last executing test programs: 2.646585567s ago: executing program 3 (id=192): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000006003051878536f1216d114000", @ANYRES32, @ANYRESHEX], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x14020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x1}, 0x100202, 0x0, 0xfffffffb, 0x0, 0x40, 0xfffffffe, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000ba7ed2d67c5d8d160000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x52}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r5 = openat$cgroup_devices(r4, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='c ', @ANYRESDEC], 0x5d) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00'}, 0x10) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000300020400bf050005001201", 0x2e}], 0x1}, 0x48000) 2.595533371s ago: executing program 3 (id=194): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x72, 0x11cfa, 0x0, 0x8000007, 0x3, 0x4, 0x1, 0x0, 0x6}) request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='/!\x00', 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={0x800100, 0xffffffff, 0x22, 0xe1d9, 0x1101, 0xff}) close(r2) 2.36532413s ago: executing program 3 (id=198): bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) pause() 1.447432384s ago: executing program 3 (id=236): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffd41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e00000000000000000018000280080002001100000004000100080004"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x8090) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x70}, 0x1, 0x0, 0x0, 0x884}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) kexec_load(0x3e00, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r7, 0x0, 0x20000}, 0x18) r8 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r8, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 1.392682908s ago: executing program 3 (id=238): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) rmdir(0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x1e, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 1.307301845s ago: executing program 3 (id=239): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000085e048e0000000000000109022400010000800f0904000004030000000921faff"], 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xa101, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x4e00, 0x0, 0x730, 0xbdff, 0x10, "feeeff000000001b"}) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0xff2e) r2 = syz_open_pts(r1, 0x8182) dup3(r2, r1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @local, 'veth1_virt_wifi\x00'}}, 0x1e) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000380), &(0x7f00000003c0)=r5}, 0x20) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r6}, &(0x7f0000000540), &(0x7f0000000580)='%pi6 \x00'}, 0x20) (fail_nth: 4) 890.590098ms ago: executing program 4 (id=250): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r1}, 0x18) r3 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r3, 0x0, 0x0) 645.974968ms ago: executing program 4 (id=252): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x42) creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v2={0x2000000, [{0x5, 0x4}, {0x12, 0x3}]}, 0x14, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 610.471891ms ago: executing program 4 (id=255): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ba}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) rename(&(0x7f0000000040)='./file1\x00', 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x18, &(0x7f00000001c0)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='kfree\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff0b8}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r5}, 0x18) r6 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r6, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xce) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r8, &(0x7f0000000300)=ANY=[], 0x15) r9 = dup(r8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x104) sendmsg$inet6(r1, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x4) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r11}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000006000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x94) rseq(&(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x5, 0xffffffffffff7c18, 0xf, 0xa3f}, 0x5}, 0x20, 0x1, 0x0) 593.965892ms ago: executing program 1 (id=256): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x785, &(0x7f0000001900)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="81dcb6283a66e13b000000000508000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r0 = socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)=""/251, 0xfb) 539.855836ms ago: executing program 0 (id=257): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000004000000e27f00000101000000000000", @ANYRES32, @ANYBLOB="00fdffffff7fffffff00"/20, @ANYBLOB='\x00'/28, @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000040000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009536ad25f769636f7844203c060b5e9c9b9c16de3104717c3f6a710574c27c941745d637b7ae3e03934baba6a7bdee7cf130ef8d606229b193dcd5845a756079170c901e3f7a7ea9915b6e3a560dd2025ce88343b61d804a0a8e"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000000010104000000000000000002000000240002801400018008000100e000000108000200e00000010c0002800500010000000000080008400000000814000580080001"], 0x5c}}, 0x0) 539.203376ms ago: executing program 2 (id=258): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000005c40), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000005e40)={0x0, 0x0, &(0x7f0000005e00)={&(0x7f00000001c0)={0x28, r2, 0x21, 0x8d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x40}}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@orlov}, {@abort}, {@nombcache}, {@stripe={'stripe', 0x3d, 0x10}}]}, 0x64, 0x50a, &(0x7f0000000940)="$eJzs3VFrHFsdAPD/bHZr06Y3ueqDXvB6tZW0aHeTxrbBh1pB9Kmg1vcak00I2WRDdtM2oWiKH0AQUcEnffFF8AMIUvDFRxEK+qyoKKKtPvigncvuTtI03U227TabZn8/mMw5Z2b2f86GmZ0zc5gJYGC9FxHXI+JJmqYXImI0K89lU2y1psZ6jx/dm21MSaTpzX8mkWRl25+VZPPT2WYnI+JrX474ZvJ83NrG5tJMpVJey/Kl+vJqqbaxeXFxeWahvFBemZqavDJ9dfry9ERP2nkmIq598a8/+O7PvnTtV5+586dbfz//rUa1RrLlu9vxgvL7LWw1vdD8LnZvsPaSwY6ifLOFmeF2aww9V3L/NdcJAID2Guf4H4yIT0bEhRiNof1PZwEAAIA3UPr5kfhfEpG2d6JDOQAAAPAGyTXHwCa5YjYWYCRyuWKxNYb3w3EqV6nW6p+er66vzLXGyo5FITe/WClPZGOFx6KQNPKTzfTT/KU9+amIeDsivj863MwXZ6uVuX5f/AAAAIABcXpP//8/o63+PwAAAHDMjPW7AgAAAMBrp/8PAAAAx5/+PwAAABxrX7lxozGl2++/nru9sb5UvX1xrlxbKi6vzxZnq2urxYVqdaH5zL7lgz6vUq2ufjZW1u+W6uVavVTb2Ly1XF1fqd9afOYV2AAAAMAhevvjD/6QRMTW54abU8OJ7jbtcjXgqMrvpJJs3ma3/uNbrflfDqlSwKEY6ncFgL7J97sCQN8U+l0BoO+SA5Z3HLzz22z+id7WBwAA6L3xj3a+/5/bd8ut/RcDR56dGAaX+/8wuJr3/7sdyetkAY6VgjMAGHivfP//QGn6QhUCAAB6bqQ5JblidnlvJHK5YjHiTPO1AIVkfrFSnoiItyLi96OFDzTyk80tkwP7DAAAAAAAAAAAAAAAAAAAAAAAAABAS5omkQIAAADHWkTub8mvW8/yHx89N7L3+sCJ5L+jkb0i9M6Pb/7w7ky9vjbZKP/XTnn9R1n5pX5cwQAAAICB8EIv8N/up2/34wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACglx4/uje7PR1m3H98ISLG2sXPx8nm/GQUIuLUv5PI79ouiYihHsQfbvz5SLv4SaNaOyHbxR/uQfyt+/vGj7HsW2gX/3QP4sMge9A4/lxvt//l4r3mvP3+l494Jv+yOh//Yuf4N9Rh/z/TZYx3Hv6i1DH+/Yh38u2PP9vxkw7xz3YZ/xtf39zstCz9ScR429+f5JlYpfryaqm2sXlxcXlmobxQXpmamrwyfXX68vREaX6xUs7+to3xvY/98sl+7T/VIf7YAe0/12X7///w7qMPtZKFdvHPn20T/zc/zdZ4Pn4u++37VJZuLB/fTm+10ru9+/Pfvbtf++c6tP+g///5Ltt/4avf+XOXqwIAh6C2sbk0U6mU145totFLPwLVkDiCiW/39APTNE0b+9QrfE4SR+FraSb6fWQCAAB67elJf79rAgAAAAAAAAAAAAAAAAAAAIPrMB4ntjfm1k4q6cUjtAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeuL9AAAA//+GAdlV") 471.240902ms ago: executing program 4 (id=259): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/crash_elfcorehdr_size', 0x80800, 0x8) read$char_usb(r2, &(0x7f0000001980)=""/179, 0xb3) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r3}, 0x10) lsm_get_self_attr(0x64, &(0x7f0000000040), &(0x7f0000000000)=0x101, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newtaction={0xeb0, 0x30, 0xb, 0x0, 0x0, {}, [{0xe9c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x5}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_pedit={0xe50, 0x2, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x0, 0x0, 0x0, 0x0, 0x4}, 0x1}, [{0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x6}, {0x3}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {0x0, 0xfffffffe}, {0x0, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffd}, {0x4, 0x0, 0x0, 0x3ff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x80000000}, {0x7}, {0xfffffffc, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x4}, {}, {0x0, 0x3}, {}, {0x0, 0x0, 0x8}, {}, {0x0, 0x2}, {}, {}, {0x0, 0x3ff}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {0x0, 0x200}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x6}, {}, {0x0, 0x2000, 0x40000}, {0x0, 0x0, 0x0, 0x0, 0xec0}, {0x0, 0x0, 0x400a}, {0x2, 0x0, 0x10000}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0xffffffff}, {}, {0x0, 0x0, 0x1}, {}, {}, {}, {0x0, 0x0, 