last executing test programs: 6.545123454s ago: executing program 0 (id=263): socket$nl_netfilter(0x10, 0x3, 0xc) open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801}, 0x94) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x47) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 6.516859517s ago: executing program 0 (id=264): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000044fad070eac4", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000580)={'gre0\x00', 0x0, 0x8000, 0x8, 0x0, 0xfffffffa, {{0x15, 0x4, 0x2, 0x3, 0x54, 0x67, 0x0, 0x2, 0x2f, 0x0, @remote, @multicast1, {[@rr={0x7, 0x1b, 0xab, [@local, @loopback, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @loopback]}, @ssrr={0x89, 0x17, 0x8e, [@broadcast, @local, @rand_addr=0x64010101, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0xc, 0xf9, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0x7fffffff}]}, @end, @end]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x10, &(0x7f00000007c0)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r1, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_uring_setup(0x54a0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="44000000190a01"], 0x44}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440), 0x103940) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x4058534c, &(0x7f0000000040)={0x80, 0x18, 0x2, 0xfffffff7, 0x0, 0x9}) 6.445150892s ago: executing program 0 (id=265): r0 = syz_io_uring_setup(0x10d2, 0x0, &(0x7f0000000080)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 6.444765952s ago: executing program 0 (id=266): syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x21881e, &(0x7f00000000c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@stripe={'stripe', 0x3d, 0x4}}]}, 0x2, 0x50f, &(0x7f0000000140)="$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") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000001400)) timer_settime(0x0, 0x1, &(0x7f0000000500)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x39000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) io_setup(0x1, &(0x7f00000004c0)) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x56633bd1cf1d94b2) memfd_create(&(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000840)={{}, {0x0, 0x989680}}, &(0x7f0000000880)) 3.161965271s ago: executing program 0 (id=319): syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x21881e, &(0x7f00000000c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@stripe={'stripe', 0x3d, 0x4}}]}, 0x2, 0x50f, &(0x7f0000000140)="$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") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000001400)) timer_settime(0x0, 0x1, &(0x7f0000000500)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x39000, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) io_setup(0x1, &(0x7f00000004c0)) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x408cd, 0x800000000000000) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) 2.253860813s ago: executing program 2 (id=344): bpf$PROG_LOAD(0x5, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x157]}, 0x8) gettid() r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000640)}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="3800000000000000000000000700040000442490037f00000100000000ffffffff000040007f00000100000000ac1e0101000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac141427e000000100000000"], 0x58}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000700000008000000a6ad6a1a05"], 0x48) socket(0xe, 0x1, 0x40) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000005400e5012abd7000ffffffff07"], 0x38}, 0x1, 0x0, 0x0, 0x24000084}, 0xc04c4c4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000200)={0x41, 0x1}, 0x10) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x0, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) sendmsg$tipc(r3, &(0x7f0000000400)={&(0x7f00000008c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2400c09d}, 0x20) 2.16079687s ago: executing program 1 (id=346): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team_slave_1\x00'}) r1 = socket$packet(0x11, 0xa, 0x300) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x81, 0x1ff, 0x801, 0x1}, 0x1c) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) bind$tipc(r4, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x200000000000000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) cachestat(0xffffffffffffffff, &(0x7f00000001c0)={0xb0, 0xf5}, 0xffffffffffffffff, 0x0) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) 2.105368044s ago: executing program 2 (id=347): syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x24, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3c}}, './file0\x00'}) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000740)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f00000007c0)="915a606fac23d548e822c16795c3d7defcb7d2ff66087b0e27ace4cf3519", 0x1e}, {&(0x7f0000000800)="52a789b5", 0x4}, {&(0x7f0000000840)="fb3408d9396428ed2a0916c224489ec6d44a04cc467c033d831f4eb0a2482ec2c043258404e28d56b6fb897170417fd1e00d1159ee322da049a8eb1a958b1acf3607751f070be4721b1934e8f27c814af8c9bf05efa1485f0be16f0f72d5d80dde6cf46728fcdc017f468d4bdb23629c51d8f7f0", 0x74}, {&(0x7f0000000a00)="9d7146b3f2959bf3b919f0df199f2ce51dc0c5e122de1b773e9de62a331e4b83b4b2141a62c0345511447b7b17d67ef3179c87608dd70f7d32b315d971ac4ffb1132efd4e03a5cf100112f8061fa3e85f26506ed7a6054b1d32c90179e6e651cad26bd407d7cabe4a24ff0594db10f1ecf5cac8d6b11d73acdf0aaf235dea12229697bf5c385936e1cc51ca1b7df1df1327ab99bea67dbbb61ba8231cdaf46a4fe462fd5a37d86bc6241", 0xaa}, {&(0x7f0000000bc0)="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", 0xfe}, {&(0x7f0000000cc0)="ce8a2584e90d3d53ba240ac7b31f248d16c325d3baa08da066c2653f1148e372690e425dec115362c8b52f6262b81a23b54ea243f31fc81bede83584270975b704a23aea7000bc684c9024340efab51d59699e4c2d4f6b1258ff8f901d89006493f0fdfcb939700b1cba6064bf405356089ef032162f735a8ea6bd477021f6f3256e7d14d4e664a4260e4d6fa18354981944b73e284d", 0x96}], 0x6}, 0xc0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0xc048) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200000038000480340001800b00010074617267657400002400028010000100434f4e4e5345434d41524b0005000300ef00000008000240000000000900010073797a30000000000900020073797a32000000"], 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x44110) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r4, 0x58, &(0x7f00000011c0)}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'dummy0\x00'}) socket$kcm(0x21, 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.939550647s ago: executing program 1 (id=351): r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 1.896542341s ago: executing program 1 (id=353): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4400000010000104fcffffff8000000000000000", @ANYRES32=0x0, @ANYBLOB="0315000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) 1.887757321s ago: executing program 1 (id=354): mknod$loop(0x0, 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 1.832964456s ago: executing program 1 (id=356): r0 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000740)="fd276b39be35c04b8f19bcb856c6927014f7746996e18959a18be8052700cc8769e0d0c8fdcaa98b3808eb251ec8", 0x24}], 0x1) 1.789013399s ago: executing program 1 (id=357): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="070000000400000000010000010000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f00000001c0)}, 0x20) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x1, 0x0}, 0x8) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500), 0x602000, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r8 = dup2(r7, r7) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0xa}) ioctl$BLKTRACESETUP(r8, 0x1276, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x20, 0x23, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@exit, @generic={0x4, 0x2, 0xf, 0x5d7, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x51, '\x00', 0x0, @fallback=0x18, r4, 0x8, &(0x7f0000000280)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x7, 0x61, 0x6}, 0x10, r5, r6, 0x0, &(0x7f0000000540)=[r8], &(0x7f0000000580), 0x10, 0x4}, 0x94) r9 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r9, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) r10 = socket$netlink(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r11, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x20008000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) 1.426347428s ago: executing program 2 (id=360): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000580)={[{@resuid}, {@noblock_validity}, {@noblock_validity}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@noblock_validity}, {@inlinecrypt}]}, 0x6, 0x615, &(0x7f00000015c0)="$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") openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) mbind(&(0x7f0000c13000/0x2000)=nil, 0x2000, 0x8000, 0x0, 0x55, 0x7) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r4, 0x0, 0xd2, &(0x7f0000000280)={@broadcast, @loopback, 0x0, "92b8a6363423a74ad8a4750e150068446cac9eb8c2001c8057aa5a16853a3429", 0x5, 0x0, 0xfffff56d, 0x66de}, 0x3c) bind$802154_raw(r3, &(0x7f00000007c0)={0x24, @short={0x2, 0x2}}, 0x14) sched_rr_get_interval(0x0, &(0x7f0000000380)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYRESOCT=r1], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bc00551a000000000000000018120000", @ANYRES16=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x100000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x160b8960af828381) socket(0x11, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x2001}, 0x10) bind$tipc(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 939.647796ms ago: executing program 2 (id=369): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) msync(&(0x7f000004a000/0x2000)=nil, 0x2000, 0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4080000400000006110540000000000a6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0xffffffffffffffb2}, 0x48) r3 = inotify_init1(0x80000) r4 = inotify_add_watch(r3, &(0x7f0000000200)='.\x00', 0x10000a0) r5 = dup(r3) inotify_rm_watch(r5, r4) 888.06711ms ago: executing program 3 (id=370): syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x24, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3c}}, './file0\x00'}) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000740)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f00000007c0)="915a606fac23d548e822c16795c3d7defcb7d2ff66087b0e27ace4cf3519", 0x1e}, {&(0x7f0000000800)="52a789b5", 0x4}, {&(0x7f0000000840)="fb3408d9396428ed2a0916c224489ec6d44a04cc467c033d831f4eb0a2482ec2c043258404e28d56b6fb897170417fd1e00d1159ee322da049a8eb1a958b1acf3607751f070be4721b1934e8f27c814af8c9bf05efa1485f0be16f0f72d5d80dde6cf46728fcdc017f468d4bdb23629c51d8f7f0", 0x74}, {&(0x7f0000000a00)="9d7146b3f2959bf3b919f0df199f2ce51dc0c5e122de1b773e9de62a331e4b83b4b2141a62c0345511447b7b17d67ef3179c87608dd70f7d32b315d971ac4ffb1132efd4e03a5cf100112f8061fa3e85f26506ed7a6054b1d32c90179e6e651cad26bd407d7cabe4a24ff0594db10f1ecf5cac8d6b11d73acdf0aaf235dea12229697bf5c385936e1cc51ca1b7df1df1327ab99bea67dbbb61ba8231cdaf46a4fe462fd5a37d86bc6241", 0xaa}, {&(0x7f0000000bc0)="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", 0xfe}, {&(0x7f0000000cc0)="ce8a2584e90d3d53ba240ac7b31f248d16c325d3baa08da066c2653f1148e372690e425dec115362c8b52f6262b81a23b54ea243f31fc81bede83584270975b704a23aea7000bc684c9024340efab51d59699e4c2d4f6b1258ff8f901d89006493f0fdfcb939700b1cba6064bf405356089ef032162f735a8ea6bd477021f6f3256e7d14d4e664a4260e4d6fa18354981944b73e284d", 0x96}], 0x6}, 0xc0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0xc048) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200000038000480340001800b00010074617267657400002400028010000100434f4e4e5345434d41524b0005000300ef00000008000240000000000900010073797a30000000000900020073797a32000000"], 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x44110) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r4, 0x58, &(0x7f00000011c0)}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'dummy0\x00'}) socket$kcm(0x21, 