last executing test programs: 3.363643826s ago: executing program 2 (id=555): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d440fe000000000000290000003b000000", 0xfe60) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$kcm(0xa, 0x1, 0x106) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) r5 = getpid() r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r7, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r6) sendmsg$NL80211_CMD_DEL_TX_TS(r6, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x30, r8, 0x4, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0xc}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x30}, 0x1, 0x0, 0x0, 0x4c010}, 0x24000011) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRESHEX=0x0, @ANYRES32=r8], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = socket(0x10, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000180)={0x11, 0x0, <r11=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3c0000001000370400000000ffffffff00000000", @ANYRES32=r11, @ANYBLOB="0b120500000000001c0012800b00010069703667726500000c00028008000100", @ANYRES32=r11], 0x3c}}, 0x0) sendmmsg$inet(r9, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) 2.801210423s ago: executing program 2 (id=565): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000000)={0x0, <r2=>0x0}) getpgid(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@deltaction={0x38, 0x18, 0x1, 0x0, 0x25dfdbfe, {0xa}, [@TCA_ACT_TAB={0x24, 0x1, [{0xc, 0x80, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x38}}, 0x0) 2.744091243s ago: executing program 2 (id=568): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff800000, 0x0, @perf_bp={0x0}, 0x2, 0xffffffff, 0x6, 0x6, 0x800004, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) set_robust_list(0x0, 0x1800) 2.605799662s ago: executing program 2 (id=574): r0 = socket(0x1, 0x4, 0xfffffffc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffff"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000083c0)={{0x1}}) readv(r2, &(0x7f0000000340)=[{&(0x7f0000003140)=""/4096, 0x1000}], 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000380), 0x202880, 0x0) pipe(&(0x7f0000000d00)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmmsg$inet(r6, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='p\x00\x00\x00\x00\x00\x00\x00v'], 0x70}}], 0x1, 0x2000c044) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_script(r3, &(0x7f00000003c0)={'#! ', './file0', [{0x20, '/)!+\\'}, {0x20, ',(['}, {0x20, 'w\xf2\x04\x05(\x83\x8b\x95n\x00'}], 0xa, "73890255bab2738f093668d9960c1ff39b6b37f07e254f35a5fbdb637cb230c821018c625e668d9cfec9602c366694010384cde4349919e622950e28003950125ecbd2b193f550e77a824b8f86fb90dcdfa400c3253da27cf68195233308c356911c220ad2"}, 0x85) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[], 0x20}}, 0x20000080) write$binfmt_misc(r4, &(0x7f0000000240), 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x1, 0x0) r9 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), r6) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000013c0)=ANY=[@ANYBLOB="72a885f4e2ddd68981263e09ea8cca1dadff3922529f4458377a3d7f69da9704129008b36282e027792b9541d66be593e8d4085426939f07dd0beb35fe5db6a554c6efd4a3b43dbb356c373367f2fb11adb0bee5bf21a3862035bab4ba632def9ea2a3487a8d26e375819bc42f1b581e26f1f470177cd79c35c4d82c140b1cd3a87574108fa7e09e77b8b6f42cef46", @ANYRES16=r9, @ANYBLOB="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"], 0xbe8}, 0x1, 0x0, 0x0, 0x4840}, 0x40000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={<r10=>0x0, 0x10, &(0x7f00000004c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x2, 0x0}}]}, &(0x7f0000000180)=0x10) r11 = socket$inet_sctp(0x2, 0x1, 0x84) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1000000, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x0, 0x5, 0x6f, 0x3}, {0x3, 0x8, 0x4a, 0xffffffff}, {0x2, 0xd1, 0xb9, 0x6}, {0x0, 0x5, 0xf7, 0x3}, {0x5, 0x4, 0x40, 0x2}, {0x80, 0x80, 0x4, 0x2}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={r10, @in6={{0xa, 0x4e22, 0xc, @remote, 0x5}}, [0x4002, 0x80000001, 0x3, 0x80, 0xd, 0x400000000000304, 0x1, 0x5, 0xffffffffffffffff, 0x6, 0x294ad66f, 0x3fd, 0x3, 0x5, 0x4ba]}, &(0x7f0000000000)=0x100) 1.711987508s ago: executing program 2 (id=599): ioperm(0x9, 0x499, 0x101) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x68143, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') unlink(&(0x7f0000000100)='./file1\x00') 1.679424628s ago: executing program 2 (id=603): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) socket$packet(0x11, 0x3, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x3, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(0xffffffffffffffff) r3 = syz_open_dev$mouse(&(0x7f0000000040), 0x8, 0x20000) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000300)={{}, 0xd2, 0x4, &(0x7f0000000680)="e2887d97a7bc1ba43abfc3d1997f48e462c34b9e915ffdd92f3b84425d9fa6a7b8a5c22a06014a0bfdd8082c83686fc93a1ed1d0921a1cd9ae7533edaad4bd7e6f49007224c9abc74762eb8c32817e336e84efa5a8fab863516f361e0658e498dca1fb93c0aa8a1fabb19f340d729fec5753e38b1f32f9d20f7533d23a0b8efcff9c1ba36192bc4107479c6f9a7c247db5ef8f0ad6b9e18e2a9252fbbb3757980b93570b96db1bf0ad2046b475ee1d6717ca231da15b8433efce29a6cebbe98c3907ea85b76b64a58508576ff0740f6950e5"}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r4) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0103000000000000000001"], 0x28}}, 0x40) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000002c80)=ANY=[@ANYBLOB="44100000", @ANYRES16=r5, @ANYBLOB="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"], 0x1044}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r6 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='@\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'veth0_to_bond\x00', <r7=>0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@getchain={0x2c, 0x11, 0x839, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0x3, 0xb}, {0x10, 0x7}}, [{0x8, 0xb, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20040000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz0\x00', 0x1ff) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000050a01030000002000000000020000090900010073797a3000000000090003000300000000000000140000001100010000000000000000000300000a"], 0x54}}, 0x20000080) 1.543672857s ago: executing program 0 (id=608): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x7, 0xfffffff9, 0x1, 0xd6, 0x3, 0x7}) 1.336316256s ago: executing program 0 (id=610): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="757466382c626c6f636b3d307830303030303030303030303030323030006e6f726f636b2c63727566742c6d61703d6f66662c646d6f64653d3078303430303030303030303030303063664173657373696f6e3d3078303030303030303030303030303033382c756e686964652c756e686964652c6769643d29e0cd5c372ab078c28fb05c6421428d066455368833565fd726743513f4466efa8d4fba06d57341875f5775ab343c0f6bc59fbde784ec3597e0e286d8d0dbf360afa3bc5c145b6e4f8b0305932fb55ff13f9fcb5035769f5fca33ac02bdeacb24c58103edc3d8b46df7614aa493952584ee662174309b11a4ad19e64dcdeeca1c148170b8d1aaf26082364b0d90d63d8502ffa63dde945e4612ac134315f389af667a04931ad25ff10b9b5107e517dbbcf5dcb60f564f54b344218d9325b53e829c38c96c69adc9e745202923a1b8124333cce0a8f1c748d42a272eb3e5502051090f1ac34fe5e8f038", @ANYRESHEX, @ANYRESOCT], 0x2, 0x699, &(0x7f0000000140)="$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") r0 = memfd_create(&(0x7f0000001cc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc0sr\x95\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\x00\x01\x00\x00\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000430000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f00000008c0)=ANY=[@ANYRES16, @ANYRESHEX=r3, @ANYRESHEX=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x1000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5, 0x0, 0x318a054d}, 0x18) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x32}, 0x28}, 0x1c) connect$pppl2tp(r6, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000300)={0xfffffffb, 0x2, 0x1, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r8, 0x404c534a, &(0x7f0000000400)) tkill(0x0, 0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x5, 0x4, 0x72, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) write$binfmt_script(r0, &(0x7f0000000c80)={'#! ', './file0'}, 0xb) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 1.248578416s ago: executing program 0 (id=611): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000580)={'system_u:object_r:dhcpd_var_run_t:s0', 0x20, 'system_u:object_r:update_modules_exec_t:s0', 0x20, 0x2, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x8a) 1.213364036s ago: executing program 0 (id=612): bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) 1.132288035s ago: executing program 0 (id=613): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRESOCT], 0x2, 0x699, &(0x7f0000000140)="$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") r0 = memfd_create(&(0x7f0000001cc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc0sr\x95\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\x00\x01\x00\x00\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000430000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f00000008c0)=ANY=[@ANYRES16, @ANYRESHEX=r3, @ANYRESHEX=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x1000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5, 0x0, 0x318a054d}, 0x18) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x32}, 0x28}, 0x1c) connect$pppl2tp(r6, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2000) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000900), 0x2080, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000300)={0xfffffffb, 0x2, 0x1, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r8, 0x404c534a, &(0x7f0000000400)) tkill(0x0, 0x7) socket$isdn_base(0x22, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x5, 0x4, 0x72, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) write$binfmt_script(r0, &(0x7f0000000c80)={'#! ', './file0'}, 0xb) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 1.121808985s ago: executing program 0 (id=614): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) io_setup(0x3ff, &(0x7f0000000640)=<r1=>0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r3, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) sendto$inet6(r2, &(0x7f0000000040)="f9", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3}, 0x3}, 0x1c) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r6, 0x400, 0x1) close(r6) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x8, 0xae, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x0, 0x24, &(0x7f00000006c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x5524, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r9 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) readv(r9, &(0x7f0000000580)=[{&(0x7f0000000100)=""/67, 0x43}], 0x1) r10 = fcntl$dupfd(r9, 0x0, r9) write$sndseq(r10, &(0x7f00000003c0)=[{0xfc, 0x0, 0x0, 0x0, @time={0x0, 0x101}, {0x0, 0xb8}, {0x0, 0x9}, @control={0x9, 0x9, 0xa}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x3ff}, {0x6, 