0x7f0}, {}, {}, {}, {0x10000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5b}, {}, {}, {}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x200}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0xffffffff, 0x0, 0x1}, {}, {0x0, 0x1000}, {}, {}, {0x0, 0xfffffffe}, {0x0, 0x0, 0x0, 0x7fff, 0x4}, {0x0, 0x4, 0x0, 0x0, 0x20000}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000, 0x100, 0x8}, {0x0, 0x0, 0x0, 0x7f}, {0x8}, {0x0, 0x0, 0x0, 0x0, 0x10}, {0x0, 0x1, 0x0, 0xf}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {}, {}, {0x0, 0xfffffffe, 0x2}, {0x2, 0x0, 0x4, 0x0, 0x0, 0x8000}, {0x0, 0x2}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x3}, {0x2}, {0x0, 0x0, 0x2}, {0x0, 0xcb1, 0x0, 0x0, 0x3}, {}, {0x0, 0xffffffff, 0x0, 0x80000000, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xd28d}, {0x0, 0x0, 0x4}, {}, {0x0, 0x3, 0x0, 0x8, 0x0, 0xfffffffd}, {}, {}, {0x0, 0x2}, {}, {}, {0x0, 0x4, 0xdbbd}, {}, {0x0, 0x0, 0x0, 0x200002}, {0x800000}, {0x0, 0x8}, {}, {0x8, 0x101, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x70}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x10001, 0xfffffff8}], [{}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {0x4}, {0x3}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x1, 0x1}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {0x2}, {0x5}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x4}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x2}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {0x4}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x2}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xeb0}}, 0x0) syz_io_uring_setup(0x49d, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="180200000000000000000000000000008510000001000000950000000000000018010000202073250000000000202020731af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000002885000000c700000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x98, &(0x7f00000001c0)=""/152, 0x0, 0x9}, 0x94) 470.909122ms ago: executing program 4 (id=260): setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x33, &(0x7f0000000000)=0x80020000, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x18, 0x0, 0x0) 450.896033ms ago: executing program 0 (id=261): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x20, &(0x7f0000000080)={&(0x7f0000000440)=""/242, 0xf2, 0x0, &(0x7f0000000540)=""/187, 0xbb}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r4, 0x24, &(0x7f00000000c0)={0x0, 0x3, 0x9, 0x8f}) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r5, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="48000000020601030000000000000000070000000900020073797a30000000000500010006000000050005000000000005000400000000000d000300686173683a6d616300"], 0x48}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a30000006000500010007000000080009400000000114000880100007800a001100b4"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c03000017"], 0x34c}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r11, &(0x7f0000000600)={&(0x7f0000000100)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000000000)=[{&(0x7f00000006c0)='@', 0x1}], 0x1, &(0x7f0000000180)=[{0x10, 0x84, 0x8}], 0x10}, 0x41) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r10, &(0x7f0000000480)={0x0, 0x4000, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r12, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x33}, @void}}}, 0x1c}}, 0x4000054) quotactl$Q_SETQUOTA(0xffffffff80000802, &(0x7f0000000000)=@md0, 0x0, 0x0) 447.397114ms ago: executing program 4 (id=262): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r0], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x20}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYBLOB="00000000000040000000f7280038a889f3487be7baa8073b0000a4a5"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000007400000018110000362909a22d0b573fdace9324d6abc83849ca48fd8c08443eb2b3a4ac35c7bcf31176ee054e81483c95c0ec6905ac68e9d0123ef0b8a106869589bd1ffa68d109be4c28a0fd921094d71ec18872e9751efab7da2cca9a71855f6f553fc39465540ddc83d7320803a54ad598c660343a5f7e1d9dcdb5ec1eefaa1177e02807c2374fb04fcfc23af48ec519f7a0", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, '\x00', "5193bb672965593497c186a80e00", '\x00\x00=*', "1202000000040030"}, 0x38) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e26, @loopback}}, 0x0, 0x0, 0x40, 0x0, "b208405cce4456e4fc8f2dabd194ff3763f799f91cf7e5e8260998f956ec57c24451db07550335ebf4a3d0168ccaa268e928f39cd7494c2b19ebef230a3373685fbacfcf3b6e9633bd997a9bfcf08f67"}, 0xd8) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x5, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffff"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff1d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x3}, 0x18) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40010) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r8 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r8, 0x0, 0x400000002000000, 0x3) 436.286205ms ago: executing program 1 (id=263): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000006003051878536f1216d114000", @ANYRES32, @ANYRESHEX], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x14020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x1}, 0x100202, 0x0, 0xfffffffb, 0x0, 0x40, 0xfffffffe, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000ba7ed2d67c5d8d160000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x52}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) lgetxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r5 = openat$cgroup_devices(r4, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='c ', @ANYRESDEC], 0x5d) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00'}, 0x10) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000300020400bf050005001201", 0x2e}], 0x1}, 0x48000) 335.035352ms ago: executing program 0 (id=264): bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x8}, 0x18) socket(0x2, 0x80805, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1f, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2}, 0x94) 263.809869ms ago: executing program 2 (id=265): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x40, 0x8, 0x6, 0xfff}, {0x4, 0xa6, 0xf8, 0x81}, {0xd, 0x85, 0x0, 0x8}]}) socket$inet_sctp(0x2, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) acct(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0xbffffffffffffffb}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) sched_setscheduler(r4, 0x2, &(0x7f0000000140)=0x2) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r5, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) 263.555579ms ago: executing program 0 (id=266): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c000380140001007767320000000000"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 263.110999ms ago: executing program 0 (id=267): r0 = syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000280)='./file1\x00', 0x14806, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], 0x0, 0x700, &(0x7f0000000a40)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) futimesat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 207.456913ms ago: executing program 0 (id=268): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r0], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x20}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000007400000018110000362909a22d0b573fdace9324d6abc83849ca48fd8c08443eb2b3a4ac35c7bcf31176ee054e81483c95c0ec6905ac68e9d0123ef0b8a106869589bd1ffa68d109be4c28a0fd921094d71ec18872e9751efab7da2cca9a71855f6f553fc39465540ddc83d7320803a54ad598c660343a5f7e1d9dcdb5ec1eefaa1177e02807c2374fb04fcfc23af48ec519f7a0", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, '\x00', "5193bb672965593497c186a80e00", '\x00\x00=*', "1202000000040030"}, 0x38) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e26, @loopback}}, 0x0, 0x0, 0x40, 0x0, "b208405cce4456e4fc8f2dabd194ff3763f799f91cf7e5e8260998f956ec57c24451db07550335ebf4a3d0168ccaa268e928f39cd7494c2b19ebef230a3373685fbacfcf3b6e9633bd997a9bfcf08f67"}, 0xd8) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x5, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffff"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff1d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x3}, 0x18) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40010) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r8 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r8, 0x0, 0x400000002000000, 0x3) 207.053913ms ago: executing program 2 (id=269): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x72, 0x11cfa, 0x0, 0x8000007, 0x3, 0x4, 0x1, 0x0, 0x6}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='/!