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 749.317331ms ago: executing program 2 (id=371): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000044fad070eac4", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000580)={'gre0\x00', 0x0, 0x8000, 0x8, 0x0, 0xfffffffa, {{0x15, 0x4, 0x2, 0x3, 0x54, 0x67, 0x0, 0x2, 0x2f, 0x0, @remote, @multicast1, {[@rr={0x7, 0x1b, 0xab, [@local, @loopback, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @loopback]}, @ssrr={0x89, 0x17, 0x8e, [@broadcast, @local, @rand_addr=0x64010101, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0xc, 0xf9, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0x7fffffff}]}, @end, @end]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x10, &(0x7f00000007c0)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r1, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440), 0x103940) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000040)={0x80, 0x18, 0x2, 0xfffffff7, 0x0, 0x9}) 693.080996ms ago: executing program 2 (id=372): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x6) mmap(&(0x7f0000a21000/0x4000)=nil, 0x4000, 0xb635773f06ebbeee, 0x4010, 0xffffffffffffffff, 0x872d7000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f00000003c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r4, @ANYBLOB="010028bd7000fedbdf250c0000005400038048000200ff010000040000000000000000eb2e2466b3b726c12bfffe5f916f1716088a9129f9d2da6226169a994f49a227f189a859257dea5b53a46afb0f8effa4689efe631ffa5f5e03709c04000100180001801400020076657468305f746f5f626174616476"], 0x80}, 0x1, 0x0, 0x0, 0x881}, 0x8000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r3) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 421.819647ms ago: executing program 4 (id=375): mknod$loop(0x0, 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 359.753542ms ago: executing program 4 (id=376): r0 = syz_io_uring_setup(0x10d2, &(0x7f0000000680)={0x0, 0xb0f5, 0x0, 0x3, 0x12}, &(0x7f0000000080)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 359.221602ms ago: executing program 4 (id=377): r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4e, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0x7, 0x0, 0x4}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0, 0x7ff}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00'}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_bp={0x0, 0x4}, 0x6000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000500)=ANY=[@ANYRES16, @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x7) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000400)="d8000000140081044e81f782db44b9040a1d08020a000000040000a118000200ff11000000000e1208000f0101810401a80016ea1f000840031b03600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a00800e8d0ef075c0100000000000000cb090000001fb791643a5ee40021146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef3d93452a00"/216, 0xd8}], 0x1, 0x0, 0xfffffffffffffd3a, 0x7400}, 0x4c000) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0_to_team\x00', 0x0}) setsockopt$packet_int(r7, 0x107, 0x14, &(0x7f0000000000)=0x2073f, 0x4) sendto$packet(r7, &(0x7f00000001c0)="3f031c0003021400060017c9167c", 0xe, 0x44040, &(0x7f0000000040)={0xc9, 0x0, r8, 0x1, 0x0, 0x6, @multicast}, 0x14) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @multicast}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000680)={'syztnl1\x00', 0x0}) 251.321071ms ago: executing program 3 (id=378): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_test', 0x0, 0x0) syz_clone3(&(0x7f0000000300)={0x385200080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r2}}, 0x58) 225.996563ms ago: executing program 3 (id=379): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) msync(&(0x7f000004a000/0x2000)=nil, 0x2000, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = inotify_init1(0x80000) r3 = inotify_add_watch(r2, &(0x7f0000000200)='.\x00', 0x10000a0) r4 = dup(r2) inotify_rm_watch(r4, r3) 208.238364ms ago: executing program 3 (id=380): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000000)=ANY=[@ANYBLOB="6aeb673c57288018030d7eea9c61bb215989ffcbb2248497b841d0cc1367e9e4d57b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r0, @ANYRES32=r0, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = creat(&(0x7f0000000300)='./file0\x00', 0xd931d3864d39ddd0) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="5402"], 0x69) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461700000000800014000000005"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 195.086775ms ago: executing program 4 (id=381): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x5, &(0x7f0000002800)=ANY=[@ANYBLOB="18020000022000000000000002000000850000002e000000850000000e0000009500000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xc}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e0b9547ed387dbeb00009b22562e", 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x2) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0xa0380, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000181100", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000540), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522ec, 0x0, {0x0, 0x0, 0x74, r5, {0x10, 0xf}, {}, {0x5, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x300, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xe, 0x12}, {0xfff3, 0x7}, {0xe, 0xffff}}}, 0x24}}, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) 182.372586ms ago: executing program 3 (id=382): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team_slave_1\x00'}) r1 = socket$packet(0x11, 0xa, 0x300) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x81, 0x1ff, 0x801, 0x1}, 0x1c) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) bind$tipc(r4, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x200000000000000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) 151.242778ms ago: executing program 4 (id=383): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team_slave_1\x00'}) r1 = socket$packet(0x11, 0xa, 0x300) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x81, 0x1ff, 0x801, 0x1}, 0x1c) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) bind$tipc(r4, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x200000000000000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) 85.245423ms ago: executing program 3 (id=384): syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x24, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3c}}, './file0\x00'}) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000740)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f00000007c0)="915a606fac23d548e822c16795c3d7defcb7d2ff66087b0e27ace4cf35", 0x1d}, {&(0x7f0000000800)="52a789b5", 0x4}, {&(0x7f0000000840)="fb3408d9396428ed2a0916c224489ec6d44a04cc467c033d831f4eb0a2482ec2c043258404e28d56b6fb897170417fd1e00d1159ee322da049a8eb1a958b1acf3607751f070be4721b1934e8f27c814af8c9bf05efa1485f0be16f0f72d5d80dde6cf46728fcdc017f468d4bdb23629c51d8f7f0", 0x74}, {&(0x7f0000000a00)="9d7146b3f2959bf3b919f0df199f2ce51dc0c5e122de1b773e9de62a331e4b83b4b2141a62c0345511447b7b17d67ef3179c87608dd70f7d32b315d971ac4ffb1132efd4e03a5cf100112f8061fa3e85f26506ed7a6054b1d32c90179e6e651cad26bd407d7cabe4a24ff0594db10f1ecf5cac8d6b11d73acdf0aaf235dea12229697bf5c385936e1cc51ca1b7df1df1327ab99bea67dbbb61ba8231cdaf46a4fe462fd5a37d86bc6241", 0xaa}, {&(0x7f0000000bc0)="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", 0xfe}, {&(0x7f0000000cc0)="ce8a2584e90d3d53ba240ac7b31f248d16c325d3baa08da066c2653f1148e372690e425dec115362c8b52f6262b81a23b54ea243f31fc81bede83584270975b704a23aea7000bc684c9024340efab51d59699e4c2d4f6b1258ff8f901d89006493f0fdfcb939700b1cba6064bf405356089ef032162f735a8ea6bd477021f6f3256e7d14d4e664a4260e4d6fa18354981944b73e284d", 0x96}], 0x6, &(0x7f0000000d80)=[{0x1010, 0x10e, 0x80, "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"}], 0x1010}, 0xc0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0xc048) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200000038000480340001800b00010074617267657400002400028010000100434f4e4e5345434d41524b0005000300ef00000008000240000000000900010073797a30000000000900020073797a32000000"], 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x44110) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r4, 0x58, &(0x7f00000011c0)}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'dummy0\x00'}) socket$kcm(0x21, 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 4.92646ms ago: executing program 0 (id=385): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='!pu<=0||!') 0s ago: executing program 4 (id=386): mq_open(0x0, 0x42, 0x1f0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b7030000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu=~0||!') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) mremap(&(0x7f00003cd000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c9a000/0x2000)=nil) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000240)=@gcm_256={{0x303}, "67c3f71bb8188109", "2c9e4d9dcb05725dd5795f705ac44bff43805336f83f4994af665c65f7107d0d", "ddfb00"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000280)=@gcm_256={{0x304}, "54164ace030000f5", "faad50724acb18aba4e3bc654d684ad9c694f3e96ca4b72643dd3689727968e9", "5cb6d03a", "1da78ab9b0a4e8ae"}, 0x38) r4 = syz_open_procfs(0x0, &(0x7f0000019340)='net/dev\x00') prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r5 = socket$kcm(0x1e, 0x5, 0x0) sendmsg$kcm(r5, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000300)="80", 0xfdef}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000dc0)=""/243, 0xf3}], 0x1, &(0x7f0000000380)=""/2, 0x2}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) pread64(r4, 0x0, 0x0, 0xc2a) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000000)=@req3={0x410000, 0x100000001, 0x210000, 0x1, 0xa, 0x0, 0xffffffff}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x100}], 0x1, 0xe) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) connect$inet(r2, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.10.4' (ED25519) to the list of known hosts. [ 34.652488][ T29] audit: type=1400 audit(1755431574.642:62): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.653594][ T3292] cgroup: Unknown subsys name 'net' [ 34.675564][ T29] audit: type=1400 audit(1755431574.642:63): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.702968][ T29] audit: type=1400 audit(1755431574.672:64): avc: denied { unmount } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.834758][ T3292] cgroup: Unknown subsys name 'cpuset' [ 34.840971][ T3292] cgroup: Unknown subsys name 'rlimit' [ 35.011598][ T29] audit: type=1400 audit(1755431575.002:65): avc: denied { setattr } for pid=3292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.036036][ T29] audit: type=1400 audit(1755431575.002:66): avc: denied { create } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.056564][ T29] audit: type=1400 audit(1755431575.002:67): avc: denied { write } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.064994][ T3295] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 35.076932][ T29] audit: type=1400 audit(1755431575.002:68): avc: denied { read } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 35.076953][ T29] audit: type=1400 audit(1755431575.012:69): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.118066][ T3292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.130614][ T29] audit: type=1400 audit(1755431575.012:70): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 35.162453][ T29] audit: type=1400 audit(1755431575.082:71): avc: denied { relabelto } for pid=3295 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 36.988752][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 37.041496][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.048750][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.056044][ T3302] bridge_slave_0: entered allmulticast mode [ 37.062352][ T3302] bridge_slave_0: entered promiscuous mode [ 37.072141][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.079256][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.086558][ T3302] bridge_slave_1: entered allmulticast mode [ 37.092961][ T3302] bridge_slave_1: entered promiscuous mode [ 37.123199][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.151249][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.183575][ T3302] team0: Port device team_slave_0 added [ 37.191708][ T3302] team0: Port device team_slave_1 added [ 37.207535][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 37.234447][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 37.266872][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.273844][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.299782][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.312640][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 37.328696][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.335714][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.361682][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.394399][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 37.434812][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.441865][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.449096][ T3306] bridge_slave_0: entered allmulticast mode [ 37.455468][ T3306] bridge_slave_0: entered promiscuous mode [ 37.462181][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.469313][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.476560][ T3306] bridge_slave_1: entered allmulticast mode [ 37.482992][ T3306] bridge_slave_1: entered promiscuous mode [ 37.518285][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.525379][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.532566][ T3309] bridge_slave_0: entered allmulticast mode [ 37.538931][ T3309] bridge_slave_0: entered promiscuous mode [ 37.559138][ T3302] hsr_slave_0: entered promiscuous mode [ 37.565558][ T3302] hsr_slave_1: entered promiscuous mode [ 37.571441][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.578522][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.585701][ T3309] bridge_slave_1: entered allmulticast mode [ 37.592080][ T3309] bridge_slave_1: entered promiscuous mode [ 37.601708][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.610819][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.617944][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.625135][ T3303] bridge_slave_0: entered allmulticast mode [ 37.631466][ T3303] bridge_slave_0: entered promiscuous mode [ 37.638258][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.645336][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.652456][ T3303] bridge_slave_1: entered allmulticast mode [ 37.659101][ T3303] bridge_slave_1: entered promiscuous mode [ 37.681444][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.710897][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.717979][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.725193][ T3310] bridge_slave_0: entered allmulticast mode [ 37.731635][ T3310] bridge_slave_0: entered promiscuous mode [ 37.738445][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.745573][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.752685][ T3310] bridge_slave_1: entered allmulticast mode [ 37.759359][ T3310] bridge_slave_1: entered promiscuous mode [ 37.776343][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.786710][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.807556][ T3306] team0: Port device team_slave_0 added [ 37.816687][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.828545][ T3306] team0: Port device team_slave_1 added [ 37.835485][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.871358][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.893619][ T3309] team0: Port device team_slave_0 added [ 37.900117][ T3309] team0: Port device team_slave_1 added [ 37.907061][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.923498][ T3303] team0: Port device team_slave_0 added [ 37.929572][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.936563][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.962537][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.973860][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.980836][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.006842][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.030428][ T3303] team0: Port device team_slave_1 added [ 38.062712][ T3310] team0: Port device team_slave_0 added [ 38.073805][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.080798][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.106757][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.117835][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.124983][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.150873][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.162002][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.168989][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.194939][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.208536][ T3310] team0: Port device team_slave_1 added [ 38.220171][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.227162][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.253170][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.283292][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.290266][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.316240][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.344749][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.351759][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.377738][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.399311][ T3309] hsr_slave_0: entered promiscuous mode [ 38.405377][ T3309] hsr_slave_1: entered promiscuous mode [ 38.411335][ T3309] debugfs: 'hsr0' already exists in 'hsr' [ 38.417089][ T3309] Cannot create hsr debugfs directory [ 38.424644][ T3303] hsr_slave_0: entered promiscuous mode [ 38.430515][ T3303] hsr_slave_1: entered promiscuous mode [ 38.436509][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 38.442229][ T3303] Cannot create hsr debugfs directory [ 38.455619][ T3306] hsr_slave_0: entered promiscuous mode [ 38.461622][ T3306] hsr_slave_1: entered promiscuous mode [ 38.467512][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 38.473241][ T3306] Cannot create hsr debugfs directory [ 38.511329][ T3310] hsr_slave_0: entered promiscuous mode [ 38.517442][ T3310] hsr_slave_1: entered promiscuous mode [ 38.523297][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 38.529102][ T3310] Cannot create hsr debugfs directory [ 38.601413][ T3302] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.612252][ T3302] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.636191][ T3302] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.661846][ T3302] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.738157][ T3303] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.752045][ T3303] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.766286][ T3303] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.775036][ T3303] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.798928][ T3306] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.807586][ T3306] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.817790][ T3306] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.827287][ T3306] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.868385][ T3309] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.887152][ T3309] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.897043][ T3309] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.907746][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.916809][ T3309] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.934481][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.959750][ T3310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.973668][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.980786][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.994537][ T3310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.003872][ T3310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.018702][ T3310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.029633][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.036779][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.051276][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.078813][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.089505][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.107379][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.114473][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.129451][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.136717][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.146933][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.159974][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.199066][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.206161][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.219764][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.229347][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.236461][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.256862][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.271806][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.299309][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.338736][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.354775][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.375301][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.382403][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.409294][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.416433][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.425260][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.432317][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.442539][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.449648][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.477671][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.499059][ T3310] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.509563][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.543658][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.640304][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.650830][ T3302] veth0_vlan: entered promiscuous mode [ 39.660029][ T3302] veth1_vlan: entered promiscuous mode [ 39.690902][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.711531][ T3303] veth0_vlan: entered promiscuous mode [ 39.723537][ T3302] veth0_macvtap: entered promiscuous mode [ 39.745910][ T3303] veth1_vlan: entered promiscuous mode [ 39.753425][ T3306] veth0_vlan: entered promiscuous mode [ 39.767662][ T3302] veth1_macvtap: entered promiscuous mode [ 39.783665][ T3306] veth1_vlan: entered promiscuous mode [ 39.790734][ T3303] veth0_macvtap: entered promiscuous mode [ 39.800476][ T3303] veth1_macvtap: entered promiscuous mode [ 39.823827][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.838390][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.856193][ T3445] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.866095][ T3445] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.875098][ T3445] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.889079][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.897346][ T3310] veth0_vlan: entered promiscuous mode [ 39.903692][ T3445] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.925077][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.936877][ T3306] veth0_macvtap: entered promiscuous mode [ 39.943741][ T3310] veth1_vlan: entered promiscuous mode [ 39.952773][ T3309] veth0_vlan: entered promiscuous mode [ 39.962074][ T3306] veth1_macvtap: entered promiscuous mode [ 39.970162][ T51] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.983096][ T51] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.006678][ T3309] veth1_vlan: entered promiscuous mode [ 40.013063][ T51] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.014276][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 40.014293][ T29] audit: type=1400 audit(1755431580.002:81): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.JdrpjI/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 40.029083][ T51] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.052229][ T29] audit: type=1400 audit(1755431580.002:82): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 40.062180][ T3310] veth0_macvtap: entered promiscuous mode [ 40.083029][ T29] audit: type=1400 audit(1755431580.002:83): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.JdrpjI/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 40.092654][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.121361][ T29] audit: type=1400 audit(1755431580.022:84): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 40.143203][ T29] audit: type=1400 audit(1755431580.022:85): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.JdrpjI/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 40.169794][ T29] audit: type=1400 audit(1755431580.022:86): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.JdrpjI/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 40.197186][ T29] audit: type=1400 audit(1755431580.022:87): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 40.219217][ T29] audit: type=1400 audit(1755431580.122:88): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 40.242082][ T29] audit: type=1400 audit(1755431580.122:89): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="gadgetfs" ino=3714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 40.267542][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 40.281372][ T3309] veth0_macvtap: entered promiscuous mode [ 40.296430][ T3309] veth1_macvtap: entered promiscuous mode [ 40.304363][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.314772][ T31] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.323725][ T31] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.335230][ T3310] veth1_macvtap: entered promiscuous mode [ 40.350882][ T29] audit: type=1400 audit(1755431580.332:90): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 40.357480][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.397778][ T31] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.408000][ T31] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.418490][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.449213][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.476730][ T37] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.489512][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.505021][ T37] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.524727][ T37] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.534702][ T3476] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6'. [ 40.543813][ T37] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.600770][ T37] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.646041][ T37] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.681416][ T37] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.717564][ T37] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.725482][ T3497] netlink: 'syz.2.3': attribute type 21 has an invalid length. [ 40.733918][ T3497] netlink: 156 bytes leftover after parsing attributes in process `syz.2.3'. [ 40.852049][ T3503] netlink: 32 bytes leftover after parsing attributes in process `syz.0.12'. [ 40.961520][ T3515] netlink: 20 bytes leftover after parsing attributes in process `syz.0.14'. [ 40.974834][ T3515] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 41.018977][ T3515] loop0: detected capacity change from 0 to 1024 [ 41.278899][ T3515] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 41.289949][ T3515] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 41.342193][ T3515] JBD2: no valid journal superblock found [ 41.348127][ T3515] EXT4-fs (loop0): Could not load journal inode [ 41.418009][ T3526] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15'. [ 41.426889][ T3526] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15'. [ 41.502520][ T3505] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13'. [ 41.595357][ T3538] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 41.618116][ T3538] SELinux: policydb string length 1969188104 does not match expected length 8 [ 41.627996][ T3538] SELinux: failed to load policy [ 41.683278][ T3547] netlink: 20 bytes leftover after parsing attributes in process `syz.1.22'. [ 41.692436][ T3547] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 41.698820][ T3549] loop2: detected capacity change from 0 to 164 [ 41.712673][ T3547] loop1: detected capacity change from 0 to 1024 [ 41.722095][ T3547] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 41.733064][ T3547] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 41.747528][ T3547] JBD2: no valid journal superblock found [ 41.753298][ T3547] EXT4-fs (loop1): Could not load journal inode [ 41.829988][ T3557] netlink: 8 bytes leftover after parsing attributes in process `syz.2.26'. [ 41.840656][ C1] hrtimer: interrupt took 27183 ns [ 42.042254][ T3552] netlink: 8 bytes leftover after parsing attributes in process `syz.3.24'. [ 42.042960][ T3567] loop2: detected capacity change from 0 to 8192 [ 42.084701][ T3567] ======================================================= [ 42.084701][ T3567] WARNING: The mand mount option has been deprecated and [ 42.084701][ T3567] and is ignored by this kernel. Remove the mand [ 42.084701][ T3567] option from the mount to silence this warning. [ 42.084701][ T3567] ======================================================= [ 42.419064][ T3539] +}[@ (3539) used greatest stack depth: 10184 bytes left [ 42.472151][ T3592] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 42.508744][ T3592] loop4: detected capacity change from 0 to 1024 [ 42.529847][ T3592] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 42.541006][ T3592] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 42.558441][ T3592] JBD2: no valid journal superblock found [ 42.564318][ T3592] EXT4-fs (loop4): Could not load journal inode [ 42.672669][ T3616] loop0: detected capacity change from 0 to 1024 [ 42.683647][ T3616] EXT4-fs: Ignoring removed oldalloc option [ 42.691792][ T3616] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 42.717910][ T3616] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.787725][ T3629] loop3: detected capacity change from 0 to 1024 [ 42.795329][ T3630] loop1: detected capacity change from 0 to 128 [ 42.820079][ T3629] EXT4-fs: inline encryption not supported [ 42.833324][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.834562][ T3629] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.855862][ T3629] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.45: lblock 2 mapped to illegal pblock 2 (length 1) [ 42.876015][ T3629] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.45: lblock 0 mapped to illegal pblock 48 (length 1) [ 42.890114][ T3633] loop0: detected capacity change from 0 to 2048 [ 42.890384][ T3629] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.45: Failed to acquire dquot type 0 [ 42.907917][ T3629] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 42.917457][ T3629] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.45: mark_inode_dirty error [ 42.926797][ T3633] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.929011][ T3629] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 42.947493][ T3633] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 42.951021][ T3629] EXT4-fs (loop3): 1 orphan inode deleted [ 42.967307][ T51] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 42.986144][ T3633] EXT4-fs (loop0): Remounting filesystem read-only [ 42.987852][ T3629] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.993813][ T3633] loop8: detected capacity change from 0 to 7 [ 43.006263][ T51] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 0 [ 43.092731][ T3633] syz.0.46 (3633) used greatest stack depth: 9832 bytes left [ 43.113011][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.168316][ T3640] loop0: detected capacity change from 0 to 128 [ 43.181034][ T3640] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.195286][ T3640] ext4 filesystem being mounted at /11/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 43.216559][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.226212][ T3306] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 43.239295][ T3306] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 43.241189][ T3303] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.249714][ T3306] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 43.292079][ T3645] loop3: detected capacity change from 0 to 164 [ 43.574629][ T3666] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 43.590352][ T3666] loop0: detected capacity change from 0 to 1024 [ 43.616873][ T3666] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 43.627839][ T3666] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 43.647062][ T3666] JBD2: no valid journal superblock found [ 43.652826][ T3666] EXT4-fs (loop0): Could not load journal inode [ 43.691364][ T3672] loop1: detected capacity change from 0 to 1024 [ 43.698599][ T3672] EXT4-fs: inline encryption not supported [ 43.707250][ T3672] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 43.730150][ T3672] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.60: lblock 2 mapped to illegal pblock 2 (length 1) [ 43.744188][ T3672] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.60: lblock 0 mapped to illegal pblock 48 (length 1) [ 43.759649][ T3672] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.60: Failed to acquire dquot type 0 [ 43.771283][ T3672] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 43.781791][ T3672] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.60: mark_inode_dirty error [ 43.793127][ T3672] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 43.804873][ T3672] EXT4-fs (loop1): 1 orphan inode deleted [ 43.810983][ T3672] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.843889][ T31] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 43.875642][ T31] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 43.887585][ T3678] loop2: detected capacity change from 0 to 164 [ 43.969516][ T3686] program syz.2.66 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 44.105322][ T3705] FAULT_INJECTION: forcing a failure. [ 44.105322][ T3705] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 44.118638][ T3705] CPU: 0 UID: 0 PID: 3705 Comm: syz.3.74 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 44.118668][ T3705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 44.118683][ T3705] Call Trace: [ 44.118692][ T3705] [ 44.118701][ T3705] __dump_stack+0x1d/0x30 [ 44.118775][ T3705] dump_stack_lvl+0xe8/0x140 [ 44.118796][ T3705] dump_stack+0x15/0x1b [ 44.118815][ T3705] should_fail_ex+0x265/0x280 [ 44.118835][ T3705] should_fail+0xb/0x20 [ 44.118857][ T3705] should_fail_usercopy+0x1a/0x20 [ 44.118889][ T3705] _copy_from_user+0x1c/0xb0 [ 44.118926][ T3705] ___sys_sendmsg+0xc1/0x1d0 [ 44.118979][ T3705] __x64_sys_sendmsg+0xd4/0x160 [ 44.119004][ T3705] x64_sys_call+0x191e/0x2ff0 [ 44.119025][ T3705] do_syscall_64+0xd2/0x200 [ 44.119056][ T3705] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 44.119165][ T3705] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 44.119194][ T3705] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.119221][ T3705] RIP: 0033:0x7f385756ebe9 [ 44.119244][ T3705] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.119266][ T3705] RSP: 002b:00007f3855fd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.119290][ T3705] RAX: ffffffffffffffda RBX: 00007f3857795fa0 RCX: 00007f385756ebe9 [ 44.119375][ T3705] RDX: 0000000000000000 RSI: 0000200000000540 RDI: 0000000000000013 [ 44.119390][ T3705] RBP: 00007f3855fd7090 R08: 0000000000000000 R09: 0000000000000000 [ 44.119410][ T3705] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.119425][ T3705] R13: 00007f3857796038 R14: 00007f3857795fa0 R15: 00007ffdc48eca28 [ 44.119449][ T3705] [ 44.120787][ T3706] vhci_hcd: invalid port number 254 [ 44.125050][ T3703] netlink: 'syz.2.72': attribute type 21 has an invalid length. [ 44.133409][ T3706] vhci_hcd: invalid port number 254 [ 44.359367][ T3710] loop3: detected capacity change from 0 to 164 [ 44.382029][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.404349][ T3309] EXT4-fs error (device loop1): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 44.439596][ T3309] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 44.450089][ T3309] EXT4-fs error (device loop1): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 44.527047][ T3729] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 44.590938][ T3729] loop3: detected capacity change from 0 to 1024 [ 44.615452][ T3729] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 44.626454][ T3729] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 44.658297][ T3740] loop2: detected capacity change from 0 to 2048 [ 44.669666][ T3729] JBD2: no valid journal superblock found [ 44.675482][ T3729] EXT4-fs (loop3): Could not load journal inode [ 44.703768][ T3740] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.730099][ T3740] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 44.760882][ T3740] EXT4-fs (loop2): Remounting filesystem read-only [ 44.775809][ T3740] loop8: detected capacity change from 0 to 7 [ 44.850345][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.865473][ T3753] Zero length message leads to an empty skb [ 44.872306][ T3753] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3753 comm=syz.4.96 [ 45.031824][ T3766] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 45.038891][ T3390] IPVS: starting estimator thread 0... [ 45.050575][ T29] kauditd_printk_skb: 722 callbacks suppressed [ 45.050597][ T29] audit: type=1400 audit(1755431585.042:807): avc: denied { getopt } for pid=3763 comm="syz.4.