0xfd}, {0x0, 0x3}, @control={0x7, 0x9fa, 0x6}}], 0x38) (fail_nth: 2) connect$llc(r10, &(0x7f0000000000)={0x1a, 0x691bd8bf6761d1af, 0x2, 0x5, 0x2, 0x8, @remote}, 0x10) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x41015500, &(0x7f0000000500)) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0d00000002000000040000000240000005000000", @ANYRES32=r8, @ANYBLOB="00000000000000000000000000000000000000005f655412ae17f5b828fa1c5e4f3aa18cda1519f92a11", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="020000000000000800"/28], 0x50) io_destroy(r1) 354.455022ms ago: executing program 4 (id=637): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x13, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)={0x1000, 0x10ffff, 0x6, 0x0, 0x1, 0xffffff80}) r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000240)=[{0x2, 0x7fff, 0x1000}], 0x1f4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000840)={<r1=>0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a00000004000000060000008000000042"], 0x48) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000880)={r1}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f0000000340), 0x619, r2}, 0x38) 302.442902ms ago: executing program 4 (id=639): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, 0x0, 0x0) 271.581772ms ago: executing program 4 (id=641): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000100000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) ioperm(0x0, 0x1, 0x2) 253.893542ms ago: executing program 4 (id=643): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000740), 0x64, 0x520, &(0x7f0000001100)="$eJzs3UFv5FYdAPC/JzNhs5ttUuAASJRCi7IR7EzS0DbiUIqE4FQJKPclJJMoyiQTZSZtElWQFR8ACSE4cIILFyQ+ABKqxIUjQqoEZxAgUAVbOHCAGnnGyWY3nmS6nc6kye8nOX72s/1/z5E9fvaTHcCV9WREvBgRb6dpOhsRU/n8Uj7EYXfIlnvr3mvL2ZBEmr78jySSfN7RtpJ8fCNf7VpEfP0rEd9KTsdt7R9sLDUa9Z18utbe3K619g9ur28urdXX6lsLC/PPLT6/+Ozi3EDqeTMiXvjSX3/4vZ99+YVfffbVP935+61vZ8WazPNP1uMdKp+V2a16pbMvTq6w84jBLqJyp4a5iaIlxk7NufselwkAgGLZNf4HI+JTETEbUzF29uUsAAAA8D6UfmEy/ptEpMXGe8wHAAAA3kdKnT6wSama9wWYjFKpWu324f1wXC81mq32Z1abu1sr3b6y01Epra436nN5X+HpqCTZ9HwnfX/6mYemFyLi8Yj4wdREZ7q63GysjPrmBwAAAFwRNx5q//97qtv+BwAAAC6Z6VEXAAAAAHjPaf8DAADA5af9DwAAAJfaV196KRvSo+9fr7yyv7vRfOX2Sr21Ud3cXa4uN3e2q2vN5lrnnX2b522v0Wxufy62dvdq7XqrXWvtH9zZbO5ute+sP/AJbAAAAGCIHv/E639IIuLw8xOdITPe36p9LgZcVOXjVJKPCw7rPz7WHf9lSIUChmJs1AUARqY86gIAI1MZdQGAkUvOye/Zeee3+fiTgy0PAAAweDMf7f38v3TmmodnZwMXnoMYrq5Hff4/O+ByAMPXef7fb09eFwtwqVR6XAFMDb0kwKi86+f/50rTd1QgAABg4CY7Q1Kq5rf3JqNUqlYjbnY+C1BJVtcb9bmIeCwifj9V+UA2Pd9ZMzm3zQAAAAAAAAAAAAAAAAAAAAAAAAAAdKVpEikAAABwqUWU/pb8uvsu/5mppycfvj8wnvyn8ynA8Yh49ccv/2hvqd3emc/m/7M7/+jDYNn8Z4Z99wIAAACujOIP+Pewl7fTj9rxAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADBIb917bfloGGbcN78YEdNF8ctxrTO+FpWIuP6vJMon1ksiYmwA8SeyPx8pip9kxToOWRR/YgDxD++eGT+m871QFP/GAOLDVfZ6dv55sej4K8WTnXHx8VeOeGD6UfU+/8Xx+W+sx/F/s88YH3vjF7XinKSbXy4+/xzFT3rEf6rP+N/8xsFBr7z0JxEzhb8/yQOxau3N7Vpr/+D2+ubSWn2tvrWwMP/c4vOLzy7O1VbXG/X8b2GM73/8l2/3iv/m3Yjrp+KXj8+/Z9X/6T7r/7839u59qJusFMW/9VRB/X/z03yJ0/FL+W/fp/N0lj9zlD7spk964ue/e+Ks+q/02P/n/f9v9Vn/2a999899LgoADEFr/2BjqdGo71zaRNZKvwDFkLiAie8MdINpmqbZMfUutpPERdgtncSoz0wAAMCg3b/oH3VJAAAAAAAAAAAAAAAAAAAA4OoaxuvEsjiHJ2LeTyeDeIU2AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMBA/D8AAP//c4PWPg==") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0020b587e308", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 211.023222ms ago: executing program 3 (id=645): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000580)={'system_u:object_r:dhcpd_var_run_t:s0', 0x20, 'system_u:object_r:update_modules_exec_t:s0', 0x20, 0x2, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x8a) 210.631082ms ago: executing program 4 (id=646): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000740), 0x64, 0x520, &(0x7f0000001100)="$eJzs3UFv5FYdAPC/JzNhs5ttUuAASJRCi7IR7EzS0DbiUIqE4FQJKPclJJMoyiQTZSZtElWQFR8ACSE4cIILFyQ+ABKqxIUjQqoEZxAgUAVbOHCAGnnGyWY3nmS6nc6kye8nOX72s/1/z5E9fvaTHcCV9WREvBgRb6dpOhsRU/n8Uj7EYXfIlnvr3mvL2ZBEmr78jySSfN7RtpJ8fCNf7VpEfP0rEd9KTsdt7R9sLDUa9Z18utbe3K619g9ur28urdXX6lsLC/PPLT6/+Ozi3EDqeTMiXvjSX3/4vZ99+YVfffbVP935+61vZ8WazPNP1uMdKp+V2a16pbMvTq6w84jBLqJyp4a5iaIlxk7NufselwkAgGLZNf4HI+JTETEbUzF29uUsAAAA8D6UfmEy/ptEpMXGe8wHAAAA3kdKnT6wSama9wWYjFKpWu324f1wXC81mq32Z1abu1sr3b6y01Epra436nN5X+HpqCTZ9HwnfX/6mYemFyLi8Yj4wdREZ7q63GysjPrmBwAAAFwRNx5q//97qtv+BwAAAC6Z6VEXAAAAAHjPaf8DAADA5af9DwAAAJfaV196KRvSo+9fr7yyv7vRfOX2Sr21Ud3cXa4uN3e2q2vN5lrnnX2b522v0Wxufy62dvdq7XqrXWvtH9zZbO5ute+sP/AJbAAAAGCIHv/E639IIuLw8xOdITPe36p9LgZcVOXjVJKPCw7rPz7WHf9lSIUChmJs1AUARqY86gIAI1MZdQGAkUvOye/Zeee3+fiTgy0PAAAweDMf7f38v3TmmodnZwMXnoMYrq5Hff4/O+ByAMPXef7fb09eFwtwqVR6XAFMDb0kwKi86+f/50rTd1QgAABg4CY7Q1Kq5rf3JqNUqlYjbnY+C1BJVtcb9bmIeCwifj9V+UA2Pd9ZMzm3zQAAAAAAAAAAAAAAAAAAAAAAAAAAdKVpEikAAABwqUWU/pb8uvsu/5mppycfvj8wnvyn8ynA8Yh49ccv/2hvqd3emc/m/7M7/+jDYNn8Z4Z99wIAAACujOIP+Pewl7fTj9rxAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADBIb917bfloGGbcN78YEdNF8ctxrTO+FpWIuP6vJMon1ksiYmwA8SeyPx8pip9kxToOWRR/YgDxD++eGT+m871QFP/GAOLDVfZ6dv55sej4K8WTnXHx8VeOeGD6UfU+/8Xx+W+sx/F/s88YH3vjF7XinKSbXy4+/xzFT3rEf6rP+N/8xsFBr7z0JxEzhb8/yQOxau3N7Vpr/+D2+ubSWn2tvrWwMP/c4vOLzy7O1VbXG/X8b2GM73/8l2/3iv/m3Yjrp+KXj8+/Z9X/6T7r/7839u59qJusFMW/9VRB/X/z03yJ0/FL+W/fp/N0lj9zlD7spk964ue/e+Ks+q/02P/n/f9v9Vn/2a999899LgoADEFr/2BjqdGo71zaRNZKvwDFkLiAie8MdINpmqbZMfUutpPERdgtncSoz0wAAMCg3b/oH3VJAAAAAAAAAAAAAAAAAAAA4OoaxuvEsjiHJ2LeTyeDeIU2AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMBA/D8AAP//c4PWPg==") r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0020b587e308", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 204.086821ms ago: executing program 1 (id=647): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, <r0=>0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x74, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x3c) 174.372841ms ago: executing program 3 (id=648): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 172.745821ms ago: executing program 1 (id=649): bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) 168.672841ms ago: executing program 4 (id=650): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000ffff0c63b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008500"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) io_setup(0x8, &(0x7f00000002c0)=<r3=>0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0300ffff0000", 0x6}]) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 134.430051ms ago: executing program 1 (id=651): r0 = syz_io_uring_setup(0xd1, &(0x7f0000000480)={0x0, 0x8a73, 0x100, 0x22, 0x335}, &(0x7f0000000080)=<r1=>0x0, &(0x7f0000000100)=<r2=>0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0x103, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7fffffc}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca62, 0x40, 0x2, 0x40006}) io_uring_enter(r0, 0x47ba, 0x0, 0x0, 0x0, 0x0) connect$qrtr(0xffffffffffffffff, &(0x7f0000000040), 0xc) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="03010000b5"], 0xc8) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000002680)="1e", 0xfdef}], 0x1) close_range(r5, r5, 0x0) 116.014971ms ago: executing program 1 (id=652): r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x58, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000007}, 0x0, 0x5dd8, 0x3, 0x6, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x200000000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f00000003c0)={0x1, 0x2, 0x1}) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000060a0b040000000000000000020000000900010073797a30000000000900020073797a320000000014000000110001"], 0x54}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000080a01010000000000000000020000000900010073797a300000000038000000060a17d50000000000000000020000000900020073797a32000000000900010073797a30000000000c0003400000000000000002"], 0xcdc}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) syslog(0x4, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) close(r4) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r6) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, <r7=>0x0}, 0x0) setresuid(0x0, r7, 0x0) quotactl$Q_QUOTAON(0x0, &(0x7f0000000400)=@nullb, r7, &(0x7f0000000440)='./file0\x00') sendmsg$NL80211_CMD_VENDOR(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB=',`\x00\x00', @ANYRES16=r5, @ANYBLOB="010700000000000000006700000008000100480000000800c300008000000800c40000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="d8000000180081054e81f782db4cb904021d0800fe00fe05e8fe55a10a0015000600142603600e1208000f007f370401a8001600200003401c000100035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090014d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00350db798262f3d40fad95667e006dcdf63951f215c3f8b6ad2cba0e2375ee535e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 115.335311ms ago: executing program 3 (id=653): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r3, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r4}, 0x10) r5 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) 71.904651ms ago: executing program 1 (id=654): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) socket$inet(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x2, 0x6, 0x8, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) 71.271541ms ago: executing program 3 (id=655): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, 0x0, 0x0) 51.18452ms ago: executing program 1 (id=656): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/39}, 0x20) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0xc00, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) syz_io_uring_setup(0x36c9, &(0x7f0000000280)={0x0, 0x6ea5, 0xe028, 0x0, 0x198, 0x0, r1}, &(0x7f0000000200), &(0x7f0000000400)=<r3=>0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000800)=@IORING_OP_RECVMSG={0xa, 0x40, 0x10, r1, 0x0, &(0x7f00000007c0)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)=""/40, 0x28}], 0x1, &(0x7f0000000700)=""/171, 0xab}, 0x0, 0x2063, 0x1, {0x3, r4}}) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r2, @ANYRES64], 0x0, 0xb2f, 0x0, 0x0, 0x41000, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffea4, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0000001f0000000200000022bf000001"], 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team_slave_1\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@nombcache}, {@resgid}, {@norecovery}, {@commit={'commit', 0x3d, 0x5}}, {@nombcache}]}, 0x8, 0x5fb, &(0x7f00000004c0)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d214000000000000000000140000001100"], 0x68}, 0x1, 0x0, 0x0, 0x4006000}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000340)="b89fabf87dfcc6805fc82dd2efc9129aeee65d7a8c576b52989be0d9de6f3ec4a1dd7a0bb7eb56ef2063ecadc8d5b556e15ae29cc4127b4e1f7741505ab6055efa5c53bb532721b3dad8e74ec8f48b7b4c3029c2161accc06a7e990deae2f08b7dbed13a8f93b5316e77eb1b903010298c8260b029566a4d6ed09befb216a1fe422b", 0x401, r6, 0x0, 0xa002a0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffe, r6, 0x0, 0x1500}, 0x38) r8 