\x00', 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40505330, &(0x7f00000001c0)={0x800100, 0xffffffff, 0x22, 0xe1d9, 0x1101, 0xff}) close(0xffffffffffffffff) 206.484583ms ago: executing program 2 (id=270): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ba}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) rename(&(0x7f0000000040)='./file1\x00', 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x18, &(0x7f00000001c0)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='kfree\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff0b8}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r5}, 0x18) r6 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r6, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xce) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r8, &(0x7f0000000300)=ANY=[], 0x15) r9 = dup(r8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/notes', 0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x104) sendmsg$inet6(r1, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x4) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r11}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000006000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x94) rseq(&(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x5, 0xffffffffffff7c18, 0xf, 0xa3f}, 0x5}, 0x20, 0x1, 0x0) 132.533999ms ago: executing program 1 (id=271): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000017c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r4 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020200600000000000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000180)='GPL\x00', 0x400, 0x0, 0x0, 0x40f00, 0x11}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="01dfffffff9a2600000021"], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0xa4, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4345}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3}, @IFLA_PORT_SELF={0x50, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xa, 0x2, '\'^((,\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x4}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "9d93f34946462c9b446de9209299fc8f"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_INSTANCE_UUID={0x4, 0x4, "ef2f7af065174a47e74b08b5887e15d3"}]}, @IFLA_IFALIAS={0x14, 0x14, 'syzkaller0\x00'}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40000000}, 0x400c010) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x10a, 0x1) r8 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r8, 0xc08c5336, &(0x7f0000000580)={0x4, 0xfffff000, 0x1, 'queue0\x00', 0x835}) 120.79911ms ago: executing program 2 (id=272): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000004000000e27f00000101000000000000", @ANYRES32, @ANYBLOB="00fdffffff7fffffff00"/20, @ANYBLOB='\x00'/28, @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000040000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009536ad25f769636f7844203c060b5e9c9b9c16de3104717c3f6a710574c27c941745d637b7ae3e03934baba6a7bdee7cf130ef8d606229b193dcd5845a756079170c901e3f7a7ea9915b6e3a560dd2025ce88343b61d804a0a8e"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000000010104000000000000000002000000240002801400018008000100e000000108000200e00000010c0002800500010000000000080008400000000814000580080001"], 0x5c}}, 0x0) 79.382143ms ago: executing program 1 (id=273): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x33, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 78.753693ms ago: executing program 1 (id=274): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x785, &(0x7f0000001900)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="81dcb6283a66e13b000000000508000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0x3, 0x300) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)=""/251, 0xfb) 78.268724ms ago: executing program 2 (id=275): bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) pause() 0s ago: executing program 1 (id=276): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x19, 0x4, &(0x7f0000001300)=@framed={{}, [@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0xb, r1, 0x8, 0x0, 0x0, 0x14, 0x0, 0x14}, 0x94) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.215' (ED25519) to the list of known hosts. [ 22.338583][ T29] audit: type=1400 audit(1755348093.817:62): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.339418][ T3287] cgroup: Unknown subsys name 'net' [ 22.361314][ T29] audit: type=1400 audit(1755348093.817:63): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.388633][ T29] audit: type=1400 audit(1755348093.847:64): avc: denied { unmount } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.500294][ T3287] cgroup: Unknown subsys name 'cpuset' [ 22.506350][ T3287] cgroup: Unknown subsys name 'rlimit' [ 22.615618][ T29] audit: type=1400 audit(1755348094.097:65): avc: denied { setattr } for pid=3287 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.638866][ T29] audit: type=1400 audit(1755348094.097:66): avc: denied { create } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.659338][ T29] audit: type=1400 audit(1755348094.097:67): avc: denied { write } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.679733][ T29] audit: type=1400 audit(1755348094.097:68): avc: denied { read } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.688895][ T3290] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.700012][ T29] audit: type=1400 audit(1755348094.097:69): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.733278][ T29] audit: type=1400 audit(1755348094.097:70): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.756704][ T29] audit: type=1400 audit(1755348094.187:71): avc: denied { relabelto } for pid=3290 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.783977][ T3287] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.695627][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 24.789533][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 24.799278][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.806386][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.813774][ T3299] bridge_slave_0: entered allmulticast mode [ 24.820252][ T3299] bridge_slave_0: entered promiscuous mode [ 24.828615][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.835678][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.842811][ T3299] bridge_slave_1: entered allmulticast mode [ 24.849143][ T3299] bridge_slave_1: entered promiscuous mode [ 24.868360][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 24.886720][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.898939][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.925662][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 24.956739][ T3299] team0: Port device team_slave_0 added [ 24.982825][ T3299] team0: Port device team_slave_1 added [ 24.988505][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.995568][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.002835][ T3311] bridge_slave_0: entered allmulticast mode [ 25.009059][ T3311] bridge_slave_0: entered promiscuous mode [ 25.024476][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.031690][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.038892][ T3301] bridge_slave_0: entered allmulticast mode [ 25.045370][ T3301] bridge_slave_0: entered promiscuous mode [ 25.060652][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.067719][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.074965][ T3311] bridge_slave_1: entered allmulticast mode [ 25.081345][ T3311] bridge_slave_1: entered promiscuous mode [ 25.089530][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 25.098050][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.105221][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.112359][ T3301] bridge_slave_1: entered allmulticast mode [ 25.118850][ T3301] bridge_slave_1: entered promiscuous mode [ 25.129917][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.137021][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.162950][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.189400][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.196450][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.222488][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.249077][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.262013][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.276049][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.283194][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.290413][ T3305] bridge_slave_0: entered allmulticast mode [ 25.296646][ T3305] bridge_slave_0: entered promiscuous mode [ 25.304011][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.315526][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.335277][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.342426][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.349768][ T3305] bridge_slave_1: entered allmulticast mode [ 25.356120][ T3305] bridge_slave_1: entered promiscuous mode [ 25.387433][ T3299] hsr_slave_0: entered promiscuous mode [ 25.393494][ T3299] hsr_slave_1: entered promiscuous mode [ 25.402401][ T3301] team0: Port device team_slave_0 added [ 25.412992][ T3311] team0: Port device team_slave_0 added [ 25.419662][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.429946][ T3311] team0: Port device team_slave_1 added [ 25.441567][ T3301] team0: Port device team_slave_1 added [ 