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 45.164507][ T3776] IPVS: using max 2304 ests per chain, 115200 per kthread [ 45.209547][ T3390] IPVS: starting estimator thread 0... [ 45.219189][ T3791] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 45.304328][ T3799] IPVS: using max 2544 ests per chain, 127200 per kthread [ 45.333394][ T29] audit: type=1400 audit(1755431585.322:808): avc: denied { read write } for pid=3805 comm="syz.2.110" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 45.357866][ T29] audit: type=1400 audit(1755431585.322:809): avc: denied { open } for pid=3805 comm="syz.2.110" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 45.414739][ T29] audit: type=1326 audit(1755431585.382:810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.2.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa23abeebe9 code=0x7ffc0000 [ 45.438157][ T29] audit: type=1326 audit(1755431585.382:811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.2.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa23abeebe9 code=0x7ffc0000 [ 45.461435][ T29] audit: type=1326 audit(1755431585.382:812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.2.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa23abeebe9 code=0x7ffc0000 [ 45.484772][ T29] audit: type=1326 audit(1755431585.382:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.2.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa23abeebe9 code=0x7ffc0000 [ 45.508110][ T29] audit: type=1326 audit(1755431585.382:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.2.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa23abeebe9 code=0x7ffc0000 [ 45.531364][ T29] audit: type=1326 audit(1755431585.382:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.2.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa23abeebe9 code=0x7ffc0000 [ 45.554655][ T29] audit: type=1326 audit(1755431585.382:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.2.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa23abeebe9 code=0x7ffc0000 [ 45.658978][ T3831] loop4: detected capacity change from 0 to 1024 [ 45.695055][ T3831] EXT4-fs: inline encryption not supported [ 45.722542][ T3831] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 45.787907][ T3831] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.117: lblock 2 mapped to illegal pblock 2 (length 1) [ 45.841262][ T36] IPVS: starting estimator thread 0... [ 45.848939][ T3831] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.117: lblock 0 mapped to illegal pblock 48 (length 1) [ 45.929747][ T3831] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.117: Failed to acquire dquot type 0 [ 45.941219][ T3852] IPVS: using max 2784 ests per chain, 139200 per kthread [ 45.956833][ T3861] loop2: detected capacity change from 0 to 164 [ 45.964818][ T3862] __nla_validate_parse: 13 callbacks suppressed [ 45.964844][ T3862] netlink: 48 bytes leftover after parsing attributes in process `syz.3.124'. [ 45.982968][ T3831] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 46.002637][ T3831] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.117: mark_inode_dirty error [ 46.043728][ T3831] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 46.081261][ T3831] EXT4-fs (loop4): 1 orphan inode deleted [ 46.086507][ T3871] netlink: 'syz.3.127': attribute type 21 has an invalid length. [ 46.091899][ T3831] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.094791][ T3871] netlink: 156 bytes leftover after parsing attributes in process `syz.3.127'. [ 46.094977][ T3445] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 46.147205][ T3445] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 0 [ 46.161527][ T3874] loop3: detected capacity change from 0 to 512 [ 46.168587][ T3836] netlink: 8 bytes leftover after parsing attributes in process `syz.1.119'. [ 46.182057][ T3875] netlink: 'syz.2.128': attribute type 2 has an invalid length. [ 46.227395][ T3874] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.246150][ T3874] ext4 filesystem being mounted at /33/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.316381][ T3872] netlink: 8 bytes leftover after parsing attributes in process `syz.0.123'. [ 46.380606][ T3888] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.428844][ T3893] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 46.439617][ T3888] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.497149][ T3888] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.525142][ T3898] netlink: 20 bytes leftover after parsing attributes in process `syz.1.136'. [ 46.534426][ T3898] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 46.549843][ T3898] loop1: detected capacity change from 0 to 1024 [ 46.557859][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.563417][ T3898] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 46.577797][ T3898] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 46.580250][ T3302] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 46.589011][ T3888] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.602532][ T3898] JBD2: no valid journal superblock found [ 46.612260][ T3302] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 46.616940][ T3898] EXT4-fs (loop1): Could not load journal inode [ 46.627862][ T3302] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 46.689618][ T3902] netlink: 48 bytes leftover after parsing attributes in process `syz.4.138'. [ 46.708499][ T31] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.723563][ T31] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.736692][ T31] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.746031][ T31] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.789740][ T3908] loop4: detected capacity change from 0 to 2048 [ 46.807010][ T3908] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.832194][ T3908] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 46.851709][ T3908] EXT4-fs (loop4): Remounting filesystem read-only [ 46.859508][ T3908] loop8: detected capacity change from 0 to 7 [ 46.955439][ T3916] loop2: detected capacity change from 0 to 1024 [ 46.963171][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.968150][ T3906] netlink: 8 bytes leftover after parsing attributes in process `syz.0.141'. [ 46.973877][ T3916] EXT4-fs: inline encryption not supported [ 46.994657][ T3916] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 47.007231][ T3916] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.142: lblock 2 mapped to illegal pblock 2 (length 1) [ 47.016280][ T3919] 9pnet_fd: Insufficient options for proto=fd [ 47.027872][ T3916] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.142: lblock 0 mapped to illegal pblock 48 (length 1) [ 47.044260][ T3916] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.142: Failed to acquire dquot type 0 [ 47.078137][ T3916] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 47.110400][ T3916] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.142: mark_inode_dirty error [ 47.134526][ T3916] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 47.154816][ T3916] EXT4-fs (loop2): 1 orphan inode deleted [ 47.161030][ T3916] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.174145][ T31] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 47.193348][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 47.208789][ T3931] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.276811][ T3931] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.306165][ T3940] netlink: 4 bytes leftover after parsing attributes in process `syz.0.152'. [ 47.315310][ T3940] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.322760][ T3940] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.330964][ T3940] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.338404][ T3940] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.354116][ T3931] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.412146][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.421886][ T3310] EXT4-fs error (device loop2): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 47.435114][ T3310] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 47.444961][ T3310] EXT4-fs error (device loop2): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 47.458324][ T3931] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.494312][ T3944] netlink: 8 bytes leftover after parsing attributes in process `syz.2.153'. [ 47.506029][ T3946] netlink: 20 bytes leftover after parsing attributes in process `syz.4.154'. [ 47.511746][ T3944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3944 comm=syz.2.153 [ 47.515328][ T3946] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 47.565117][ T1456] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.579666][ T3946] loop4: detected capacity change from 0 to 1024 [ 47.586176][ T1456] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.595913][ T1456] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.607567][ T3946] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 47.618524][ T3946] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 47.633659][ T1456] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.642138][ T3946] JBD2: no valid journal superblock found [ 47.647938][ T3946] EXT4-fs (loop4): Could not load journal inode [ 47.744564][ T3959] FAULT_INJECTION: forcing a failure. [ 47.744564][ T3959] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.757966][ T3959] CPU: 1 UID: 0 PID: 3959 Comm: syz.1.158 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 47.758000][ T3959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 47.758013][ T3959] Call Trace: [ 47.758019][ T3959] [ 47.758026][ T3959] __dump_stack+0x1d/0x30 [ 47.758125][ T3959] dump_stack_lvl+0xe8/0x140 [ 47.758209][ T3959] dump_stack+0x15/0x1b [ 47.758230][ T3959] should_fail_ex+0x265/0x280 [ 47.758257][ T3959] should_fail+0xb/0x20 [ 47.758275][ T3959] should_fail_usercopy+0x1a/0x20 [ 47.758372][ T3959] _copy_from_user+0x1c/0xb0 [ 47.758401][ T3959] __sys_bpf+0x178/0x7b0 [ 47.758440][ T3959] __x64_sys_bpf+0x41/0x50 [ 47.758471][ T3959] x64_sys_call+0x2aea/0x2ff0 [ 47.758560][ T3959] do_syscall_64+0xd2/0x200 [ 47.758587][ T3959] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 47.758617][ T3959] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 47.758710][ T3959] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.758731][ T3959] RIP: 0033:0x7fcf5bd3ebe9 [ 47.758746][ T3959] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.758786][ T3959] RSP: 002b:00007fcf5a79f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 47.758807][ T3959] RAX: ffffffffffffffda RBX: 00007fcf5bf65fa0 RCX: 00007fcf5bd3ebe9 [ 47.758884][ T3959] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000012 [ 47.759005][ T3959] RBP: 00007fcf5a79f090 R08: 0000000000000000 R09: 0000000000000000 [ 47.759017][ T3959] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.759032][ T3959] R13: 00007fcf5bf66038 R14: 00007fcf5bf65fa0 R15: 00007ffffbef8ae8 [ 47.759050][ T3959] [ 47.948962][ T3961] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 47.962695][ T3961] loop1: detected capacity change from 0 to 1024 [ 47.974054][ T3961] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 47.985016][ T3961] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 47.999771][ T3961] JBD2: no valid journal superblock found [ 48.005549][ T3961] EXT4-fs (loop1): Could not load journal inode [ 48.032085][ T3965] loop2: detected capacity change from 0 to 128 [ 48.039087][ T3965] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (18424!