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$USBDEVFS_IOCTL(r8, 0xc0105512, &(0x7f0000000200)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x100005, 0x62000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100020, 0x0, 0x0, 0x6, 0x3, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$USBDEVFS_IOCTL(r8, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r5, 0x0, 0x20000000}, 0x18) 383.851µs ago: executing program 3 (id=657): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000740), 0x64, 0x520, &(0x7f0000001100)="$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") close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0020b587e308", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 0s ago: executing program 3 (id=658): syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x300, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x4, 0x0, "15471a553baafed4f412c249cac6237479c805fb5fdc163f6fbeef9b0459cfb8", "c3c4850a4b302171b25e79cb3766d7d5", {"fd96bdc86432b9f4bf42e0924e645ecc", "015d032fdd8aa7544128742bd839c8f1"}}}}}}}, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x2, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r1, &(0x7f0000002680)=[{{&(0x7f0000000000)={0xa, 0x10, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000280)="18", 0x1}], 0x1}}], 0x1, 0x0) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={<r3=>0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3, 0xf404}, 0x8) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xaf1d, 0x1, @perf_config_ext={0xff, 0x7}, 0x100410, 0x200, 0x2, 0x2, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000040)=0x80000002, 0x12) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="48000000140009"], 0x48}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0xfffffffffffffc7d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a09000900000000000000010000000900010073797a30000000000900020073797a32000000002c00038018000380140001006d6163736563300000000000000000000800024000000000080001400000000014000000110001"], 0xa0}}, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0xf5, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x1, 0x0, 0x3, 0x61, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x2f, 0x9, @dev={0xac, 0x14, 0x14, 0x10}, @remote, {[@timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@rand_addr=0x86dd}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x32}}, {@rand_addr, 0x4f}, {@multicast2}, {@loopback}, {@local, 0x4}, {@multicast1}]}]}}}}}}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000180)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8, 0x0, 0x7}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) 0s ago: executing program 1 (id=659): socket$nl_netfilter(0x10, 0x3, 0xc) (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c0002800500010000000000080007"], 0x64}}, 0x4000) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c000000000101040000000000000000020000002c0001801400018008000100e000000108000200ac1414000c00028005000100000000000600034000040000240002801400018008000100e000000108000200e00000010c0002800500010000000000080007"], 0x6c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="380000000001010400000000002f000002000000240002801400018008000100e000000108000200e00000010c000280050001"], 0x38}}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r4=>0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8913, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf\xc8>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5<J\x1f\xba\xfc\x90(\x985\x93\xa8\xd4\xf0\xbdTy\x18\xc8\xa0\xbb\x99\x8c\xe0Q\xffCl\xbdX~3\xa1\xa2\xf4\xd9\xf7\xc7\xfb\xce\x959x\xfeW\r\xf0{\xcaT\xecp)=\x9d\xdfG8\xa1\xe3=\xa6\x00\x98\xc1\xb3\x91-\xab\'W\x8al?d<JN\xcb\xd4H\xb0_jO\xf3\x90\xe8/l\xdfg)\x8d#\xfdo\xa9L\xdeA*\xec\xa1\x14,\xe8\x8d^\xb9r=\xc0\x18\xd4\x11dU[Ry\xed\xd6\x97\x8a\xe8\xca\x99\x10\x8e\xc8P\xa3\xae/\xdaof\x06\x7f\xf7\x80$f\b\x92\xae\xeb\xdd\"\x89\xb8\xf0\xc3\b\x00\x00\x00\x00\a\xf6\xfc\x1d\xd4\x893\xeb)\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00O!\xd2q\xda}\xe2\xa2\xfe\xfd)\\\xdf\x9aN\\\xaeyc\xe4g\xc0\x8a\n\v{\xa9H\\\xd1\x9d') bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000400)={'bridge_slave_1\x00', &(0x7f0000000280)=@ethtool_eeprom={0xc, 0x6, 0x5, 0x38, "1f22587df8d4c199d20b52a7f72966e1182ef0f994608d95f76199c09cc9f0bddca3eed1091e4272a4754cb2a4170e2adf9f4e5fe02efffd"}}) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r5}, 0x9) r7 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r8 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r7, 0xffffffffffffffff, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000200)='syz') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000200)='syz') syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10400, &(0x7f0000000240)={[{@quota}, {@stripe={'stripe', 0x3d, 0x2}}], [{@subj_type={'subj_type', 0x3d, 'keyring\x00'}}]}, 0x1, 0x4ba, &(0x7f0000001000)="$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") r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r9, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0x1}], 0x1, 0xe7b, 0x1, 0x0) (async) pwritev2(r9, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0x1}], 0x1, 0xe7b, 0x1, 0x0) kernel console output (not intermixed with test programs): [ 21.258164][ T29] audit: type=1400 audit(1740917808.403:81): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.10.21' (ED25519) to the list of known hosts. [ 28.314016][ T29] audit: type=1400 audit(1740917815.463:82): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.315053][ T3288] cgroup: Unknown subsys name 'net' [ 28.336773][ T29] audit: type=1400 audit(1740917815.463:83): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.364176][ T29] audit: type=1400 audit(1740917815.493:84): avc: denied { unmount } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.522809][ T3288] cgroup: Unknown subsys name 'cpuset' [ 28.529020][ T3288] cgroup: Unknown subsys name 'rlimit' [ 28.699467][ T29] audit: type=1400 audit(1740917815.843:85): avc: denied { setattr } for pid=3288 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.722906][ T29] audit: type=1400 audit(1740917815.843:86): avc: denied { create } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.743404][ T29] audit: type=1400 audit(1740917815.843:87): avc: denied { write } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.763865][ T29] audit: type=1400 audit(1740917815.843:88): avc: denied { read } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.784215][ T29] audit: type=1400 audit(1740917815.873:89): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.791416][ T3290] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.809013][ T29] audit: type=1400 audit(1740917815.873:90): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.840961][ T29] audit: type=1400 audit(1740917815.963:91): avc: denied { relabelto } for pid=3290 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.870394][ T3288] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.046084][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 30.055228][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 30.071805][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 30.122432][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 30.175824][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 30.189179][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.196307][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.203547][ T3297] bridge_slave_0: entered allmulticast mode [ 30.209967][ T3297] bridge_slave_0: entered promiscuous mode [ 30.228207][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.235484][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.242898][ T3297] bridge_slave_1: entered allmulticast mode [ 30.249327][ T3297] bridge_slave_1: entered promiscuous mode [ 30.283995][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.291062][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.298268][ T3298] bridge_slave_0: entered allmulticast mode [ 30.304835][ T3298] bridge_slave_0: entered promiscuous mode [ 30.312184][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.319245][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.326845][ T3306] bridge_slave_0: entered allmulticast mode [ 30.333236][ T3306] bridge_slave_0: entered promiscuous mode [ 30.345077][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.352250][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.359990][ T3299] bridge_slave_0: entered allmulticast mode [ 30.366509][ T3299] bridge_slave_0: entered promiscuous mode [ 30.383194][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.390304][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.397695][ T3298] bridge_slave_1: entered allmulticast mode [ 30.404240][ T3298] bridge_slave_1: entered promiscuous mode [ 30.410343][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.417481][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.424748][ T3306] bridge_slave_1: entered allmulticast mode [ 30.431118][ T3306] bridge_slave_1: entered promiscuous mode [ 30.437634][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.444729][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.451883][ T3299] bridge_slave_1: entered allmulticast mode [ 30.458386][ T3299] bridge_slave_1: entered promiscuous mode [ 30.467614][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.477786][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.523463][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.540307][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.550629][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.560804][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.570837][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.585653][ T3297] team0: Port device team_slave_0 added [ 30.596916][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.616212][ T3297] team0: Port device team_slave_1 added [ 30.626286][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.633375][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.640474][ T3311] bridge_slave_0: entered allmulticast mode [ 30.646849][ T3311] bridge_slave_0: entered promiscuous mode [ 30.672803][ T3306] team0: Port device team_slave_0 added [ 30.678533][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.685646][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.692811][ T3311] bridge_slave_1: entered allmulticast mode [ 30.699199][ T3311] bridge_slave_1: entered promiscuous mode [ 30.706017][ T3298] team0: Port device team_slave_0 added [ 30.716727][ T3299] team0: Port device team_slave_0 added [ 30.727698][ T3306] team0: Port device team_slave_1 added [ 30.734227][ T3298] team0: Port device team_slave_1 added [ 30.750653][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.760462][ T3299] team0: Port device team_slave_1 added [ 