25.448130][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.484372][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.491414][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.517380][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.532358][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.539483][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.546674][ T3309] bridge_slave_0: entered allmulticast mode [ 25.553200][ T3309] bridge_slave_0: entered promiscuous mode [ 25.565178][ T3305] team0: Port device team_slave_0 added [ 25.575218][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.582291][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.608222][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.619051][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.626013][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.651985][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.662821][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.669956][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.677141][ T3309] bridge_slave_1: entered allmulticast mode [ 25.683584][ T3309] bridge_slave_1: entered promiscuous mode [ 25.690210][ T3305] team0: Port device team_slave_1 added [ 25.712344][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.719300][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.745209][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.770135][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.780399][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.801995][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.808939][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.834902][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.855000][ T3309] team0: Port device team_slave_0 added [ 25.869453][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.876475][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.902476][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.917559][ T3309] team0: Port device team_slave_1 added [ 25.946501][ T3301] hsr_slave_0: entered promiscuous mode [ 25.952331][ T3301] hsr_slave_1: entered promiscuous mode [ 25.958131][ T3301] debugfs: 'hsr0' already exists in 'hsr' [ 25.963867][ T3301] Cannot create hsr debugfs directory [ 25.973713][ T3311] hsr_slave_0: entered promiscuous mode [ 25.979665][ T3311] hsr_slave_1: entered promiscuous mode [ 25.985580][ T3311] debugfs: 'hsr0' already exists in 'hsr' [ 25.991322][ T3311] Cannot create hsr debugfs directory [ 26.001980][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.008917][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.034881][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.055839][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.062835][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.088877][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.103655][ T3305] hsr_slave_0: entered promiscuous mode [ 26.109660][ T3305] hsr_slave_1: entered promiscuous mode [ 26.115631][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 26.121410][ T3305] Cannot create hsr debugfs directory [ 26.182892][ T3309] hsr_slave_0: entered promiscuous mode [ 26.188954][ T3309] hsr_slave_1: entered promiscuous mode [ 26.194972][ T3309] debugfs: 'hsr0' already exists in 'hsr' [ 26.200754][ T3309] Cannot create hsr debugfs directory [ 26.206198][ T3299] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 26.217056][ T3299] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 26.236262][ T3299] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 26.244866][ T3299] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 26.375719][ T3301] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 26.384623][ T3301] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 26.394611][ T3301] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 26.410065][ T3301] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 26.431609][ T3311] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 26.440579][ T3311] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 26.453773][ T3311] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 26.471034][ T3311] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 26.482328][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.493008][ T3305] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 26.510427][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.522712][ T3305] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 26.533340][ T3305] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 26.542798][ T3305] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 26.557539][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.564632][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.582988][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.590112][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.613193][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.634338][ T3309] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 26.643259][ T3309] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 26.652357][ T3309] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 26.662194][ T3309] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 26.680431][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.699428][ T140] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.706519][ T140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.732214][ T3299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.745451][ T140] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.752506][ T140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.793175][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.806688][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.821456][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.831896][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.842738][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.857504][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.869365][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.879523][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.886589][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.896594][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.903673][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.912352][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.919386][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.933498][ T140] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.940579][ T140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.967510][ T140] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.974625][ T140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.985706][ T140] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.992836][ T140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.017477][ T3309] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 27.027894][ T3309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.087166][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.111557][ T3299] veth0_vlan: entered promiscuous mode [ 27.130498][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.149477][ T3299] veth1_vlan: entered promiscuous mode [ 27.189646][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.204949][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.222950][ T3299] veth0_macvtap: entered promiscuous mode [ 27.233232][ T3299] veth1_macvtap: entered promiscuous mode [ 27.244555][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.280233][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.292708][ T31] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.317052][ T31] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.345542][ T31] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.360658][ T3301] veth0_vlan: entered promiscuous mode [ 27.371415][ T309] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.387759][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 27.387845][ T29] audit: type=1400 audit(1755348098.867:81): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/root/syzkaller.bj1j75/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 27.404918][ T3301] veth1_vlan: entered promiscuous mode [ 27.418216][ T29] audit: type=1400 audit(1755348098.867:82): avc: denied { mount } for pid=3299 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 27.430500][ T3301] veth0_macvtap: entered promiscuous mode [ 27.445494][ T29] audit: type=1400 audit(1755348098.867:83): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/root/syzkaller.bj1j75/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 27.453387][ T3301] veth1_macvtap: entered promiscuous mode [ 27.476412][ T29] audit: type=1400 audit(1755348098.867:84): avc: denied { mount } for pid=3299 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 27.495525][ T3305] veth0_vlan: entered promiscuous mode [ 27.503878][ T29] audit: type=1400 audit(1755348098.867:85): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/root/syzkaller.bj1j75/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 