d8 [ 34.627227][ T3869] [ 34.824575][ T3871] netlink: 'syz.0.126': attribute type 1 has an invalid length. [ 34.843873][ T3871] netlink: 4 bytes leftover after parsing attributes in process `syz.0.126'. [ 34.855344][ T3871] ipvlan2: entered promiscuous mode [ 34.898984][ T3877] syzkaller0: entered promiscuous mode [ 34.904495][ T3877] syzkaller0: entered allmulticast mode [ 34.938470][ T3881] FAULT_INJECTION: forcing a failure. [ 34.938470][ T3881] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 34.951701][ T3881] CPU: 0 UID: 0 PID: 3881 Comm: syz.3.131 Not tainted 6.16.0-rc5-syzkaller-00053-g8c2e52ebbe88 #0 PREEMPT(voluntary) [ 34.951780][ T3881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 34.951794][ T3881] Call Trace: [ 34.951800][ T3881] [ 34.951808][ T3881] __dump_stack+0x1d/0x30 [ 34.951864][ T3881] dump_stack_lvl+0xe8/0x140 [ 34.951885][ T3881] dump_stack+0x15/0x1b [ 34.951903][ T3881] should_fail_ex+0x265/0x280 [ 34.952011][ T3881] should_fail+0xb/0x20 [ 34.952112][ T3881] should_fail_usercopy+0x1a/0x20 [ 34.952144][ T3881] _copy_from_user+0x1c/0xb0 [ 34.952164][ T3881] __copy_msghdr+0x244/0x300 [ 34.952205][ T3881] ___sys_sendmsg+0x109/0x1d0 [ 34.952322][ T3881] __sys_sendmmsg+0x178/0x300 [ 34.952365][ T3881] __x64_sys_sendmmsg+0x57/0x70 [ 34.952419][ T3881] x64_sys_call+0x2f2f/0x2fb0 [ 34.952508][ T3881] do_syscall_64+0xd2/0x200 [ 34.952536][ T3881] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 34.952559][ T3881] ? clear_bhb_loop+0x40/0x90 [ 34.952578][ T3881] ? clear_bhb_loop+0x40/0x90 [ 34.952616][ T3881] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.952636][ T3881] RIP: 0033:0x7f38e775e929 [ 34.952651][ T3881] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.952715][ T3881] RSP: 002b:00007f38e5dc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 34.952734][ T3881] RAX: ffffffffffffffda RBX: 00007f38e7985fa0 RCX: 00007f38e775e929 [ 34.952747][ T3881] RDX: 0000000000000003 RSI: 0000200000004540 RDI: 0000000000000003 [ 34.952759][ T3881] RBP: 00007f38e5dc7090 R08: 0000000000000000 R09: 0000000000000000 [ 34.952848][ T3881] R10: 00000000240080e4 R11: 0000000000000246 R12: 0000000000000001 [ 34.952861][ T3881] R13: 0000000000000000 R14: 00007f38e7985fa0 R15: 00007ffe2eb3c788 [ 34.952881][ T3881] [ 35.182817][ T3888] FAULT_INJECTION: forcing a failure. [ 35.182817][ T3888] name failslab, interval 1, probability 0, space 0, times 0 [ 35.195495][ T3888] CPU: 1 UID: 0 PID: 3888 Comm: syz.3.135 Not tainted 6.16.0-rc5-syzkaller-00053-g8c2e52ebbe88 #0 PREEMPT(voluntary) [ 35.195527][ T3888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 35.195538][ T3888] Call Trace: [ 35.195543][ T3888] [ 35.195550][ T3888] __dump_stack+0x1d/0x30 [ 35.195617][ T3888] dump_stack_lvl+0xe8/0x140 [ 35.195638][ T3888] dump_stack+0x15/0x1b [ 35.195655][ T3888] should_fail_ex+0x265/0x280 [ 35.195681][ T3888] should_failslab+0x8c/0xb0 [ 35.195701][ T3888] kmem_cache_alloc_noprof+0x50/0x310 [ 35.195761][ T3888] ? dst_alloc+0xbd/0x100 [ 35.195787][ T3888] ? search_extable+0x53/0x80 [ 35.195807][ T3888] dst_alloc+0xbd/0x100 [ 35.195861][ T3888] ip_route_input_rcu+0x177d/0x1d00 [ 35.195909][ T3888] ip_route_input_noref+0x5f/0x90 [ 35.195932][ T3888] ip_rcv_finish_core+0x315/0xb40 [ 35.195960][ T3888] ? iptable_mangle_hook+0x119/0x260 [ 35.196066][ T3888] ip_rcv_finish+0x100/0x1a0 [ 35.196099][ T3888] ip_rcv+0x62/0x140 [ 35.196173][ T3888] ? __pfx_ip_rcv_finish+0x10/0x10 [ 35.196255][ T3888] ? __pfx_ip_rcv+0x10/0x10 [ 35.196286][ T3888] __netif_receive_skb+0xff/0x270 [ 35.196309][ T3888] ? tun_rx_batched+0xc7/0x430 [ 35.196391][ T3888] netif_receive_skb+0x4b/0x2e0 [ 35.196412][ T3888] ? tun_rx_batched+0xc7/0x430 [ 35.196438][ T3888] tun_rx_batched+0xfc/0x430 [ 35.196497][ T3888] tun_get_user+0x1e5a/0x2500 [ 35.196530][ T3888] ? ref_tracker_alloc+0x1f2/0x2f0 [ 35.196566][ T3888] tun_chr_write_iter+0x15e/0x210 [ 35.196628][ T3888] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 35.196654][ T3888] vfs_write+0x4a0/0x8e0 [ 35.196691][ T3888] ksys_write+0xda/0x1a0 [ 35.196725][ T3888] __x64_sys_write+0x40/0x50 [ 35.196782][ T3888] x64_sys_call+0x2cdd/0x2fb0 [ 35.196804][ T3888] do_syscall_64+0xd2/0x200 [ 35.196838][ T3888] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 35.196946][ T3888] ? clear_bhb_loop+0x40/0x90 [ 35.196969][ T3888] ? clear_bhb_loop+0x40/0x90 [ 35.197029][ T3888] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.197059][ T3888] RIP: 0033:0x7f38e775d3df [ 35.197134][ T3888] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 