30.766538][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.773569][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.799575][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.820732][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.835247][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.842239][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.868179][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.886816][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.893870][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.919808][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.946778][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.953848][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.979776][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.990925][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.998034][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.024377][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.035441][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.042537][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.068502][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.079909][ T3311] team0: Port device team_slave_0 added [ 31.086693][ T3311] team0: Port device team_slave_1 added [ 31.093502][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.100455][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.126457][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.139693][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.146701][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.172628][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.213398][ T3297] hsr_slave_0: entered promiscuous mode [ 31.219390][ T3297] hsr_slave_1: entered promiscuous mode [ 31.240995][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.248087][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.274182][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.285520][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.292729][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.318802][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.360710][ T3306] hsr_slave_0: entered promiscuous mode [ 31.366777][ T3306] hsr_slave_1: entered promiscuous mode [ 31.372665][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.380209][ T3306] Cannot create hsr debugfs directory [ 31.395319][ T3299] hsr_slave_0: entered promiscuous mode [ 31.401314][ T3299] hsr_slave_1: entered promiscuous mode [ 31.407417][ T3299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.415018][ T3299] Cannot create hsr debugfs directory [ 31.435223][ T3298] hsr_slave_0: entered promiscuous mode [ 31.441369][ T3298] hsr_slave_1: entered promiscuous mode [ 31.447176][ T3298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.454776][ T3298] Cannot create hsr debugfs directory [ 31.480723][ T3311] hsr_slave_0: entered promiscuous mode [ 31.486740][ T3311] hsr_slave_1: entered promiscuous mode [ 31.492746][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.500334][ T3311] Cannot create hsr debugfs directory [ 31.665878][ T3297] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.679770][ T3297] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.690606][ T3297] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.701526][ T3297] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.725502][ T3311] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.737371][ T3311] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.746311][ T3311] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.757302][ T3311] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.768014][ T3306] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.777853][ T3306] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.796108][ T3306] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.805278][ T3306] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.829000][ T3299] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.847142][ T3299] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.857844][ T3299] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.874786][ T3299] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.894968][ T3298] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.903925][ T3298] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.919121][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.926702][ T3298] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.936053][ T3298] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.993421][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.013752][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.022530][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.029671][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.038786][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.045963][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.081962][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.100451][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.116976][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.129400][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.139375][ T3297] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.151696][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.162570][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.171703][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.178860][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.190537][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.204216][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.211400][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.225418][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.232576][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.241567][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.248938][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.257700][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.264781][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.276203][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.283392][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.297225][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.304371][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.314389][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.321486][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.360633][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.409146][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.504011][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.514204][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.544806][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.563837][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.616370][ T3297] veth0_vlan: entered promiscuous mode [ 32.634626][ T3297] veth1_vlan: entered promiscuous mode [ 32.670882][ T3306] veth0_vlan: entered promiscuous mode [ 32.683911][ T3297] veth0_macvtap: entered promiscuous mode [ 32.694930][ T3306] veth1_vlan: entered promiscuous mode [ 32.706856][ T3298] veth0_vlan: entered promiscuous mode [ 32.718190][ T3297] veth1_macvtap: entered promiscuous mode [ 32.731279][ T3298] veth1_vlan: entered promiscuous mode [ 32.744477][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.768083][ T3306] veth0_macvtap: entered promiscuous mode [ 32.777760][ T3306] veth1_macvtap: entered promiscuous mode [ 32.785169][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.793838][ T3297] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.802583][ T3297] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.811381][ T3297] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.820292][ T3297] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.830882][ T3299] veth0_vlan: entered promiscuous mode [ 32.849522][ T3299] veth1_vlan: entered promiscuous mode [ 32.866966][ T3311] veth0_vlan: entered promiscuous mode [ 32.876353][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.886955][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.898064][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.908243][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.918774][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.929253][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.937185][ T3311] veth1_vlan: entered promiscuous mode [ 32.948744][ T3298] veth0_macvtap: entered promiscuous mode [ 32.956966][ T3306] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.965725][ T3306] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.974531][ T3306] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.983256][ T3306] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.006671][ T3298] veth1_macvtap: entered promiscuous mode [ 33.014041][ T3297] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 33.036033][ T3299] veth0_macvtap: entered promiscuous mode [ 33.043588][ T3299] veth1_macvtap: entered promiscuous mode [ 33.050581][ T3311] veth0_macvtap: entered promiscuous mode [ 33.061598][ T3311] veth1_macvtap: entered promiscuous mode [ 33.086061][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.096683][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.106562][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.117041][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.128915][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.140199][ T3437] syz.4.5: attempt to access beyond end of device [ 33.140199][ T3437] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 33.144564][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.163639][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.173543][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.184082][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.193991][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.204438][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.215177][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.228768][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.239413][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.249270][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.259789][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.263479][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.277458][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.294375][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.304327][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.314848][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.324691][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.324707][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.330023][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.360290][ T3299] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.369101][ T3299] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.377959][ T3299] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.386768][ T3299] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.407529][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.408610][ T3443] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6'. [ 