27.517151][ T3311] veth0_vlan: entered promiscuous mode [ 27.535809][ T29] audit: type=1400 audit(1755348098.867:86): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/root/syzkaller.bj1j75/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3764 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 27.550130][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.568552][ T29] audit: type=1400 audit(1755348098.867:87): avc: denied { unmount } for pid=3299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 27.582177][ T29] audit: type=1400 audit(1755348099.067:88): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 27.601319][ T3309] veth0_vlan: entered promiscuous mode [ 27.618019][ T29] audit: type=1400 audit(1755348099.067:89): avc: denied { mount } for pid=3299 comm="syz-executor" name="/" dev="gadgetfs" ino=4626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 27.636199][ T3305] veth1_vlan: entered promiscuous mode [ 27.658048][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.658090][ T3299] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 27.685075][ T309] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.695211][ T41] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.704118][ T41] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.732027][ T3309] veth1_vlan: entered promiscuous mode [ 27.738906][ T3311] veth1_vlan: entered promiscuous mode [ 27.745295][ T29] audit: type=1400 audit(1755348099.187:90): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 27.755188][ T41] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.789092][ T3471] geneve2: entered promiscuous mode [ 27.794526][ T3471] geneve2: entered allmulticast mode [ 27.805827][ T3305] veth0_macvtap: entered promiscuous mode [ 27.817409][ T3311] veth0_macvtap: entered promiscuous mode [ 27.822182][ T3473] loop3: detected capacity change from 0 to 512 [ 27.834797][ T41] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 38737 - 0 [ 27.843769][ T41] netdevsim netdevsim0 netdevsim0: set [1, 2] type 2 family 0 port 51532 - 0 [ 27.846758][ T3473] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.854401][ T3311] veth1_macvtap: entered promiscuous mode [ 27.867570][ T3473] ext4 filesystem being mounted at /0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 27.877745][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.894867][ T3309] veth0_macvtap: entered promiscuous mode [ 27.919038][ T3305] veth1_macvtap: entered promiscuous mode [ 27.932293][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.942947][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.951972][ T51] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 38737 - 0 [ 27.960860][ T51] netdevsim netdevsim0 netdevsim1: set [1, 2] type 2 family 0 port 51532 - 0 [ 27.971486][ T3309] veth1_macvtap: entered promiscuous mode [ 27.991714][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.999010][ T3459] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 38737 - 0 [ 28.007843][ T3459] netdevsim netdevsim0 netdevsim2: set [1, 2] type 2 family 0 port 51532 - 0 [ 28.021274][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.044548][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.060840][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.074157][ T3459] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 38737 - 0 [ 28.082997][ T3459] netdevsim netdevsim0 netdevsim3: set [1, 2] type 2 family 0 port 51532 - 0 [ 28.108334][ T51] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.143449][ T51] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.170779][ T51] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.197991][ T51] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.248497][ T51] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.263918][ T51] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.273993][ T51] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.283485][ T51] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.306089][ T51] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.315093][ T51] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.324610][ T51] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.333536][ T51] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.448510][ T3517] SELinux: policydb version -788326308 does not match my version range 15-35 [ 28.457470][ T3517] SELinux: failed to load policy [ 28.468145][ T3517] loop1: detected capacity change from 0 to 512 [ 28.474839][ T3517] ======================================================= [ 28.474839][ T3517] WARNING: The mand mount option has been deprecated and [ 28.474839][ T3517] and is ignored by this kernel. Remove the mand [ 28.474839][ T3517] option from the mount to silence this warning. [ 28.474839][ T3517] ======================================================= [ 28.519280][ T3517] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 28.563026][ T3517] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e12c, mo2=0002] [ 28.571103][ T3517] System zones: 1-12 [ 28.575550][ T3517] EXT4-fs (loop1): orphan cleanup on readonly fs [ 28.597789][ T3517] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.10: bg 0: block 361: padding at end of block bitmap is not set [ 28.614621][ T3517] EXT4-fs (loop1): Remounting filesystem read-only [ 28.621309][ T3517] EXT4-fs (loop1): 1 truncate cleaned up [ 28.627669][ T3517] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 28.791545][ T3523] loop4: detected capacity change from 0 to 1024 [ 28.902677][ T3570] loop3: detected capacity change from 0 to 128 [ 28.988281][ T3570] EXT4-fs: Ignoring removed nobh option [ 29.023811][ T3570] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 29.042901][ T3570] ext4 filesystem being mounted at /3/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 29.073326][ T3587] loop0: detected capacity change from 0 to 512 [ 29.100753][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 29.104163][ T3587] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.122619][ T3587] ext4 filesystem being mounted at /4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 29.141551][ T3570] EXT4-fs error (device loop3): ext4_validate_inode_bitmap:105: comm syz.3.13: Corrupt inode bitmap - block_group = 0, inode_bitmap = 19 [ 29.219721][ C1] hrtimer: interrupt took 24832 ns [ 29.232619][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.273424][ T3604] loop0: detected capacity change from 0 to 512 [ 29.284694][ T3604] EXT4-fs: Ignoring removed orlov option [ 29.294761][ T3604] EXT4-fs: Mount option(s) incompatible with ext2 [ 29.318255][ T3607] loop4: detected capacity change from 0 to 164 [ 29.361552][ T3607] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 29.389443][ T3607] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 29.399526][ T3607] Symlink component flag not implemented [ 29.405251][ T3607] Symlink component flag not implemented [ 29.421874][ T3607] Symlink component flag not implemented (7) [ 29.427867][ T3607] Symlink component flag not implemented (116) [ 29.542646][ T3604] loop0: detected capacity change from 0 to 128 [ 29.601205][ T3301] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 29.601288][ T9] Process accounting resumed [ 29.614986][ T9] FAT-fs (loop0): error, corrupted file size (i_pos 548, 512) [ 29.622584][ T9] FAT-fs (loop0): Filesystem has been set read-only [ 29.696811][ T3620] SELinux: policydb version -788326308 does not match my version range 15-35 [ 29.705750][ T3620] SELinux: failed to load policy [ 29.716187][ T3620] loop4: detected capacity change from 0 to 512 [ 29.737295][ T3620] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 29.822311][ T3620] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e12c, mo2=0002] [ 29.830338][ T3620] System zones: 1-12 [ 29.834498][ T3620] EXT4-fs (loop4): orphan cleanup on readonly fs [ 29.859748][ T3620] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.25: bg 0: block 361: padding at end of block bitmap is not set [ 29.885903][ T3620] EXT4-fs (loop4): Remounting filesystem read-only [ 29.892742][ T3620] EXT4-fs (loop4): 1 truncate cleaned up [ 29.899148][ T3620] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 29.936427][ T3626] loop3: detected capacity change from 0 to 164 [ 29.949172][ T3626] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 29.970372][ T3626] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 29.985469][ T3626] Symlink component flag not implemented [ 29.991148][ T3626] Symlink component flag not implemented [ 29.996930][ T3626] Symlink component flag not implemented (7) [ 30.002956][ T3626] Symlink component flag not implemented (116) [ 30.026662][ T3629] geneve2: entered promiscuous mode [ 30.032059][ T3629] geneve2: entered allmulticast mode [ 30.039854][ T3565] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 34486 - 0 [ 30.048673][ T3565] netdevsim netdevsim3 netdevsim0: set [1, 2] type 2 family 0 port 34731 - 0 [ 30.057986][ T3565] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 