35.197148][ T3888] RSP: 002b:00007f38e5dc7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 35.197229][ T3888] RAX: ffffffffffffffda RBX: 00007f38e7985fa0 RCX: 00007f38e775d3df [ 35.197239][ T3888] RDX: 0000000000000066 RSI: 0000200000000b80 RDI: 00000000000000c8 [ 35.197249][ T3888] RBP: 00007f38e5dc7090 R08: 0000000000000000 R09: 0000000000000000 [ 35.197259][ T3888] R10: 0000000000000066 R11: 0000000000000293 R12: 0000000000000001 [ 35.197269][ T3888] R13: 0000000000000000 R14: 00007f38e7985fa0 R15: 00007ffe2eb3c788 [ 35.197308][ T3888] [ 35.469346][ T3885] ALSA: seq fatal error: cannot create timer (-19) [ 35.498296][ T3891] loop4: detected capacity change from 0 to 256 [ 35.509391][ T3891] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.564159][ T3904] loop0: detected capacity change from 0 to 512 [ 35.572595][ T3904] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 35.595172][ T3906] loop3: detected capacity change from 0 to 512 [ 35.595356][ T3904] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.139: invalid indirect mapped block 4294967295 (level 0) [ 35.617481][ T3904] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.139: invalid indirect mapped block 4294967295 (level 1) [ 35.632059][ T3912] loop4: detected capacity change from 0 to 512 [ 35.632928][ T3906] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.650918][ T3912] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 35.663342][ T3912] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.140: invalid indirect mapped block 4294967295 (level 0) [ 35.678671][ T3904] EXT4-fs (loop0): 1 orphan inode deleted [ 35.684490][ T3904] EXT4-fs (loop0): 1 truncate cleaned up [ 35.691645][ T3912] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.140: invalid indirect mapped block 4294967295 (level 1) [ 35.707635][ T3314] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 35.708176][ T3904] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.730162][ T3912] EXT4-fs (loop4): 1 orphan inode deleted [ 35.735936][ T3912] EXT4-fs (loop4): 1 truncate cleaned up [ 35.754616][ T3918] loop3: detected capacity change from 0 to 512 [ 35.760921][ T3912] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.774289][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.784903][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.786009][ T3918] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.834134][ T3921] loop0: detected capacity change from 0 to 1024 [ 35.871184][ T3921] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.894352][ T3921] sd 0:0:1:0: device reset [ 35.908363][ T3314] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 35.926638][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.938163][ T3930] loop4: detected capacity change from 0 to 512 [ 35.946047][ T3929] syzkaller0: entered promiscuous mode [ 35.951697][ T3929] syzkaller0: entered allmulticast mode [ 35.971548][ T3930] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.145: inode #13: comm syz.4.145: iget: illegal inode # [ 35.984702][ T3930] EXT4-fs (loop4): Remounting filesystem read-only [ 35.999426][ T3930] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.043168][ T3938] random: crng reseeded on system resumption [ 36.079645][ T3935] netlink: 4 bytes leftover after parsing attributes in process `syz.3.148'. [ 36.101019][ T3935] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.109803][ T3935] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.118472][ T3935] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.127212][ T3935] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.136957][ T3935] vxlan0: entered promiscuous mode [ 36.304079][ T3945] loop0: detected capacity change from 0 to 4096 [ 36.316235][ T3945] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.480972][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.756073][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.773049][ T29] kauditd_printk_skb: 460 callbacks suppressed [ 36.773063][ T29] audit: type=1326 audit(1752140265.000:1410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.4.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8530e5e929 code=0x7ffc0000 [ 36.802908][ T3951] loop4: detected capacity change from 0 to 512 [ 36.804056][ T29] audit: type=1326 audit(1752140265.010:1411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.4.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f8530e5e929 code=0x7ffc0000 [ 36.832579][ T29] audit: type=1326 audit(1752140265.010:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.4.