33.418102][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.418118][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.418134][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.453962][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 33.453980][ T29] audit: type=1400 audit(1740917820.603:130): avc: denied { read write } for pid=3446 comm="syz.4.8" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 33.457002][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.496456][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.500508][ T29] audit: type=1400 audit(1740917820.643:131): avc: denied { open } for pid=3446 comm="syz.4.8" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 33.506342][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.529131][ T29] audit: type=1400 audit(1740917820.643:132): avc: denied { ioctl } for pid=3446 comm="syz.4.8" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 33.564000][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.575096][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.589476][ T3443] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.603872][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.614467][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.624311][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.634801][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.644632][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.655214][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.665094][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.675621][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.686772][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.696529][ T3311] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.705278][ T3311] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.714031][ T3311] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.722772][ T3311] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.738713][ T3298] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.747622][ T3298] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.756348][ T3298] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.765190][ T3298] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.866019][ T3457] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 33.872409][ T29] audit: type=1400 audit(1740917821.013:133): avc: denied { create } for pid=3454 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 33.878164][ T3457] dvmrp1: linktype set to 517 [ 33.892443][ T29] audit: type=1400 audit(1740917821.013:134): avc: denied { write } for pid=3454 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 33.897895][ T3458] lo speed is unknown, defaulting to 1000 [ 33.938778][ T29] audit: type=1400 audit(1740917821.023:135): avc: denied { mounton } for pid=3452 comm="syz.0.1" path="/0/file0" dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 33.961034][ T29] audit: type=1400 audit(1740917821.032:136): avc: denied { read } for pid=3452 comm="syz.0.1" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 33.984966][ T29] audit: type=1400 audit(1740917821.032:137): avc: denied { open } for pid=3452 comm="syz.0.1" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 34.009253][ T29] audit: type=1400 audit(1740917821.032:138): avc: denied { ioctl } for pid=3452 comm="syz.0.1" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 34.035125][ T29] audit: type=1400 audit(1740917821.072:139): avc: denied { mount } for pid=3456 comm="syz.4.9" name="/" dev="configfs" ino=1235 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 34.070485][ T3458] lo speed is unknown, defaulting to 1000 [ 34.081780][ T3458] lo speed is unknown, defaulting to 1000 [ 34.088158][ T3458] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 34.096950][ T3458] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 34.126559][ T3458] lo speed is unknown, defaulting to 1000 [ 34.138660][ T3466] bridge0: entered promiscuous mode [ 34.146555][ T3466] bridge0: port 3(macsec1) entered blocking state [ 34.153544][ T3466] bridge0: port 3(macsec1) entered disabled state [ 34.161605][ T3466] macsec1: entered allmulticast mode [ 34.167016][ T3466] bridge0: entered allmulticast mode [ 34.175836][ T3466] macsec1: left allmulticast mode [ 34.180905][ T3466] bridge0: left allmulticast mode [ 34.188425][ T3466] bridge0: left promiscuous mode [ 34.196570][ T3468] loop4: detected capacity change from 0 to 512 [ 34.203302][ T3468] ======================================================= [ 34.203302][ T3468] WARNING: The mand mount option has been deprecated and [ 34.203302][ T3468] and is ignored by this kernel. Remove the mand [ 34.203302][ T3468] option from the mount to silence this warning. [ 34.203302][ T3468] ======================================================= [ 34.256281][ T3458] lo speed is unknown, defaulting to 1000 [ 34.264126][ T3470] loop1: detected capacity change from 0 to 512 [ 34.271115][ T3458] lo speed is unknown, defaulting to 1000 [ 34.279510][ T3443] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.287350][ T3470] EXT4-fs: Ignoring removed oldalloc option [ 34.294132][ T3468] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.4.12: corrupted xattr block 95: invalid header [ 34.310254][ T3468] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2863: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 34.323333][ T3458] lo speed is unknown, defaulting to 1000 [ 34.328090][ T3468] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.12: bg 0: block 7: invalid block bitmap [ 34.341816][ T3470] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.343237][ T3468] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 34.354957][ T3470] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 34.366455][ T3468] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2977: inode #11: comm syz.4.12: corrupted xattr block 95: invalid header [ 34.387286][ T3468] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -117) [ 34.396438][ T3468] EXT4-fs (loop4): 1 orphan inode deleted [ 34.396891][ T3458] lo speed is unknown, defaulting to 1000 [ 34.402793][ T3468] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.430185][ T3470] EXT4-fs (loop1): 1 truncate cleaned up [ 34.436535][ T3470] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.471382][ T3474] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.480139][ T3474] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.492650][ T3470] loop1: detected capacity change from 512 to 64 [ 34.501960][ T3470] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 15: block 101:freeing already freed block (bit 100); block bitmap corrupt. [ 34.514587][ T3466] lo speed is unknown, defaulting to 1000 [ 34.516828][ T3470] EXT4-fs (loop1): pa ffff888106973000: logic 0, phys. 65, len 64 [ 34.530267][ T3470] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5366: group 0, free 64, pa_free 63 [ 34.544312][ T3458] syz.2.3 (3458) used greatest stack depth: 10824 bytes left [ 34.557383][ T3470] syz.1.13: attempt to access beyond end of device [ 34.557383][ T3470] loop1: rw=2049, sector=510, nr_sectors = 2 limit=64 [ 34.570614][ T3470] EXT4-fs warning (device loop1): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 255) [ 34.581928][ T3470] Buffer I/O error on device loop1, logical block 255 [ 34.677100][ T3298] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -12) [ 34.695392][ T3298] ------------[ cut here ]------------ [ 34.700943][ T3298] bad length passed for symlink [/tmp/syz-imagegen2884317625/] (got 39, expected 29) [ 34.701163][ T3298] WARNING: CPU: 1 PID: 3298 at ./include/linux/fs.h:803 inode_set_cached_link+0xc4/0xd0 [ 34.720658][ T3298] Modules linked in: [ 34.724676][ T3298] CPU: 1 UID: 0 PID: 3298 Comm: syz-executor Not tainted 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 34.735605][ T3298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 34.745720][ T3298] RIP: 0010:inode_set_cached_link+0xc4/0xd0 [ 34.751682][ T3298] Code: ff 48 c7 c7 1e f5 b2 86 e8 59 61 c4 ff c6 05 80 71 0b 05 01 90 48 c7 c7 1f 33 1b 86 4c 89 f6 89 ea 44 89 f9 e8 dd b5 8c ff 90 <0f> 0b 90 90 eb 84 66 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 [ 34.771381][ T3298] RSP: 0018:ffffc9000157bac8 EFLAGS: 00010246 [ 34.777575][ T3298] RAX: de7a60110dae0200 RBX: ffff888106a89c28 RCX: ffff88810148d280 [ 34.785617][ T3298] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 34.793640][ T3298] RBP: 0000000000000027 R08: ffffffff81343af7 R09: 0000000000000000 [ 34.801720][ T3298] R10: 0001ffffffffffff R11: ffff88810148d280 R12: ffff888106a89c28 [ 34.809801][ T3298] R13: ffff888106a89c50 R14: ffff888106a89b00 R15: 000000000000001d [ 34.817839][ T3298] FS: 000055556f54b500(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 34.826857][ T3298] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 34.833480][ T3298] CR2: 00004000000000ac CR3: 000000010453c000 CR4: 00000000003506f0 [ 34.841476][ T3298] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 34.849586][ T3298] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 34.857681][ T3298] Call Trace: [ 34.860957][ T3298] <TASK> [ 34.863921][ T3298] ? __warn+0x141/0x350 [ 34.868148][ T3298] ? report_bug+0x315/0x420 [ 34.872736][ T3298] ? inode_set_cached_link+0xc4/0xd0 [ 34.878062][ T3298] ? handle_bug+0x60/0x90 [ 34.882457][ T3298] ? exc_invalid_op+0x1a/0x50 [ 34.887236][ T3298] ? asm_exc_invalid_op+0x1a/0x20 [ 34.892343][ T3298] ? __warn_printk+0x167/0x1b0 [ 34.897176][ T3298] ? inode_set_cached_link+0xc4/0xd0 [ 34.902548][ T3298] ? inode_set_cached_link+0xc3/0xd0 [ 34.907864][ T3298] __ext4_iget+0x1bb5/0x1e20 [ 34.912540][ T3298] ext4_lookup+0x15b/0x390 [ 34.917023][ T3298] __lookup_slow+0x18a/0x250 [ 34.921716][ T3298] lookup_slow+0x3c/0x60 [ 34.926032][ T3298] walk_component+0x1f5/0x230 [ 34.930775][ T3298] ? path_lookupat+0xfd/0x2b0 [ 34.935530][ T3298] path_lookupat+0x10a/0x2b0 [ 34.940166][ T3298] filename_lookup+0x150/0x340 [ 34.944960][ T3298] user_path_at+0x3c/0x120 [ 34.949490][ T3298] __x64_sys_umount+0x85/0xe0 [ 34.954209][ T3298] x64_sys_call+0x20cd/0x2dc0 [ 34.958896][ T3298] do_syscall_64+0xc9/0x1c0 [ 34.963449][ T3298] ? clear_bhb_loop+0x55/0xb0 [ 34.968153][ T3298] ? clear_bhb_loop+0x55/0xb0 [ 34.972890][ T3298] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.979443][ T3298] RIP: 0033:0x7fee6f73e497 [ 34.983873][ T3298] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 35.003579][ T3298] RSP: 002b:00007ffee90c5f88 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 35.012073][ T3298] RAX: ffffffffffffffda RBX: 00007fee6f7be08c RCX: 00007fee6f73e497 [ 35.020106][ T3298] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffee90c6040 [ 35.028109][ T3298] RBP: 00007ffee90c6040 R08: 0000000000000000 R09: 0000000000000000 [ 35.036085][ T3298] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffee90c7130 [ 35.044099][ T3298] R13: 00007fee6f7be08c R14: 0000000000008744 R15: 00007ffee90c92f0 [ 35.052124][ T3298] </TASK> [ 35.055138][ T3298] ---[ end trace 0000000000000000 ]--- [ 35.062688][ T3443] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.075135][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.150947][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.167404][ T3495] loop2: detected capacity change from 0 to 512 [ 35.178000][ T3495] EXT4-fs: Ignoring removed oldalloc option [ 35.203149][ T3500] loop4: detected capacity change from 0 to 512 [ 35.211288][ T3495] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.215678][ T3500] EXT4-fs: Ignoring removed oldalloc option [ 35.237401][ T3500] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 35.253682][ T3443] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.255112][ T3500] EXT4-fs (loop4): 1 truncate cleaned up [ 35.265486][ T3495] EXT4-fs (loop2): 1 truncate cleaned up [ 35.270612][ T3500] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.277425][ T3495] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.327351][ T3500] loop4: detected capacity change from 512 to 64 [ 35.336778][ T3500] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 101:freeing already freed block (bit 100); block bitmap corrupt. [ 35.351650][ T3500] EXT4-fs (loop4): pa ffff88810691f000: logic 0, phys. 65, len 64 [ 35.359619][ T3500] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 64, pa_free 63 [ 35.378318][ T3500] syz.4.18: attempt to access beyond end of device [ 35.378318][ T3500] loop4: rw=2049, sector=510, nr_sectors = 2 limit=64 [ 35.391627][ T3500] EXT4-fs warning (device loop4): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 255) [ 35.402942][ T3500] Buffer I/O error on device loop4, logical block 255 [ 35.414804][ T3495] loop2: detected capacity change from 512 to 64 [ 35.423575][ T3495] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 15: block 101:freeing already freed block (bit 100); block bitmap corrupt. [ 35.438381][ T3495] EXT4-fs (loop2): pa ffff888106973000: logic 0, phys. 65, len 64 [ 35.446274][ T3495] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5366: group 0, free 64, pa_free 63 [ 35.460459][ T3495] syz.2.19: attempt to access beyond end of device [ 35.460459][ T3495] loop2: rw=2049, sector=510, nr_sectors = 2 limit=64 [ 35.473731][ T3495] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 255) [ 35.485052][ T3495] Buffer I/O error on device loop2, logical block 255 [ 35.492204][ T3297] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -12) [ 35.515464][ T3311] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -12) [ 35.525949][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.537233][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.573169][ T3514] pimreg: entered allmulticast mode [ 35.582613][ T3514] pimreg: left allmulticast mode [ 35.660735][ T3518] netlink: 4 bytes leftover after parsing attributes in process `syz.1.26'. [ 35.669823][ T3518] netlink: 5 bytes leftover after parsing attributes in process `syz.1.26'. [ 35.678583][ T3518] netlink: 8 bytes leftover after parsing attributes in process `syz.1.26'. [ 35.701499][ T3518] mmap: syz.1.26 (3518) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 35.835004][ T3522] lo speed is unknown, defaulting to 1000 [ 36.023619][ T3522] loop2: detected capacity change from 0 to 512 [ 36.066679][ T3522] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.083107][ T3522] EXT4-fs (loop2): 1 truncate cleaned up [ 36.089626][ T3522] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.262633][ T3443] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.277584][ T3443] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.334242][ T3443] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.365448][ T3443] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.480116][ T3528] loop4: detected capacity change from 0 to 2048 [ 36.497112][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.526524][ T3528] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.542618][ T3534] loop2: detected capacity change from 0 to 128 [ 36.551747][ T3528] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.604791][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 36.741180][ T3547] xt_CT: You must specify a L4 protocol and not use inversions on it [ 36.875619][ T3559] netlink: 8 bytes leftover after parsing attributes in process `syz.3.38'. [ 36.892544][ T3559] loop3: detected capacity change from 0 to 512 [ 36.922241][ T3559] EXT4-fs (loop3): orphan cleanup on readonly fs [ 36.928642][ T3559] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 36.941022][ T3559] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 36.989197][ T3559] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.38: attempt to clear invalid blocks 2 len 1 [ 37.075443][ T3521] syz.0.27 (3521) used greatest stack depth: 7304 bytes left [ 37.087055][ T3538] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.29: bg 0: block 345: padding at end of block bitmap is not set [ 37.114474][ T3538] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 37.127194][ T3538] EXT4-fs (loop4): This should not happen!! Data will be lost [ 37.127194][ T3538] [ 37.140465][ T3559] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.38: invalid indirect mapped block 1819239214 (level 0) [ 37.160577][ T3559] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.38: invalid indirect mapped block 1819239214 (level 1) [ 37.195703][ T3390] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 37.208483][ T3390] EXT4-fs (loop4): This should not happen!! Data will be lost [ 37.208483][ T3390] [ 37.260372][ T3390] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 37.273266][ T3390] EXT4-fs (loop4): This should not happen!! Data will be lost [ 37.273266][ T3390] [ 37.282963][ T3390] EXT4-fs (loop4): Total free blocks count 0 [ 37.288962][ T3390] EXT4-fs (loop4): Free/Dirty block details [ 37.294906][ T3390] EXT4-fs (loop4): free_blocks=0 [ 37.326920][ T3559] EXT4-fs (loop3): 1 truncate cleaned up [ 37.349269][ T3559] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.649891][ T3374] IPVS: starting estimator thread 0... [ 37.747317][ T3594] IPVS: using max 2304 ests per chain, 115200 per kthread [ 37.946147][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.143955][ T3615] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.292288][ T3620] futex_wake_op: syz.0.51 tries to shift op by -1; fix this program [ 38.640914][ T3615] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.658147][ T3626] loop4: detected capacity change from 0 to 512 [ 38.842482][ T3629] loop3: detected capacity change from 0 to 512 [ 38.850421][ T3629] EXT4-fs: Ignoring removed oldalloc option [ 38.856813][ T3629] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 38.876763][ T3621] lo speed is unknown, defaulting to 1000 [ 38.922831][ T3626] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.935911][ T3626] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.951390][ T3629] EXT4-fs (loop3): 1 truncate cleaned up [ 38.969626][ T3626] netlink: 4 bytes leftover after parsing attributes in process `syz.4.41'. [ 38.978446][ T3626] netlink: 5 bytes leftover after parsing attributes in process `syz.4.41'. [ 38.987213][ T3626] netlink: 8 bytes leftover after parsing attributes in process `syz.4.41'. [ 38.997204][ T3629] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.021663][ T3615] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.046541][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 39.046608][ T29] audit: type=1326 audit(1740917826.310:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.4.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 39.076470][ T29] audit: type=1326 audit(1740917826.310:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.4.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 39.099832][ T29] audit: type=1326 audit(1740917826.310:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.4.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 39.155905][ T3615] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.166899][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.190902][ T29] audit: type=1326 audit(1740917826.310:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.4.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 39.214309][ T29] audit: type=1326 audit(1740917826.310:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.4.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 39.237503][ T29] audit: type=1326 audit(1740917826.320:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.4.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 39.260784][ T29] audit: type=1326 audit(1740917826.320:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.4.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 39.284057][ T29] audit: type=1326 audit(1740917826.320:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.4.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 39.307268][ T29] audit: type=1326 audit(1740917826.320:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.4.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 39.330754][ T29] audit: type=1326 audit(1740917826.320:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.4.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 39.476760][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.507831][ T3615] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.581016][ T3645] loop4: detected capacity change from 0 to 512 [ 39.594860][ T3615] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.642896][ T3645] EXT4-fs: Ignoring removed oldalloc option [ 39.650462][ T3615] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.661328][ T3645] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.675509][ T3615] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.699182][ T3649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.706534][ T3649] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 39.717327][ T3645] EXT4-fs (loop4): 1 truncate cleaned up [ 39.728253][ T3649] bond0: (slave sit0): Error -95 calling set_mac_address [ 39.745288][ T3645] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.763328][ T3658] netlink: 28 bytes leftover after parsing attributes in process `syz.0.61'. [ 39.774526][ T3643] lo speed is unknown, defaulting to 1000 [ 39.894130][ T3645] loop4: detected capacity change from 512 to 64 [ 39.935949][ T3645] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 101:freeing already freed block (bit 100); block bitmap corrupt. [ 39.950683][ T3645] EXT4-fs (loop4): pa ffff88810691f070: logic 0, phys. 65, len 64 [ 39.958569][ T3645] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 64, pa_free 63 [ 40.036136][ T3668] syz.4.58: attempt to access beyond end of device [ 40.036136][ T3668] loop4: rw=2049, sector=510, nr_sectors = 2 limit=64 [ 40.045147][ T3682] netlink: 16 bytes leftover after parsing attributes in process `syz.0.65'. [ 40.049430][ T3668] EXT4-fs warning (device loop4): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 255) [ 40.069428][ T3668] Buffer I/O error on device loop4, logical block 255 [ 40.136298][ T3297] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -12) [ 40.162483][ T3689] loop3: detected