34486 - 0 [ 30.066873][ T3565] netdevsim netdevsim3 netdevsim1: set [1, 2] type 2 family 0 port 34731 - 0 [ 30.076198][ T3565] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 34486 - 0 [ 30.085041][ T3565] netdevsim netdevsim3 netdevsim2: set [1, 2] type 2 family 0 port 34731 - 0 [ 30.095286][ T3565] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 34486 - 0 [ 30.104155][ T3565] netdevsim netdevsim3 netdevsim3: set [1, 2] type 2 family 0 port 34731 - 0 [ 30.179354][ T3636] netlink: 24 bytes leftover after parsing attributes in process `syz.0.32'. [ 30.190422][ T3636] netlink: 4 bytes leftover after parsing attributes in process `syz.0.32'. [ 30.233411][ T3641] loop3: detected capacity change from 0 to 128 [ 30.241808][ T3641] EXT4-fs: Ignoring removed nobh option [ 30.261999][ T3641] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 30.275272][ T3641] ext4 filesystem being mounted at /8/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 30.366568][ T3646] SELinux: policydb version -788326308 does not match my version range 15-35 [ 30.375617][ T3646] SELinux: failed to load policy [ 30.386026][ T3646] loop1: detected capacity change from 0 to 512 [ 30.400767][ T3646] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 30.411432][ T3646] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e12c, mo2=0002] [ 30.419413][ T3646] System zones: 1-12 [ 30.423434][ T3646] EXT4-fs (loop1): orphan cleanup on readonly fs [ 30.430421][ T3646] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.31: bg 0: block 361: padding at end of block bitmap is not set [ 30.445136][ T3646] EXT4-fs (loop1): Remounting filesystem read-only [ 30.451897][ T3646] EXT4-fs (loop1): 1 truncate cleaned up [ 30.457943][ T3646] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 30.501301][ T3649] EXT4-fs error (device loop3): ext4_validate_inode_bitmap:105: comm syz.3.33: Corrupt inode bitmap - block_group = 0, inode_bitmap = 19 [ 30.545884][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 30.725282][ T3301] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 31.031025][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 31.259843][ T3716] loop2: detected capacity change from 0 to 1024 [ 31.443421][ T3752] serio: Serial port ptm0 [ 31.494260][ T3762] loop1: detected capacity change from 0 to 2048 [ 31.519849][ T3762] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.544063][ T3762] EXT4-fs error (device loop1): __ext4_new_inode:1073: comm syz.1.58: reserved inode found cleared - inode=1 [ 31.652315][ T3762] 8021q: adding VLAN 0 to HW filter on device bond1 [ 31.668629][ T3762] team0: Port device bond1 added [ 31.691500][ T3762] EXT4-fs error (device loop1): ext4_lookup:1787: inode #12: comm syz.1.58: iget: bogus i_mode (4355) [ 31.715669][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.737140][ T3820] loop1: detected capacity change from 0 to 128 [ 31.744335][ T3820] EXT4-fs: Ignoring removed nobh option [ 31.758962][ T3820] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 31.773796][ T3812] loop3: detected capacity change from 0 to 2048 [ 31.783329][ T3820] ext4 filesystem being mounted at /12/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 31.821010][ T3706] loop3: p1 < > p4 [ 31.832796][ T3706] loop3: p4 size 8388608 extends beyond EOD, truncated [ 31.845617][ T3809] loop4: detected capacity change from 0 to 1024 [ 31.869746][ T3820] EXT4-fs error (device loop1): ext4_validate_inode_bitmap:105: comm syz.1.63: Corrupt inode bitmap - block_group = 0, inode_bitmap = 19 [ 31.888190][ T3812] loop3: p1 < > p4 [ 31.898965][ T3812] loop3: p4 size 8388608 extends beyond EOD, truncated [ 31.954254][ T3706] udevd[3706]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 31.965418][ T3596] udevd[3596]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 32.011209][ T3311] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 32.094226][ T3836] loop3: detected capacity change from 0 to 8192 [ 32.162767][ T3836] loop3: detected capacity change from 0 to 512 [ 32.176412][ T3836] EXT4-fs (loop3): orphan cleanup on readonly fs [ 32.199988][ T3836] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.67: bad orphan inode 13 [ 32.240142][ T3836] ext4_test_bit(bit=12, block=18) = 1 [ 32.245564][ T3836] is_bad_inode(inode)=0 [ 32.249749][ T3836] NEXT_ORPHAN(inode)=2130706432 [ 32.254602][ T3836] max_ino=32 [ 32.257791][ T3836] i_nlink=1 [ 32.262419][ T3836] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 32.282383][ T3836] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.307262][ T3841] loop1: detected capacity change from 0 to 1024 [ 32.376234][ T3870] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.383678][ T3870] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 32.401636][ T3870] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 32.409041][ T3870] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 32.427055][ T29] kauditd_printk_skb: 552 callbacks suppressed [ 32.427068][ T29] audit: type=1400 audit(1755348103.907:643): avc: denied { create } for pid=3873 comm="syz.1.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 32.468871][ T29] audit: type=1400 audit(1755348103.907:644): avc: denied { write } for pid=3873 comm="syz.1.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 32.605109][ T29] audit: type=1326 audit(1755348104.087:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz.3.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56973aebe9 code=0x7ffc0000 [ 32.628731][ T29] audit: type=1326 audit(1755348104.087:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz.3.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56973aebe9 code=0x7ffc0000 [ 32.748311][ T29] audit: type=1326 audit(1755348104.227:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.4.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5dc9bebe9 code=0x7ffc0000 [ 32.771744][ T29] audit: type=1326 audit(1755348104.227:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.4.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5dc9bebe9 code=0x7ffc0000 [ 32.795322][ T29] audit: type=1326 audit(1755348104.227:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.4.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa5dc9bebe9 code=0x7ffc0000 [ 32.818428][ T29] audit: type=1326 audit(1755348104.227:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.4.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5dc9bebe9 code=0x7ffc0000 [ 32.841601][ T29] audit: type=1326 audit(1755348104.227:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.4.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5dc9bebe9 code=0x7ffc0000 [ 32.864977][ T29] audit: type=1326 audit(1755348104.227:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.4.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7fa5dc9bebe9 code=0x7ffc0000 [ 32.953134][ T3928] serio: Serial port ptm0 [ 33.024559][ T3936] loop2: detected capacity change from 0 to 8192 [ 33.074329][ T3936] loop2: detected capacity change from 0 to 512 [ 33.094374][ T3936] EXT4-fs (loop2): orphan cleanup on readonly fs [ 33.113504][ T3936] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.84: bad orphan inode 13 [ 33.134717][ T3936] ext4_test_bit(bit=12, block=18) = 1 [ 33.140268][ T3936] is_bad_inode(inode)=0 [ 33.144433][ T3936] NEXT_ORPHAN(inode)=2130706432 [ 33.149290][ T3936] max_ino=32 [ 33.152532][ T3936] i_nlink=1 [ 33.155754][ T3965] loop4: detected capacity change from 0 to 164 [ 33.163455][ T3936] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 33.177523][ T3965] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 33.183193][ T3936] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.201060][ T3965] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 33.209427][ T3965] Symlink component flag not implemented [ 33.215198][ T3965] Symlink component flag not implemented [ 33.340619][ T3965] Symlink component flag not implemented (7) [ 33.346635][ T3965] Symlink component flag not implemented (116) [ 33.929532][ T4054] SELinux: policydb version -788326308 does not match my version range 15-35 [ 33.938478][ T4054] SELinux: failed to load policy [ 33.949400][ T4054] loop3: detected capacity change from 0 to 512 [ 33.963443][ T4054] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 34.018476][ T4054] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e12c, mo2=0002] [ 34.026495][ T4054] System zones: 1-12 [ 34.030565][ T4054] EXT4-fs (loop3): orphan cleanup on readonly fs [ 34.048033][ T4054] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.98: bg 0: block 361: padding at end of block bitmap is not set [ 34.063859][ T4054] EXT4-fs (loop3): Remounting filesystem read-only [ 34.070609][ T4054] EXT4-fs (loop3): 1 truncate cleaned up [ 34.077394][ T4054] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 34.231551][ T4057] geneve2: entered promiscuous mode [ 34.236806][ T4057] geneve2: entered allmulticast mode [ 34.247659][ T41] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 53994 - 0 [ 34.256486][ T41] netdevsim netdevsim2 netdevsim0: set [1, 2] type 2 family 0 port 43395 - 0 [ 34.268552][ T41] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 53994 - 0 [ 34.277413][ T41] netdevsim netdevsim2 netdevsim1: set [1, 2] type 2 family 0 port 43395 - 0 [ 34.342219][ T4064] loop4: detected capacity change from 0 to 2048 [ 34.353749][ T3465] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 53994 - 0 [ 34.362704][ T3465] netdevsim netdevsim2 netdevsim2: set [1, 2] type 2 family 0 port 43395 - 0 [ 34.380818][ T3465] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 53994 - 0 [ 34.389692][ T3465] netdevsim netdevsim2 netdevsim3: set [1, 2] type 2 family 0 port 43395 - 0 [ 34.402885][ T4064] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.416026][ T4064] EXT4-fs error (device loop4): __ext4_new_inode:1073: comm syz.4.105: reserved inode found cleared - inode=1 [ 34.452894][ T4077] netlink: 'syz.1.107': attribute type 1 has an invalid length. [ 34.461686][ T4066] loop2: detected capacity change from 0 to 2048 [ 34.465073][ T4064] 8021q: adding VLAN 0 to HW filter on device bond1 [ 34.476438][ T4064] team0: Port device bond1 added [ 34.486336][ T4064] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.105: iget: bogus i_mode (4355) [ 34.498350][ T4066] loop2: p1 < > p4 [ 34.503163][ T4066] loop2: p4 size 8388608 extends beyond EOD, truncated [ 34.514987][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.534859][ T3596] udevd[3596]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 34.535164][ T3706] udevd[3706]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 34.568781][ T4081] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.576220][ T4081] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 34.586617][ T4081] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.594046][ T4081] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 34.610470][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 34.675313][ T4087] netlink: 'syz.1.111': attribute type 1 has an invalid length. [ 34.813023][ T4096] loop3: detected capacity change from 0 to 1024 [ 34.861560][ T4107] loop2: detected capacity change from 0 to 164 [ 34.868636][ T4107] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 34.890840][ T4107] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 34.896313][ T4111] serio: Serial port ptm0 [ 34.899336][ T4110] loop3: detected capacity change from 0 to 2048 [ 34.914252][ T4107] Symlink component flag not implemented [ 34.919969][ T4107] Symlink component flag not implemented [ 34.928861][ T4107] Symlink component flag not implemented (7) [ 34.934597][ T4110] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.935023][ T4107] Symlink component flag not implemented (116) [ 34.948481][ T4110] EXT4-fs error (device loop3): __ext4_new_inode:1073: comm syz.3.119: reserved inode found cleared - inode=1 [ 34.987482][ T4110] 8021q: adding VLAN 0 to HW filter on device bond1 [ 34.995142][ T4110] team0: Port device bond1 added [ 35.002158][ T4110] EXT4-fs error (device loop3): ext4_lookup:1787: inode #12: comm syz.3.119: iget: bogus i_mode (4355) [ 35.023521][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.062673][ T4123] netlink: 'syz.3.123': attribute type 1 has an invalid length. [ 35.090707][ T4125] serio: Serial port ptm0 [ 35.194850][ T4133] serio: Serial port ptm1 [ 35.287604][ T4147] loop1: detected capacity change from 0 to 2048 [ 35.304804][ T4147] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.319459][ T4147] EXT4-fs error (device loop1): __ext4_new_inode:1073: comm syz.1.134: reserved inode found cleared - inode=1 [ 35.379346][ T4147] 8021q: adding VLAN 0 to HW filter on device bond2 [ 35.397588][ T4147] team0: Port device bond2 added [ 35.420328][ T4147] EXT4-fs error (device loop1): ext4_lookup:1787: inode #12: comm syz.1.134: iget: bogus i_mode (4355) [ 35.447479][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.604988][ T4180] serio: Serial port ptm0 [ 35.797724][ T4186] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.805158][ T4186] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.813000][ T4186] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.820420][ T4186] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.972926][ T4188] loop4: detected capacity change from 0 to 8192 [ 36.033810][ T4188] loop4: detected capacity change from 0 to 512 [ 36.046549][ T4188] EXT4-fs (loop4): orphan cleanup on readonly fs [ 36.060758][ T4188] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.147: bad orphan inode 13 [ 36.070882][ T4188] ext4_test_bit(bit=12, block=18) = 1 [ 36.076321][ T4188] is_bad_inode(inode)=0 [ 36.080590][ T4188] NEXT_ORPHAN(inode)=2130706432 [ 36.085502][ T4188] max_ino=32 [ 36.088691][ T4188] i_nlink=1 [ 36.092967][ T4188] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 36.117490][ T4188] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.144698][ T4215] netlink: 8 bytes leftover after parsing attributes in process `syz.3.148'. [ 36.155481][ T4215] netlink: 8 bytes leftover after parsing attributes in process `syz.3.148'. [ 36.358753][ T4241] loop2: detected capacity change from 0 to 164 [ 36.367690][ T4241] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 36.384675][ T4241] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 36.393810][ T4241] Symlink component flag not implemented [ 36.399470][ T4241] Symlink component flag not implemented [ 36.405831][ T4241] Symlink component flag not implemented (7) [ 36.411870][ T4241] Symlink component flag not implemented (116) [ 36.500944][ T4245] netlink: 8 bytes leftover after parsing attributes in process `syz.2.160'. [ 36.519407][ T4245] netlink: 8 bytes leftover after parsing attributes in process `syz.2.160'. [ 36.543621][ T4247] loop1: detected capacity change from 0 to 8192 [ 36.558472][ T4265] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.566065][ T4265] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.589974][ T4265] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.597383][ T4265] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.643722][ T4274] loop1: detected capacity change from 0 to 512 [ 36.654979][ T4274] EXT4-fs (loop1): orphan cleanup on readonly fs [ 36.663636][ T4274] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.161: bad orphan inode 13 [ 36.674376][ T4274] ext4_test_bit(bit=12, block=18) = 1 [ 36.679801][ T4274] is_bad_inode(inode)=0 [ 36.683945][ T4274] NEXT_ORPHAN(inode)=2130706432 [ 36.688811][ T4274] max_ino=32 [ 36.692038][ T4274] i_nlink=1 [ 36.696196][ T4274] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 36.709015][ T4274] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.726981][ T4285] netlink: 'syz.2.164': attribute type 1 has an invalid length. [ 36.791068][ T4291] serio: Serial port ptm0 [ 36.913855][ T4300] netlink: 'syz.0.169': attribute type 1 has an invalid length. [ 37.077125][ T4314] netlink: 8 bytes leftover after parsing attributes in process `syz.0.174'. [ 37.094463][ T4314] netlink: 8 bytes leftover after parsing attributes in process `syz.0.174'. [ 37.110093][ T4313] netlink: 8 bytes leftover after parsing attributes in process `syz.3.175'. [ 37.118891][ T4313] netlink: 8 bytes leftover after parsing attributes in process `syz.3.175'. [ 37.176834][ T4328] netlink: 'syz.1.181': attribute type 1 has an invalid length. [ 37.208626][ T4331] loop4: detected capacity change from 0 to 2048 [ 37.231510][ T4331] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.254534][ T4331] EXT4-fs error (device loop4): __ext4_new_inode:1073: comm syz.4.182: reserved inode found cleared - inode=1 [ 37.295760][ T4331] 8021q: adding VLAN 0 to HW filter on device bond2 [ 37.336781][ T4331] team0: Port device bond2 added [ 37.352891][ T4348] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.182: iget: bogus i_mode (4355) [ 37.407412][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.439306][ T29] kauditd_printk_skb: 797 callbacks suppressed [ 37.439321][ T29] audit: type=1400 audit(1755348108.917:1450): avc: denied { read write } for pid=4357 comm="syz.4.190" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 37.475618][ T29] audit: type=1400 audit(1755348108.917:1451): avc: denied { open } for pid=4357 comm="syz.4.190" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 37.514905][ T29] audit: type=1400 audit(1755348108.957:1452): avc: denied { ioctl } for pid=4357 comm="syz.4.190" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x89f8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 37.540331][ T29] audit: type=1400 audit(1755348108.957:1453): avc: denied { ioctl } for pid=4357 comm="syz.4.190" path="socket:[6649]" dev="sockfs" ino=6649 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.564739][ T29] audit: type=1400 audit(1755348108.957:1454): avc: denied { connect } for pid=4357 comm="syz.4.