=39978) [ 48.048722][ T3965] EXT4-fs (loop2): group descriptors corrupted! [ 48.200954][ T3970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3970 comm=syz.4.163 [ 48.397334][ T3975] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.404866][ T3975] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.412468][ T3975] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.419922][ T3975] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.677890][ T3985] loop4: detected capacity change from 0 to 164 [ 48.717822][ T3987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3987 comm=syz.4.170 [ 48.809010][ T3995] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3995 comm=syz.1.174 [ 48.894896][ T4009] 9pnet_fd: Insufficient options for proto=fd [ 48.904275][ T4009] bridge0: entered promiscuous mode [ 48.909651][ T4009] macsec1: entered promiscuous mode [ 48.915868][ T4009] bridge0: port 3(macsec1) entered blocking state [ 48.922341][ T4009] bridge0: port 3(macsec1) entered disabled state [ 48.929574][ T4009] macsec1: entered allmulticast mode [ 48.934912][ T4009] bridge0: entered allmulticast mode [ 48.940713][ T4009] macsec1: left allmulticast mode [ 48.945772][ T4009] bridge0: left allmulticast mode [ 48.966955][ T4012] FAULT_INJECTION: forcing a failure. [ 48.966955][ T4012] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 48.967057][ T4009] bridge0: left promiscuous mode [ 48.980120][ T4012] CPU: 1 UID: 0 PID: 4012 Comm: syz.1.178 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 48.980153][ T4012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 48.980169][ T4012] Call Trace: [ 48.980178][ T4012] [ 48.980187][ T4012] __dump_stack+0x1d/0x30 [ 48.980282][ T4012] dump_stack_lvl+0xe8/0x140 [ 48.980306][ T4012] dump_stack+0x15/0x1b [ 48.980369][ T4012] should_fail_ex+0x265/0x280 [ 48.980395][ T4012] should_fail+0xb/0x20 [ 48.980431][ T4012] should_fail_usercopy+0x1a/0x20 [ 48.980527][ T4012] _copy_from_user+0x1c/0xb0 [ 48.980561][ T4012] __sys_bpf+0x178/0x7b0 [ 48.980603][ T4012] __x64_sys_bpf+0x41/0x50 [ 48.980626][ T4012] x64_sys_call+0x2aea/0x2ff0 [ 48.980643][ T4012] do_syscall_64+0xd2/0x200 [ 48.980734][ T4012] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 48.980812][ T4012] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 48.980841][ T4012] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.980875][ T4012] RIP: 0033:0x7fcf5bd3ebe9 [ 48.980892][ T4012] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.980913][ T4012] RSP: 002b:00007fcf5a79f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 48.980936][ T4012] RAX: ffffffffffffffda RBX: 00007fcf5bf65fa0 RCX: 00007fcf5bd3ebe9 [ 48.980951][ T4012] RDX: 0000000000000028 RSI: 0000200000000600 RDI: 0000000000000012 [ 48.981010][ T4012] RBP: 00007fcf5a79f090 R08: 0000000000000000 R09: 0000000000000000 [ 48.981025][ T4012] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.981039][ T4012] R13: 00007fcf5bf66038 R14: 00007fcf5bf65fa0 R15: 00007ffffbef8ae8 [ 48.981060][ T4012] [ 49.011954][ T4014] program syz.4.179 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 49.150235][ T4019] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4019 comm=syz.1.180 [ 49.202071][ T4025] netlink: 'syz.4.182': attribute type 21 has an invalid length. [ 49.252841][ T4031] loop4: detected capacity change from 0 to 1024 [ 49.261614][ T4031] EXT4-fs: inline encryption not supported [ 49.289242][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.317873][ T4035] loop2: detected capacity change from 0 to 2048 [ 49.327702][ T4031] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 49.359832][ T4031] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.186: lblock 2 mapped to illegal pblock 2 (length 1) [ 49.377382][ T4031] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.186: lblock 0 mapped to illegal pblock 48 (length 1) [ 49.396094][ T4031] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.186: Failed to acquire dquot type 0 [ 49.403154][ T4035] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.420043][ T4031] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 49.434395][ T4031] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.186: mark_inode_dirty error [ 49.445817][ T4031] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 49.447185][ T4035] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 49.456228][ T4031] EXT4-fs (loop4): 1 orphan inode deleted [ 49.476712][ T4051] loop3: detected capacity change from 0 to 512 [ 49.477124][ T4031] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.497348][ T37] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 49.505545][ T4051] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 49.524125][ T4035] EXT4-fs (loop2): Remounting filesystem read-only [ 49.532223][ T37] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 0 [ 49.545280][ T4056] loop8: detected capacity change from 0 to 7 [ 49.665840][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.852525][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.941617][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.955057][ T3302] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 49.979603][ T3302] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 49.999691][ T4095] loop3: detected capacity change from 0 to 512 [ 50.019732][ T3302] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 50.032804][ T4095] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 50.097930][ T29] kauditd_printk_skb: 562 callbacks suppressed [ 50.097944][ T29] audit: type=1326 audit(1755431590.092:1370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4103 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7f5febe9 code=0x7ffc0000 [ 50.148782][ T29] audit: type=1326 audit(1755431590.092:1371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4103 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7f5febe9 code=0x7ffc0000 [ 50.172213][ T29] audit: type=1326 audit(1755431590.102:1372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4103 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f7f5febe9 code=0x7ffc0000 [ 50.195606][ T29] audit: type=1326 audit(1755431590.102:1373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4103 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7f5febe9 code=0x7ffc0000 [ 50.218908][ T29] audit: type=1326 audit(1755431590.102:1374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4103 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f7f5febe9 code=0x7ffc0000 [ 50.242265][ T29] audit: type=1326 audit(1755431590.102:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4103 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7f5febe9 code=0x7ffc0000 [ 50.265680][ T29] audit: type=1326 audit(1755431590.102:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4103 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7f5febe9 code=0x7ffc0000 [ 50.289301][ T29] audit: type=1326 audit(1755431590.102:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4103 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f7f5febe9 code=0x7ffc0000 [ 50.313362][ T29] audit: type=1326 audit(1755431590.202:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4103 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f7f5febe9 code=0x7ffc0000 [ 50.336756][ T29] audit: type=1326 audit(1755431590.222:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4103 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f3f7f5febe9 code=0x7ffc0000 [ 50.371692][ T4095] EXT4-fs warning (device loop3): dx_probe:837: inode #2: comm syz.3.197: Unimplemented hash flags: 0x0001 [ 50.383282][ T4095] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.197: Corrupt directory, running e2fsck is recommended [ 50.483980][ T4121] netlink: 'syz.1.199': attribute type 21 has an invalid length. [ 50.523638][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.705048][ T4174] netlink: 'syz.1.201': attribute type 21 has an invalid length. [ 50.832506][ T4192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4192 comm=syz.1.204 [ 50.904823][ T4194] geneve2: entered promiscuous mode [ 50.910059][ T4194] geneve2: entered allmulticast mode [ 50.918778][ T4162] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 50.929337][ T4162] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 50.948838][ T4162] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 50.965638][ T4162] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 51.003358][ T4077] syz.2.194 (4077) used greatest stack depth: 6416 bytes left [ 51.183156][ T4214] __nla_validate_parse: 14 callbacks suppressed [ 51.183175][ T4214] netlink: 48 bytes leftover after parsing attributes in process `syz.3.214'. [ 51.260263][ T4218] process 'syz.3.216' launched './file1' with NULL argv: empty string added [ 51.403604][ T4230] netlink: 'syz.3.220': attribute type 2 has an invalid length. [ 51.529792][ T4241] netlink: 48 bytes leftover after parsing attributes in process `syz.0.225'. [ 51.603445][ T4247] loop2: detected capacity change from 0 to 2048 [ 51.671739][ T4247] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.687704][ T4247] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 51.710884][ T4247] EXT4-fs (loop2): Remounting filesystem read-only [ 51.729753][ T4247] loop8: detected capacity change from 0 to 7 [ 51.790832][ T4267] netlink: 'syz.0.234': attribute type 21 has an invalid length. [ 51.798688][ T4267] netlink: 156 bytes leftover after parsing attributes in process `syz.0.234'. [ 51.850157][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.992793][ T4281] netlink: 4 bytes leftover after parsing attributes in process `syz.2.241'. [ 52.022240][ T4281] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 52.029745][ T4281] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 52.049376][ T4281] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 52.056831][ T4281] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 52.065068][ T4290] loop4: detected capacity change from 0 to 512 [ 52.086947][ T4290] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.100190][ T4290] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.149824][ T4298] netlink: 'syz.1.246': attribute type 21 has an invalid length. [ 52.157616][ T4298] netlink: 156 bytes leftover after parsing attributes in process `syz.1.246'. [ 52.211830][ T4301] loop3: detected capacity change from 0 to 2048 [ 52.227912][ T4301] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.317547][ T4301] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 52.352895][ T4311] 9pnet_fd: Insufficient options for proto=fd [ 52.363393][ T4301] EXT4-fs (loop3): Remounting filesystem read-only [ 52.374760][ T4311] bridge0: entered promiscuous mode [ 52.379997][ T4311] macsec1: entered promiscuous mode [ 52.386886][ T4311] bridge0: port 3(macsec1) entered