capacity change from 0 to 512 [ 40.181424][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.197713][ T3689] EXT4-fs: Ignoring removed oldalloc option [ 40.249201][ T3689] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 40.270148][ T3689] EXT4-fs (loop3): 1 truncate cleaned up [ 40.303464][ T3689] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.414055][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.496306][ T3715] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.541188][ T3715] netlink: 'syz.3.70': attribute type 4 has an invalid length. [ 40.549002][ T3638] syz.2.55 (3638) used greatest stack depth: 7240 bytes left [ 40.629063][ T3731] loop3: detected capacity change from 0 to 164 [ 40.637260][ T3731] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 40.776979][ T3756] loop4: detected capacity change from 0 to 512 [ 40.780660][ T3747] loop3: detected capacity change from 0 to 2048 [ 40.818971][ T3756] EXT4-fs: Ignoring removed oldalloc option [ 40.834631][ T3756] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 40.835968][ T3751] netlink: 'syz.0.79': attribute type 1 has an invalid length. [ 40.852183][ T3751] netlink: 16 bytes leftover after parsing attributes in process `syz.0.79'. [ 40.872216][ T3756] EXT4-fs (loop4): 1 truncate cleaned up [ 40.880274][ T3756] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.897157][ T3747] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.910928][ T3747] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 40.973788][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.987373][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.018975][ T3760] Invalid logical block size (1) [ 41.190058][ T3788] xt_CT: You must specify a L4 protocol and not use inversions on it [ 41.254257][ T3791] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 41.262521][ T3791] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 41.312184][ T3794] siw: device registration error -23 [ 41.805887][ T3815] netlink: 'syz.0.100': attribute type 4 has an invalid length. [ 41.868811][ T3821] xt_CT: You must specify a L4 protocol and not use inversions on it [ 41.900837][ T3826] netlink: 28 bytes leftover after parsing attributes in process `syz.2.106'. [ 42.167163][ T3840] lo speed is unknown, defaulting to 1000 [ 42.389193][ T3845] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 42.504141][ T3847] netlink: 4 bytes leftover after parsing attributes in process `syz.1.113'. [ 42.513198][ T3847] netlink: 5 bytes leftover after parsing attributes in process `syz.1.113'. [ 42.522266][ T3847] netlink: 4 bytes leftover after parsing attributes in process `syz.1.113'. [ 42.526325][ T3849] 9pnet_fd: Insufficient options for proto=fd [ 42.536745][ T3851] process 'syz.4.115' launched '/dev/fd/6' with NULL argv: empty string added [ 42.560126][ T3851] syz.4.115 uses obsolete (PF_INET,SOCK_PACKET) [ 42.569198][ T3851] af_packet: tpacket_rcv: packet too big, clamped from 64993 to 4294967272. macoff=96 [ 42.734431][ T3860] infiniband Syz1: set active [ 42.739182][ T3860] infiniband Syz1: added team_slave_0 [ 42.758123][ T3860] RDS/IB: Syz1: added [ 42.770860][ T3860] smc: adding ib device Syz1 with port count 1 [ 42.812540][ T3860] smc: ib device Syz1 port 1 has pnetid [ 43.335236][ T3915] netlink: 'syz.4.128': attribute type 4 has an invalid length. [ 43.503523][ T3935] IPv6: addrconf: prefix option has invalid lifetime [ 43.538611][ T3939] xt_CT: You must specify a L4 protocol and not use inversions on it [ 43.577871][ T3945] xt_CT: You must specify a L4 protocol and not use inversions on it [ 43.745215][ T3967] bridge0: entered promiscuous mode [ 43.753228][ T3967] bridge0: port 3(macsec1) entered blocking state [ 43.759827][ T3967] bridge0: port 3(macsec1) entered disabled state [ 43.766583][ T3967] macsec1: entered allmulticast mode [ 43.771909][ T3967] bridge0: entered allmulticast mode [ 43.778615][ T3967] macsec1: left allmulticast mode [ 43.783690][ T3967] bridge0: left allmulticast mode [ 43.790956][ T3967] bridge0: left promiscuous mode [ 43.833934][ T3969] lo speed is unknown, defaulting to 1000 [ 43.859877][ T3975] xt_CT: You must specify a L4 protocol and not use inversions on it [ 43.890294][ T3963] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.968005][ T29] kauditd_printk_skb: 333 callbacks suppressed [ 43.968097][ T29] audit: type=1400 audit(1740917831.332:636): avc: denied { remount } for pid=3982 comm="syz.1.160" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 44.005568][ T29] audit: type=1400 audit(1740917831.363:637): avc: denied { open } for pid=3980 comm="syz.0.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 44.024771][ T29] audit: type=1400 audit(1740917831.363:638): avc: denied { kernel } for pid=3980 comm="syz.0.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 44.044225][ T29] audit: type=1400 audit(1740917831.363:639): avc: denied { write } for pid=3980 comm="syz.0.159" name="rt_acct" dev="proc" ino=4026532433 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 44.067015][ T29] audit: type=1400 audit(1740917831.363:640): avc: denied { create } for pid=3980 comm="syz.0.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 44.086596][ T29] audit: type=1400 audit(1740917831.363:641): avc: denied { connect } for pid=3980 comm="syz.0.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 44.106112][ T29] audit: type=1326 audit(1740917831.363:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.0.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010487d169 code=0x7ffc0000 [ 44.129699][ T29] audit: type=1326 audit(1740917831.363:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.0.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010487d169 code=0x7ffc0000 [ 44.153015][ T29] audit: type=1326 audit(1740917831.363:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.0.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f010487d169 code=0x7ffc0000 [ 44.176416][ T29] audit: type=1326 audit(1740917831.363:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.0.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f010487d169 code=0x7ffc0000 [ 44.368110][ T3999] xt_CT: You must specify a L4 protocol and not use inversions on it [ 44.443113][ T4007] Invalid ELF header magic: != ELF [ 44.504829][ T4013] Zero length message leads to an empty skb [ 44.515378][ T4017] __nla_validate_parse: 3 callbacks suppressed [ 44.515396][ T4017] netlink: 28 bytes leftover after parsing attributes in process `syz.2.174'. [ 44.746321][ T4037] xt_CT: You must specify a L4 protocol and not use inversions on it [ 44.827856][ T4041] lo speed is unknown, defaulting to 1000 [ 45.610698][ T4074] lo speed is unknown, defaulting to 1000 [ 45.617925][ T4078] syz.1.200 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 45.638508][ T4077] xt_CT: You must specify a L4 protocol and not use inversions on it [ 45.742322][ T4086] bridge0: entered promiscuous mode [ 45.749068][ T4084] netlink: 4 bytes leftover after parsing attributes in process `syz.3.203'. [ 45.757950][ T4084] netlink: 5 bytes leftover after parsing attributes in process `syz.3.203'. [ 45.766798][ T4084] netlink: 4 bytes leftover after parsing attributes in process `syz.3.203'. [ 45.775719][ T4084] netlink: 4 bytes leftover after parsing attributes in process `syz.3.203'. [ 45.784595][ T4084] netlink: 8 bytes leftover after parsing attributes in process `syz.3.203'. [ 45.795531][ T4086] bridge0: port 3(macsec1) entered blocking state [ 45.802117][ T4086] bridge0: port 3(macsec1) entered disabled state [ 45.808860][ T4086] macsec1: entered allmulticast mode [ 45.814329][ T4086] bridge0: entered allmulticast mode [ 45.876064][ T4086] macsec1: left allmulticast mode [ 45.881250][ T4086] bridge0: left allmulticast mode [ 45.888597][ T4086] bridge0: left promiscuous mode [ 45.921562][ T4094] netlink: 4 bytes leftover after parsing attributes in process `syz.4.207'. [ 45.930492][ T4094] netlink: 5 bytes leftover after parsing attributes in process `syz.4.207'. [ 45.939506][ T4094] netlink: 4 bytes leftover after parsing attributes in process `syz.4.207'. [ 45.948348][ T4094] netlink: 4 bytes leftover after parsing attributes in process `syz.4.207'. [ 46.064757][ T4087] lo speed is unknown, defaulting to 1000 [ 46.699518][ T4129] ref_ctr_offset mismatch. inode: 0xe5 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1004000 [ 46.786349][ T4139] FAULT_INJECTION: forcing a failure. [ 46.786349][ T4139] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 46.799586][ T4139] CPU: 1 UID: 0 PID: 4139 Comm: syz.3.227 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 46.799621][ T4139] Tainted: [W]=WARN [ 46.799629][ T4139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 46.799642][ T4139] Call Trace: [ 46.799647][ T4139] <TASK> [ 46.799654][ T4139] dump_stack_lvl+0xf2/0x150 [ 46.799737][ T4139] dump_stack+0x15/0x1a [ 46.799758][ T4139] should_fail_ex+0x24a/0x260 [ 46.799795][ T4139] should_fail+0xb/0x10 [ 46.799857][ T4139] should_fail_usercopy+0x1a/0x20 [ 46.799896][ T4139] _copy_from_user+0x1c/0xa0 [ 46.799983][ T4139] io_register_rsrc_update+0x5e/0x120 [ 46.800013][ T4139] __se_sys_io_uring_register+0x5ed/0x1ef0 [ 46.800039][ T4139] ? kstrtouint_from_user+0xb0/0xe0 [ 46.800073][ T4139] ? 0xffffffff81000000 [ 46.800088][ T4139] ? selinux_file_permission+0x22a/0x360 [ 46.800197][ T4139] ? get_pid_task+0x8e/0xc0 [ 46.800224][ T4139] ? proc_fail_nth_write+0x12a/0x150 [ 46.800264][ T4139] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 46.800346][ T4139] ? vfs_write+0x644/0x920 [ 46.800372][ T4139] ? __fget_files+0x17c/0x1c0 [ 46.800409][ T4139] ? fput+0x1c4/0x200 [ 46.800430][ T4139] ? ksys_write+0x176/0x1b0 [ 46.800530][ T4139] __x64_sys_io_uring_register+0x55/0x70 [ 46.800560][ T4139] x64_sys_call+0x2c52/0x2dc0 [ 46.800586][ T4139] do_syscall_64+0xc9/0x1c0 [ 46.800622][ T4139] ? clear_bhb_loop+0x55/0xb0 [ 46.800699][ T4139] ? clear_bhb_loop+0x55/0xb0 [ 46.800730][ T4139] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.800756][ T4139] RIP: 0033:0x7f0507cbd169 [ 46.800770][ T4139] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.800838][ T4139] RSP: 002b:00007f0506327038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 46.800859][ T4139] RAX: ffffffffffffffda RBX: 00007f0507ed5fa0 RCX: 00007f0507cbd169 [ 46.800927][ T4139] RDX: 0000400000000100 RSI: 0000000000000010 RDI: 0000000000000005 [ 46.800953][ T4139] RBP: 00007f0506327090 R08: 0000000000000000 R09: 0000000000000000 [ 46.800966][ T4139] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 46.801046][ T4139] R13: 0000000000000000 R14: 00007f0507ed5fa0 R15: 00007fffc2c24c28 [ 46.801066][ T4139] </TASK> [ 46.896166][ T4146] lo speed is unknown, defaulting to 1000 [ 47.234300][ T4162] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 47.250817][ T4162] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 47.320582][ T4163] lo speed is unknown, defaulting to 1000 [ 48.016636][ T4174] netlink: 'syz.4.238': attribute type 4 has an invalid length. [ 48.256151][ T4153] syz.0.230 (4153) used greatest stack depth: 6368 bytes left [ 48.285468][ T4196] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.328694][ T4196] bridge_slave_0 (unregistering): left allmulticast mode [ 48.335857][ T4196] bridge_slave_0 (unregistering): left promiscuous mode [ 48.342961][ T4196] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.386981][ T4198] xt_CT: You must specify a L4 protocol and not use inversions on it [ 48.578501][ T4205] lo speed is unknown, defaulting to 1000 [ 48.912178][ T29] kauditd_printk_skb: 330 callbacks suppressed [ 48.912196][ T29] audit: type=1326 audit(1740917836.357:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz.2.