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.584312][ T29] audit: type=1326 audit(1755348108.987:1455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56973aebe9 code=0x7ffc0000 [ 37.607643][ T29] audit: type=1326 audit(1755348108.987:1456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56973aebe9 code=0x7ffc0000 [ 37.608282][ T4354] loop1: detected capacity change from 0 to 8192 [ 37.630952][ T29] audit: type=1326 audit(1755348108.987:1457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f56973aebe9 code=0x7ffc0000 [ 37.660573][ T29] audit: type=1326 audit(1755348108.987:1458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56973aebe9 code=0x7ffc0000 [ 37.683996][ T29] audit: type=1326 audit(1755348108.987:1459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56973aebe9 code=0x7ffc0000 [ 37.698136][ T4368] netlink: 8 bytes leftover after parsing attributes in process `syz.4.195'. [ 37.717075][ T4368] netlink: 8 bytes leftover after parsing attributes in process `syz.4.195'. [ 37.836583][ T4381] loop1: detected capacity change from 0 to 164 [ 37.844085][ T4381] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 37.857001][ T4381] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 37.867195][ T4381] Symlink component flag not implemented [ 37.872868][ T4381] Symlink component flag not implemented [ 37.879261][ T4381] Symlink component flag not implemented (7) [ 37.885351][ T4381] Symlink component flag not implemented (116) [ 38.267702][ T4422] syz.0.218 (4422) used greatest stack depth: 10176 bytes left [ 38.282217][ T4425] loop1: detected capacity change from 0 to 512 [ 38.293924][ T4425] EXT4-fs: Ignoring removed orlov option [ 38.304213][ T4425] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.312746][ T4425] EXT4-fs (loop1): fragment/cluster size (8192) != block size (4096) [ 38.689231][ T4463] 9pnet: Could not find request transport: rdma˙˙ [ 38.733782][ T4470] netlink: 'syz.3.238': attribute type 1 has an invalid length. [ 38.812487][ T4473] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.821033][ T4473] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.909984][ T4476] IPv6: Can't replace route, no match found [ 38.926754][ T4478] loop2: detected capacity change from 0 to 164 [ 38.934266][ T4478] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 38.944039][ T4478] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 38.952591][ T4478] Symlink component flag not implemented [ 38.958295][ T4478] Symlink component flag not implemented [ 38.964080][ T4478] Symlink component flag not implemented (7) [ 38.970179][ T4478] Symlink component flag not implemented (116) [ 39.011234][ T4482] loop2: detected capacity change from 0 to 2048 [ 39.031618][ T4482] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.045017][ T4482] EXT4-fs error (device loop2): __ext4_new_inode:1073: comm syz.2.243: reserved inode found cleared - inode=1 [ 39.086271][ T4482] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.243: iget: bogus i_mode (4355) [ 39.132744][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.226240][ T4499] FAULT_INJECTION: forcing a failure. [ 39.226240][ T4499] name failslab, interval 1, probability 0, space 0, times 0 [ 39.239039][ T4499] CPU: 1 UID: 0 PID: 4499 Comm: syz.2.248 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 39.239064][ T4499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 39.239073][ T4499] Call Trace: [ 39.239079][ T4499] [ 39.239086][ T4499] __dump_stack+0x1d/0x30 [ 39.239106][ T4499] dump_stack_lvl+0xe8/0x140 [ 39.239168][ T4499] dump_stack+0x15/0x1b [ 39.239187][ T4499] should_fail_ex+0x265/0x280 [ 39.239203][ T4499] should_failslab+0x8c/0xb0 [ 39.239222][ T4499] kmem_cache_alloc_noprof+0x50/0x310 [ 39.239294][ T4499] ? security_file_alloc+0x32/0x100 [ 39.239328][ T4499] security_file_alloc+0x32/0x100 [ 39.239419][ T4499] init_file+0x5c/0x1d0 [ 39.239441][ T4499] alloc_empty_file+0x8b/0x200 [ 39.239463][ T4499] alloc_file_pseudo+0xc6/0x160 [ 39.239546][ T4499] __shmem_file_setup+0x1de/0x210 [ 39.239572][ T4499] shmem_file_setup+0x3b/0x50 [ 39.239595][ T4499] __se_sys_memfd_create+0x2c3/0x590 [ 39.239613][ T4499] __x64_sys_memfd_create+0x31/0x40 [ 39.239629][ T4499] x64_sys_call+0x2abe/0x2ff0 [ 39.239652][ T4499] do_syscall_64+0xd2/0x200 [ 39.239672][ T4499] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 39.239722][ T4499] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 39.239741][ T4499] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.239825][ T4499] RIP: 0033:0x7fc4ed7febe9 [ 39.239843][ T4499] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.239857][ T4499] RSP: 002b:00007fc4ec25ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 39.239873][ T4499] RAX: ffffffffffffffda RBX: 0000000000000469 RCX: 00007fc4ed7febe9 [ 39.239883][ T4499] RDX: 00007fc4ec25eef0 RSI: 0000000000000000 RDI: 00007fc4ed8827e8 [ 39.239893][ T4499] RBP: 0000200000000100 R08: 00007fc4ec25ebb7 R09: 00007fc4ec25ee40 [ 39.239902][ T4499] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000000c0 [ 39.239969][ T4499] R13: 00007fc4ec25eef0 R14: 00007fc4ec25eeb0 R15: 0000200000000000 [ 39.239983][ T4499] [ 39.532425][ T4520] loop1: detected capacity change from 0 to 2048 [ 39.552876][ T4520] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.567778][ T4520] EXT4-fs error (device loop1): __ext4_new_inode:1073: comm syz.1.256: reserved inode found cleared - inode=1 [ 39.619310][ T4529] loop2: detected capacity change from 0 to 512 [ 39.625996][ T4529] EXT4-fs: Ignoring removed orlov option [ 39.634456][ T4520] EXT4-fs error (device loop1): ext4_lookup:1787: inode #12: comm syz.1.256: iget: bogus i_mode (4355) [ 39.655836][ T4529] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 39.680750][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.685057][ T4529] EXT4-fs (loop2): orphan cleanup on readonly fs [ 39.696689][ T4529] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.258: bg 0: block 248: padding at end of block bitmap is not set [ 39.701375][ T4538] netlink: 'syz.0.261': attribute type 29 has an invalid length. [ 39.711433][ T4529] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.258: Failed to acquire dquot type 1 [ 39.730785][ T4538] netlink: 'syz.0.261': attribute type 29 has an invalid length. [ 39.731876][ T4529] EXT4-fs (loop2): 1 truncate cleaned up [ 39.745061][ T4529] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.785351][ T4542] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.792800][ T4542] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.800475][ T4529] syz.2.258 (4529) used greatest stack depth: 9280 bytes left [ 39.816338][ T4542] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.823778][ T4542] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.831302][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.986864][ T4561] tipc: Enabling of bearer rejected, failed to enable media [ 40.002376][ T4561] wireguard0: entered promiscuous mode [ 40.007957][ T4561] wireguard0: entered allmulticast mode [ 40.051889][ T4568] loop1: detected capacity change from 0 to 2048 [ 40.071033][ T4568] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.084148][ T4568] EXT4-fs error (device loop1): __ext4_new_inode:1073: comm syz.1.274: reserved inode found cleared - inode=1 [ 40.096888][ T4568] EXT4-fs error (device loop1): ext4_lookup:1787: inode #12: comm syz.1.274: iget: bogus i_mode (4355) [ 40.116064][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.161957][ T2991] ================================================================== [ 40.170053][ T2991] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 40.177251][ T2991] [ 40.179554][ T2991] write to 0xffff88811a852030 of 8 bytes by task 3596 on cpu 0: [ 40.187163][ T2991] dentry_unlink_inode+0x65/0x260 [ 40.192168][ T2991] d_delete+0x164/0x180 [ 40.196328][ T2991] d_delete_notify+0x32/0x100 [ 40.200983][ T2991] vfs_unlink+0x30b/0x420 [ 40.205291][ T2991] do_unlinkat+0x24e/0x480 [ 40.209688][ T2991] __x64_sys_unlink+0x2e/0x40 [ 40.214352][ T2991] x64_sys_call+0x2dc0/0x2ff0 [ 40.219006][ T2991] do_syscall_64+0xd2/0x200 [ 40.223497][ T2991] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.229367][ T2991] [ 40.231673][ T2991] read to 0xffff88811a852030 of 8 bytes by task 2991 on cpu 1: [ 40.239189][ T2991] step_into+0x122/0x820 [ 40.243413][ T2991] walk_component+0x162/0x220 [ 40.248069][ T2991] path_lookupat+0xfe/0x2a0 [ 40.252549][ T2991] filename_lookup+0x147/0x340 [ 40.257293][ T2991] do_readlinkat+0x7d/0x320 [ 40.261786][ T2991] __x64_sys_readlink+0x47/0x60 [ 40.266630][ T2991] x64_sys_call+0x28da/0x2ff0 [ 40.271285][ T2991] do_syscall_64+0xd2/0x200 [ 40.275772][ T2991] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.281668][ T2991] [ 40.283968][ T2991] value changed: 0xffff88811ad43d88 -> 0x0000000000000000 [ 40.291056][ T2991] [ 40.293376][ T2991] Reported by Kernel Concurrency Sanitizer on: [ 40.299500][ T2991] CPU: 1 UID: 0 PID: 2991 Comm: udevd Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 40.311459][ T2991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 40.321491][ T2991] ==================================================================