blocking state [ 52.393357][ T4311] bridge0: port 3(macsec1) entered disabled state [ 52.397383][ T4315] loop8: detected capacity change from 0 to 7 [ 52.417433][ T4311] macsec1: entered allmulticast mode [ 52.422851][ T4311] bridge0: entered allmulticast mode [ 52.430358][ T4311] macsec1: left allmulticast mode [ 52.435478][ T4311] bridge0: left allmulticast mode [ 52.442673][ T4311] bridge0: left promiscuous mode [ 52.443203][ T4303] netlink: 8 bytes leftover after parsing attributes in process `syz.2.247'. [ 52.495572][ T4319] FAULT_INJECTION: forcing a failure. [ 52.495572][ T4319] name failslab, interval 1, probability 0, space 0, times 0 [ 52.508269][ T4319] CPU: 1 UID: 0 PID: 4319 Comm: syz.2.251 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 52.508294][ T4319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 52.508305][ T4319] Call Trace: [ 52.508319][ T4319] [ 52.508326][ T4319] __dump_stack+0x1d/0x30 [ 52.508350][ T4319] dump_stack_lvl+0xe8/0x140 [ 52.508372][ T4319] dump_stack+0x15/0x1b [ 52.508390][ T4319] should_fail_ex+0x265/0x280 [ 52.508408][ T4319] should_failslab+0x8c/0xb0 [ 52.508512][ T4319] kmem_cache_alloc_noprof+0x50/0x310 [ 52.508580][ T4319] ? security_file_alloc+0x32/0x100 [ 52.508617][ T4319] security_file_alloc+0x32/0x100 [ 52.508645][ T4319] init_file+0x5c/0x1d0 [ 52.508754][ T4319] alloc_empty_file+0x8b/0x200 [ 52.508785][ T4319] alloc_file_pseudo+0xc6/0x160 [ 52.508840][ T4319] anon_inode_getfile_fmode+0xa5/0x140 [ 52.508880][ T4319] __se_sys_timerfd_create+0x1f6/0x260 [ 52.508898][ T4319] __x64_sys_timerfd_create+0x31/0x40 [ 52.508917][ T4319] x64_sys_call+0x1039/0x2ff0 [ 52.509016][ T4319] do_syscall_64+0xd2/0x200 [ 52.509063][ T4319] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 52.509166][ T4319] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 52.509195][ T4319] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.509219][ T4319] RIP: 0033:0x7fa23abeebe9 [ 52.509235][ T4319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.509266][ T4319] RSP: 002b:00007fa239657038 EFLAGS: 00000246 ORIG_RAX: 000000000000011b [ 52.509318][ T4319] RAX: ffffffffffffffda RBX: 00007fa23ae15fa0 RCX: 00007fa23abeebe9 [ 52.509333][ T4319] RDX: 0000000000000000 RSI: 0000000000000800 RDI: 0000000000000000 [ 52.509347][ T4319] RBP: 00007fa239657090 R08: 0000000000000000 R09: 0000000000000000 [ 52.509418][ T4319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.509461][ T4319] R13: 00007fa23ae16038 R14: 00007fa23ae15fa0 R15: 00007ffdcaa1d858 [ 52.509477][ T4319] [ 52.514508][ T4292] netlink: 8 bytes leftover after parsing attributes in process `syz.0.245'. [ 52.565377][ T4323] netlink: 8 bytes leftover after parsing attributes in process `syz.2.253'. [ 52.645419][ T4326] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4326 comm=syz.2.253 [ 52.747835][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.836777][ T4337] netlink: 'syz.3.259': attribute type 21 has an invalid length. [ 52.844696][ T4337] netlink: 156 bytes leftover after parsing attributes in process `syz.3.259'. [ 52.905228][ T4344] netlink: 'syz.1.258': attribute type 2 has an invalid length. [ 52.950893][ T4348] netlink: 48 bytes leftover after parsing attributes in process `syz.0.264'. [ 52.997068][ T4355] loop0: detected capacity change from 0 to 512 [ 53.026483][ T4355] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.039151][ T4355] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.065534][ T4359] loop2: detected capacity change from 0 to 1024 [ 53.072233][ T4359] EXT4-fs: inline encryption not supported [ 53.079160][ T4359] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 53.090613][ T4359] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.267: lblock 2 mapped to illegal pblock 2 (length 1) [ 53.104718][ T4359] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.267: lblock 0 mapped to illegal pblock 48 (length 1) [ 53.118885][ T4359] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.267: Failed to acquire dquot type 0 [ 53.130596][ T4359] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 53.140221][ T4359] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.267: mark_inode_dirty error [ 53.151536][ T4359] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 53.161936][ T4359] EXT4-fs (loop2): 1 orphan inode deleted [ 53.168129][ T4359] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.184172][ T1456] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 53.198890][ T1456] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 53.321485][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.330998][ T3310] EXT4-fs error (device loop2): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 53.343957][ T3310] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 53.353504][ T3310] EXT4-fs error (device loop2): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 53.445996][ T4373] netlink: 'syz.2.272': attribute type 21 has an invalid length. [ 53.750896][ T4392] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 53.765367][ T4392] loop3: detected capacity change from 0 to 1024 [ 53.772548][ T4392] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 53.783479][ T4392] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 53.794419][ T4392] JBD2: no valid journal superblock found [ 53.800165][ T4392] EXT4-fs (loop3): Could not load journal inode [ 54.368867][ T4401] netlink: 'syz.3.284': attribute type 21 has an invalid length. [ 54.565096][ T4415] vhci_hcd: invalid port number 254 [ 54.570365][ T4415] vhci_hcd: invalid port number 254 [ 54.786919][ T4417] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4417 comm=syz.1.291 [ 54.916634][ T4426] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 54.929059][ T4426] loop1: detected capacity change from 0 to 1024 [ 54.936269][ T4426] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 54.947195][ T4426] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 54.957185][ T4426] JBD2: no valid journal superblock found [ 54.962923][ T4426] EXT4-fs (loop1): Could not load journal inode [ 55.134520][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.279555][ T29] kauditd_printk_skb: 1011 callbacks suppressed [ 55.279572][ T29] audit: type=1400 audit(1755431595.272:2388): avc: denied { create } for pid=4430 comm="syz.4.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 55.306242][ T29] audit: type=1400 audit(1755431595.272:2389): avc: denied { write } for pid=4430 comm="syz.4.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 55.341727][ T4434] netlink: 'syz.2.298': attribute type 21 has an invalid length. [ 55.366877][ T4437] loop3: detected capacity change from 0 to 1024 [ 55.388067][ T29] audit: type=1400 audit(1755431595.382:2390): avc: denied { create } for pid=4438 comm="syz.4.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 55.408101][ T4437] EXT4-fs: inline encryption not supported [ 55.423691][ T29] audit: type=1400 audit(1755431595.382:2391): avc: denied { prog_load } for pid=4438 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 55.442310][ T29] audit: type=1400 audit(1755431595.382:2392): avc: denied { bpf } for pid=4438 comm="+}[@" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 55.449923][ T4439] geneve2: entered promiscuous mode [ 55.462357][ T29] audit: type=1400 audit(1755431595.382:2393): avc: denied { perfmon } for pid=4438 comm="+}[@" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 55.467591][ T4439] geneve2: entered allmulticast mode [ 55.488415][ T29] audit: type=1400 audit(1755431595.382:2394): avc: denied { prog_run } for pid=4438 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 55.512177][ T29] audit: type=1400 audit(1755431595.412:2395): avc: denied { map_create } for pid=4440 comm="syz.2.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 55.531245][ T29] audit: type=1400 audit(1755431595.412:2396): avc: denied { mounton } for pid=4436 comm="syz.3.300" path="/56/file0" dev="tmpfs" ino=321 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 55.553594][ T29] audit: type=1400 audit(1755431595.412:2397): avc: denied { map_read map_write } for pid=4440 comm="syz.2.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 55.575622][ T4437] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.588894][ T4437] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.300: lblock 2 mapped to illegal pblock 2 (length 1) [ 55.618497][ T4158] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 55.636430][ T4437] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.300: lblock 0 mapped to illegal pblock 48 (length 1) [ 55.650981][ T4158] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 55.660203][ T4437] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.300: Failed to acquire dquot type 0 [ 55.671490][ T4158] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 55.680539][ T4437] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 55.680994][ T4158] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 55.691771][ T4437] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.300: mark_inode_dirty error [ 55.710290][ T4437] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 55.720665][ T4437] EXT4-fs (loop3): 1 orphan inode deleted [ 55.727316][ T4437] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.739443][ T4158] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:13: lblock 1 mapped to illegal pblock 1 (length 1) [ 55.760679][ T4158] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:13: Failed to release dquot type 0 [ 55.987203][ T4468] FAULT_INJECTION: forcing a failure. [ 55.987203][ T4468] name failslab, interval 1, probability 0, space 0, times 0 [ 55.999891][ T4468] CPU: 0 UID: 0 PID: 4468 Comm: syz.2.312 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 55.999937][ T4468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 55.999952][ T4468] Call Trace: [ 55.999959][ T4468] [ 55.999967][ T4468] __dump_stack+0x1d/0x30 [ 55.999988][ T4468] dump_stack_lvl+0xe8/0x140 [ 56.000011][ T4468] dump_stack+0x15/0x1b [ 56.000079][ T4468] should_fail_ex+0x265/0x280 [ 56.000104][ T4468] ? resv_map_alloc+0x32/0x190 [ 56.000155][ T4468] should_failslab+0x8c/0xb0 [ 56.000187][ T4468] __kmalloc_cache_noprof+0x4c/0x320 [ 56.000238][ T4468] ? bpf_get_current_comm+0x7c/0xb0 [ 56.000380][ T4468] resv_map_alloc+0x32/0x190 [ 56.000430][ T4468] hugetlbfs_get_inode+0x67/0x370 [ 56.000459][ T4468] hugetlb_file_setup+0x192/0x3d0 [ 56.000489][ T4468] ksys_mmap_pgoff+0x157/0x310 [ 56.000573][ T4468] x64_sys_call+0x14a3/0x2ff0 [ 56.000596][ T4468] do_syscall_64+0xd2/0x200 [ 56.000621][ T4468] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 56.000711][ T4468] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 56.000735][ T4468] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.000760][ T4468] RIP: 0033:0x7fa23abeebe9 [ 56.000778][ T4468] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.000800][ T4468] RSP: 002b:00007fa239657038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 56.000822][ T4468] RAX: ffffffffffffffda RBX: 00007fa23ae15fa0 RCX: 00007fa23abeebe9 [ 56.000862][ T4468] RDX: 0000000000000003 RSI: 0000000000ff5000 RDI: 0000200000000000 [ 56.000873][ T4468] RBP: 00007fa239657090 R08: ffffffffffffffff R09: 0000000000000000 [ 56.000884][ T4468] R10: 00020000000ec071 R11: 0000000000000246 R12: 0000000000000001 [ 56.000896][ T4468] R13: 00007fa23ae16038 R14: 00007fa23ae15fa0 R15: 00007ffdcaa1d858 [ 56.000915][ T4468] [ 56.235775][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.253118][ T3306] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 56.276971][ T3306] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 56.289651][ T4479] loop2: detected capacity change from 0 to 164 [ 56.297564][ T3306] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 56.321078][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.345355][ T4481] __nla_validate_parse: 9 callbacks suppressed [ 56.345372][ T4481] netlink: 32 bytes leftover after parsing attributes in process `syz.4.318'. [ 56.365463][ T4486] loop0: detected capacity change from 0 