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8530e5e963 code=0x7ffc0000 [ 36.848792][ T3951] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 36.855756][ T29] audit: type=1326 audit(1752140265.010:1413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.4.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8530e5d3df code=0x7ffc0000 [ 36.888766][ T29] audit: type=1326 audit(1752140265.010:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.4.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f8530e5e9b7 code=0x7ffc0000 [ 36.912217][ T29] audit: type=1326 audit(1752140265.030:1415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.4.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8530e5d290 code=0x7ffc0000 [ 36.929437][ T3951] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.153: invalid indirect mapped block 4294967295 (level 0) [ 36.935648][ T29] audit: type=1326 audit(1752140265.030:1416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.4.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8530e5e52b code=0x7ffc0000 [ 36.975293][ T3951] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.153: invalid indirect mapped block 4294967295 (level 1) [ 37.002895][ T3955] netlink: 4 bytes leftover after parsing attributes in process `syz.3.154'. [ 37.017107][ T3951] EXT4-fs (loop4): 1 orphan inode deleted [ 37.022892][ T3951] EXT4-fs (loop4): 1 truncate cleaned up [ 37.030118][ T3951] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.039227][ T3955] netlink: 4 bytes leftover after parsing attributes in process `syz.3.154'. [ 37.052813][ T29] audit: type=1326 audit(1752140265.040:1417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.4.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f8530e5d58a code=0x7ffc0000 [ 37.076002][ T29] audit: type=1326 audit(1752140265.040:1418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.4.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f8530e5d58a code=0x7ffc0000 [ 37.099147][ T29] audit: type=1326 audit(1752140265.040:1419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.4.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f8530e5d197 code=0x7ffc0000 [ 37.123478][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.252627][ T3965] syzkaller0: entered promiscuous mode [ 37.258147][ T3965] syzkaller0: entered allmulticast mode [ 37.401610][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 37.417050][ T10] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz0 [ 37.427659][ T3979] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 37.448896][ T3978] loop3: detected capacity change from 0 to 1024 [ 37.464202][ T3978] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.471024][ T3978] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.478332][ T3978] EXT4-fs (loop3): can't mount with journal_checksum, fs mounted w/o journal [ 37.493881][ T2996] ================================================================== [ 37.501971][ T2996] BUG: KCSAN: data-race in d_delete / step_into [ 37.508205][ T2996] [ 37.510516][ T2996] read-write to 0xffff8881198713c0 of 4 bytes by task 3653 on cpu 1: [ 37.518569][ T2996] d_delete+0x15a/0x180 [ 37.522727][ T2996] d_delete_notify+0x32/0x100 [ 37.527399][ T2996] vfs_unlink+0x30b/0x420 [ 37.531725][ T2996] do_unlinkat+0x28e/0x4c0 [ 37.536137][ T2996] __x64_sys_unlink+0x2e/0x40 [ 37.540811][ T2996] x64_sys_call+0x22a6/0x2fb0 [ 37.545478][ T2996] do_syscall_64+0xd2/0x200 [ 37.549980][ T2996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.555862][ T2996] [ 37.558173][ T2996] read to 0xffff8881198713c0 of 4 bytes by task 2996 on cpu 0: [ 37.565701][ T2996] step_into+0xe3/0x820 [ 37.569846][ T2996] walk_component+0x162/0x220 [ 37.574512][ T2996] path_lookupat+0xfe/0x2a0 [ 37.579015][ T2996] filename_lookup+0x147/0x340 [ 37.583769][ T2996] do_readlinkat+0x7d/0x320 [ 37.588266][ T2996] __x64_sys_readlink+0x47/0x60 [ 37.593108][ T2996] x64_sys_call+0x2cf3/0x2fb0 [ 37.597774][ T2996] do_syscall_64+0xd2/0x200 [ 37.602278][ T2996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.608161][ T2996] [ 37.610473][ T2996] value changed: 0x00300108 -> 0x00004008 [ 37.616175][ T2996] [ 37.618480][ T2996] Reported by Kernel Concurrency Sanitizer on: [ 37.624617][ T2996] CPU: 0 UID: 0 PID: 2996 Comm: udevd Not tainted 6.16.0-rc5-syzkaller-00053-g8c2e52ebbe88 #0 PREEMPT(voluntary) [ 37.636586][ T2996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 37.646631][ T2996] ==================================================================