to 512 [ 56.397672][ T4486] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.412424][ T4490] loop3: detected capacity change from 0 to 2048 [ 56.419431][ T4486] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.447141][ T4490] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.486694][ T4490] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 56.524950][ T4490] EXT4-fs (loop3): Remounting filesystem read-only [ 56.544212][ T4500] loop8: detected capacity change from 0 to 7 [ 56.669442][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.735740][ T4509] netlink: 8 bytes leftover after parsing attributes in process `syz.3.325'. [ 56.745354][ T4509] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4509 comm=syz.3.325 [ 56.775820][ T4511] netlink: 'syz.3.326': attribute type 21 has an invalid length. [ 56.783582][ T4511] netlink: 156 bytes leftover after parsing attributes in process `syz.3.326'. [ 56.815712][ T4497] netlink: 8 bytes leftover after parsing attributes in process `syz.1.323'. [ 56.863452][ T4519] loop4: detected capacity change from 0 to 512 [ 56.886361][ T4519] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.897129][ T4522] netlink: 32 bytes leftover after parsing attributes in process `syz.3.331'. [ 56.901162][ T4519] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.931804][ T4527] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.941683][ T4527] netdevsim netdevsim1 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 56.958457][ T4519] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.007613][ T4527] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.013096][ T4538] loop4: detected capacity change from 0 to 128 [ 57.017461][ T4527] netdevsim netdevsim1 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 57.066245][ T4527] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.076034][ T4527] netdevsim netdevsim1 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 57.100451][ T4545] netlink: 8 bytes leftover after parsing attributes in process `syz.4.337'. [ 57.113528][ T4545] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4545 comm=syz.4.337 [ 57.137919][ T4536] netlink: 4 bytes leftover after parsing attributes in process `syz.3.334'. [ 57.156019][ T4527] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.165908][ T4527] netdevsim netdevsim1 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 57.225243][ T4158] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 57.233638][ T4158] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 57.247398][ T4556] mmap: syz.4.342 (4556) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 57.260905][ T4158] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 57.269443][ T4158] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 57.299108][ T4557] netlink: 32 bytes leftover after parsing attributes in process `syz.2.344'. [ 57.308227][ T4158] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 57.316531][ T4158] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 57.325913][ T4561] 9pnet_fd: Insufficient options for proto=fd [ 57.329609][ T4158] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 57.340293][ T4158] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 57.364927][ T4570] netlink: 20 bytes leftover after parsing attributes in process `syz.2.347'. [ 57.374435][ T4570] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 57.390330][ T4570] loop2: detected capacity change from 0 to 1024 [ 57.411301][ T4570] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 57.422314][ T4570] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 57.432820][ T4570] JBD2: no valid journal superblock found [ 57.438663][ T4570] EXT4-fs (loop2): Could not load journal inode [ 57.543246][ T4590] netlink: 8 bytes leftover after parsing attributes in process `syz.3.352'. [ 57.552997][ T4590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4590 comm=syz.3.352 [ 57.641599][ T4607] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 57.651583][ T4607] netdevsim netdevsim1 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 57.695934][ T4607] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 57.705884][ T4607] netdevsim netdevsim1 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 57.707488][ T4618] loop3: detected capacity change from 0 to 1024 [ 57.724460][ T4618] EXT4-fs: inline encryption not supported [ 57.731566][ T4618] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 57.743689][ T4618] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.359: lblock 2 mapped to illegal pblock 2 (length 1) [ 57.758189][ T4618] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.359: lblock 0 mapped to illegal pblock 48 (length 1) [ 57.774108][ T4618] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.359: Failed to acquire dquot type 0 [ 57.774190][ T4607] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 57.790225][ T4618] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 57.795192][ T4607] netdevsim netdevsim1 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 57.815537][ T4618] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.359: mark_inode_dirty error [ 57.826904][ T4618] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 57.837321][ T4618] EXT4-fs (loop3): 1 orphan inode deleted [ 57.843571][ T4618] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.856317][ T37] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 57.870788][ T37] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 0 [ 57.874376][ T4607] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 57.892108][ T4607] netdevsim netdevsim1 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 58.057062][ T4650] loop2: detected capacity change from 0 to 1024 [ 58.075582][ T4650] EXT4-fs: inline encryption not supported [ 58.087509][ T4650] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 58.100086][ T4650] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.360: lblock 2 mapped to illegal pblock 2 (length 1) [ 58.121175][ T4650] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.360: lblock 0 mapped to illegal pblock 48 (length 1) [ 58.136162][ T4650] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.360: Failed to acquire dquot type 0 [ 58.153034][ T4650] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 58.164165][ T4650] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.360: mark_inode_dirty error [ 58.175877][ T4650] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 58.202106][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.211352][ T4650] EXT4-fs (loop2): 1 orphan inode deleted [ 58.217844][ T1456] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 58.232984][ T4650] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.246362][ T1456] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 58.258347][ T3306] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 58.272137][ T3306] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 58.281995][ T3306] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 58.348905][ T4656] loop3: detected capacity change from 0 to 2048 [ 58.358905][ T4656] EXT4-fs: mb_optimize_scan should be set to 0 or 1. [ 58.521521][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.527887][ T4672] loop4: detected capacity change from 0 to 128 [ 58.535003][ T3310] EXT4-fs error (device loop2): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 58.561327][ T3310] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 58.571712][ T4675] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 58.572061][ T3310] EXT4-fs error (device loop2): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 58.592350][ T4672] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 58.604732][ T4672] ext4 filesystem being mounted at /67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.609978][ T4675] loop3: detected capacity change from 0 to 1024 [ 58.617376][ T4672] EXT4-fs error (device loop4): ext4_validate_block_bitmap:423: comm syz.4.368: bg 0: bad block bitmap checksum [ 58.624446][ T4675] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 58.644181][ T4675] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 58.659120][ T4675] JBD2: no valid journal superblock found [ 58.664965][ T4675] EXT4-fs (loop3): Could not load journal inode [ 58.677409][ T4672] team0 (unregistering): Port device team_slave_0 removed [ 58.699686][ T4672] team0 (unregistering): Port device team_slave_1 removed [ 58.767299][ T3302] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 58.783910][ T4683] netlink: 'syz.2.372': attribute type 2 has an invalid length. [ 58.938132][ T4684] loop4: detected capacity change from 0 to 512 [ 58.947369][ T4684] EXT4-fs: Ignoring removed mblk_io_submit option [ 58.954058][ T4684] ext3: Unknown parameter 'dont_appraise' [ 59.086946][ T4694] bridge_slave_0: left allmulticast mode [ 59.092601][ T4694] bridge_slave_0: left promiscuous mode [ 59.098335][ T4694] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.107302][ T4694] bridge_slave_1: left allmulticast mode [ 59.113059][ T4694] bridge_slave_1: left promiscuous mode [ 59.118745][ T4694] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.128151][ T4694] bond0: (slave bond_slave_0): Releasing backup interface [ 59.143027][ T4694] bond0: (slave bond_slave_1): Releasing backup interface [ 59.390218][ T4720] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 59.404671][ T4720] loop3: detected capacity change from 0 to 1024 [ 59.412312][ T4720] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 59.423352][ T4720] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 59.434156][ T4720] JBD2: no valid journal superblock found [ 59.439906][ T4720] EXT4-fs (loop3): Could not load journal inode [ 59.447885][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.476687][ T2992] ================================================================== [ 59.484798][ T2992] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 59.492025][ T2992] [ 59.494350][ T2992] write to 0xffff8881073ef7b0 of 8 bytes by task 3535 on cpu 1: [ 59.501981][ T2992] dentry_unlink_inode+0x65/0x260 [ 59.507030][ T2992] d_delete+0x164/0x180 [ 59.511194][ T2992] d_delete_notify+0x32/0x100 [ 59.515872][ T2992] vfs_unlink+0x30b/0x420 [ 59.520200][ T2992] do_unlinkat+0x24e/0x480 [ 59.524617][ T2992] __x64_sys_unlink+0x2e/0x40 [ 59.529295][ T2992] x64_sys_call+0x2dc0/0x2ff0 [ 59.533972][ T2992] do_syscall_64+0xd2/0x200 [ 59.538485][ T2992] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.544470][ T2992] [ 59.546789][ T2992] read to 0xffff8881073ef7b0 of 8 bytes by task 2992 on cpu 0: [ 59.554328][ T2992] step_into+0x122/0x820 [ 59.558581][ T2992] walk_component+0x162/0x220 [ 59.563286][ T2992] path_lookupat+0xfe/0x2a0 [ 59.567797][ T2992] filename_lookup+0x147/0x340 [ 59.572578][ T2992] do_readlinkat+0x7d/0x320 [ 59.577101][ T2992] __x64_sys_readlink+0x47/0x60 [ 59.581979][ T2992] x64_sys_call+0x28da/0x2ff0 [ 59.586665][ T2992] do_syscall_64+0xd2/0x200 [ 59.591171][ T2992] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.597060][ T2992] [ 59.599413][ T2992] value changed: 0xffff88811bfb6f00 -> 0x0000000000000000 [ 59.606523][ T2992] [ 59.608838][ T2992] Reported by Kernel Concurrency Sanitizer on: [ 59.614978][ T2992] CPU: 0 UID: 0 PID: 2992 Comm: udevd Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 59.626951][ T2992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 59.637006][ T2992] ================================================================== [ 61.569458][ T4152] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 61.577795][ T4152] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 61.589345][ T4158] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 61.597717][ T4158] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 61.608830][ T4152] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 61.617101][ T4152] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 61.628368][ T4158] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 61.636747][ T4158] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 6081 - 0