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 48.946883][ T4218] netlink: 'syz.2.252': attribute type 4 has an invalid length. [ 48.995574][ T29] audit: type=1400 audit(1740917836.357:977): avc: denied { bind } for pid=4221 comm="syz.0.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 49.015609][ T29] audit: type=1326 audit(1740917836.377:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz.2.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 49.038867][ T29] audit: type=1326 audit(1740917836.377:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz.2.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 49.062131][ T29] audit: type=1326 audit(1740917836.377:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz.2.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 49.085436][ T29] audit: type=1326 audit(1740917836.377:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz.2.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 49.108744][ T29] audit: type=1326 audit(1740917836.377:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz.2.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 49.132007][ T29] audit: type=1326 audit(1740917836.377:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz.2.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 49.155352][ T29] audit: type=1326 audit(1740917836.377:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz.2.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 49.178630][ T29] audit: type=1326 audit(1740917836.377:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz.2.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 49.223232][ T4228] vlan2: entered allmulticast mode [ 49.252090][ T35] lo speed is unknown, defaulting to 1000 [ 49.321168][ T4241] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.368345][ T4246] ip6gre1: entered allmulticast mode [ 49.503333][ T4241] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.546010][ T4266] __nla_validate_parse: 19 callbacks suppressed [ 49.546024][ T4266] netlink: 4 bytes leftover after parsing attributes in process `syz.4.262'. [ 49.561266][ T4266] netlink: 5 bytes leftover after parsing attributes in process `syz.4.262'. [ 49.570076][ T4266] netlink: 4 bytes leftover after parsing attributes in process `syz.4.262'. [ 49.579034][ T4266] netlink: 4 bytes leftover after parsing attributes in process `syz.4.262'. [ 49.587807][ T4266] netlink: 8 bytes leftover after parsing attributes in process `syz.4.262'. [ 49.802554][ T4278] netlink: 'syz.2.267': attribute type 4 has an invalid length. [ 50.156876][ T4281] lo speed is unknown, defaulting to 1000 [ 50.355527][ T4280] infiniband syz!: set active [ 50.360424][ T4280] infiniband syz!: added team_slave_0 [ 50.433853][ T4280] RDS/IB: syz!: added [ 50.468922][ T4280] smc: adding ib device syz! with port count 1 [ 50.500238][ T4280] smc: ib device syz! port 1 has pnetid [ 50.929558][ T4306] netlink: 4 bytes leftover after parsing attributes in process `syz.4.275'. [ 50.938489][ T4306] netlink: 4 bytes leftover after parsing attributes in process `syz.4.275'. [ 50.947398][ T4306] netlink: 4 bytes leftover after parsing attributes in process `syz.4.275'. [ 51.010130][ T4306] netlink: 4 bytes leftover after parsing attributes in process `syz.4.275'. [ 51.019133][ T4306] netlink: 4 bytes leftover after parsing attributes in process `syz.4.275'. [ 51.049706][ T4319] bond_slave_1: entered promiscuous mode [ 51.135481][ T4323] bond_slave_1: entered promiscuous mode [ 51.166331][ T4320] bond_slave_1: left promiscuous mode [ 51.226581][ T4241] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.292068][ T4241] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.365356][ T4241] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.381164][ T4241] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.393574][ T4241] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.405297][ T4241] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.425511][ T4337] xt_CT: You must specify a L4 protocol and not use inversions on it [ 51.588667][ T4349] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=4349 comm=syz.3.294 [ 51.750729][ T4357] lo speed is unknown, defaulting to 1000 [ 52.146867][ T4310] bond_slave_1: left promiscuous mode [ 52.224412][ T4364] lo speed is unknown, defaulting to 1000 [ 53.929604][ T4434] netlink: 'syz.3.318': attribute type 15 has an invalid length. [ 54.020992][ T4434] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.064606][ T4434] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.078520][ T4437] team0: Failed to send options change via netlink (err -105) [ 54.092721][ T4443] netlink: 'syz.4.321': attribute type 10 has an invalid length. [ 54.100923][ T4437] team0: Failed to send port change of device team_slave_1 via netlink (err -105) [ 54.110710][ T4437] team0: Port device team_slave_1 removed [ 54.121861][ T4443] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 54.130849][ T4443] team0: Failed to send options change via netlink (err -105) [ 54.138378][ T4443] team0: Port device geneve1 added [ 54.172077][ T4434] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.198259][ T4447] lo speed is unknown, defaulting to 1000 [ 54.221886][ T4434] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.315170][ T4434] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.324002][ T4360] IPVS: starting estimator thread 0... [ 54.340691][ T4434] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.379323][ T4465] bond_slave_1: entered promiscuous mode [ 54.387383][ T4434] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.410892][ T4434] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.419320][ T4464] IPVS: using max 1872 ests per chain, 93600 per kthread [ 54.435267][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 54.435285][ T29] audit: type=1400 audit(1740917841.937:1169): avc: denied { read } for pid=4460 comm="syz.0.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 54.691943][ T29] audit: type=1400 audit(1740917842.189:1170): avc: denied { write } for pid=4468 comm="syz.3.329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 54.770786][ T29] audit: type=1326 audit(1740917842.269:1171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4470 comm="syz.2.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 54.897138][ T29] audit: type=1326 audit(1740917842.300:1172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4470 comm="syz.2.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 54.920796][ T29] audit: type=1326 audit(1740917842.300:1173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4470 comm="syz.2.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 54.944557][ T29] audit: type=1326 audit(1740917842.300:1174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4470 comm="syz.2.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 54.967914][ T29] audit: type=1326 audit(1740917842.300:1175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4470 comm="syz.2.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 54.991293][ T29] audit: type=1326 audit(1740917842.300:1176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4470 comm="syz.2.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 55.014930][ T29] audit: type=1326 audit(1740917842.300:1177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4470 comm="syz.2.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 55.038295][ T29] audit: type=1326 audit(1740917842.300:1178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4470 comm="syz.2.330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 56.013064][ T4460] bond_slave_1: left promiscuous mode [ 56.936702][ T4480] lo speed is unknown, defaulting to 1000 [ 56.965822][ T4487] __nla_validate_parse: 10 callbacks suppressed [ 56.965837][ T4487] netlink: 4 bytes leftover after parsing attributes in process `syz.0.334'. [ 57.032490][ T4487] netlink: 'syz.0.334': attribute type 2 has an invalid length. [ 57.157551][ T4508] FAULT_INJECTION: forcing a failure. [ 57.157551][ T4508] name failslab, interval 1, probability 0, space 0, times 0 [ 57.170331][ T4508] CPU: 0 UID: 0 PID: 4508 Comm: syz.4.343 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 57.170398][ T4508] Tainted: [W]=WARN [ 57.170407][ T4508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 57.170422][ T4508] Call Trace: [ 57.170429][ T4508] <TASK> [ 57.170438][ T4508] dump_stack_lvl+0xf2/0x150 [ 57.170472][ T4508] dump_stack+0x15/0x1a [ 57.170496][ T4508] should_fail_ex+0x24a/0x260 [ 57.170526][ T4508] ? alloc_netdev_mqs+0x832/0xab0 [ 57.170551][ T4508] should_failslab+0x8f/0xb0 [ 57.170586][ T4508] __kmalloc_cache_noprof+0x4e/0x320 [ 57.170627][ T4508] alloc_netdev_mqs+0x832/0xab0 [ 57.170683][ T4508] ldisc_open+0x103/0x530 [ 57.170709][ T4508] ? vfree+0x38c/0x410 [ 57.170754][ T4508] ? up_write+0x30/0xf0 [ 57.170787][ T4508] tty_ldisc_open+0x65/0xb0 [ 57.170814][ T4508] tty_set_ldisc+0x205/0x3b0 [ 57.170838][ T4508] tiocsetd+0x52/0x60 [ 57.170865][ T4508] tty_ioctl+0xa94/0xbe0 [ 57.170894][ T4508] ? __pfx_tty_ioctl+0x10/0x10 [ 57.170995][ T4508] __se_sys_ioctl+0xc9/0x140 [ 57.171025][ T4508] __x64_sys_ioctl+0x43/0x50 [ 57.171054][ T4508] x64_sys_call+0x1690/0x2dc0 [ 57.171158][ T4508] do_syscall_64+0xc9/0x1c0 [ 57.171195][ T4508] ? clear_bhb_loop+0x55/0xb0 [ 57.171226][ T4508] ? clear_bhb_loop+0x55/0xb0 [ 57.171298][ T4508] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.171325][ T4508] RIP: 0033:0x7fc58723d169 [ 57.171363][ T4508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.171382][ T4508] RSP: 002b:00007fc5858a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 57.171399][ T4508] RAX: ffffffffffffffda RBX: 00007fc587455fa0 RCX: 00007fc58723d169 [ 57.171411][ T4508] RDX: 0000400000000040 RSI: 0000000000005423 RDI: 0000000000000007 [ 57.171538][ T4508] RBP: 00007fc5858a7090 R08: 0000000000000000 R09: 0000000000000000 [ 57.171550][ T4508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.171561][ T4508] R13: 0000000000000000 R14: 00007fc587455fa0 R15: 00007ffc81611bc8 [ 57.171579][ T4508] </TASK> [ 57.551157][ T4529] bond_slave_1: entered promiscuous mode [ 57.708861][ T4544] netlink: 8 bytes leftover after parsing attributes in process `syz.1.359'. [ 57.789013][ T3375] IPVS: starting estimator thread 0... [ 57.892587][ T4553] IPVS: using max 2304 ests per chain, 115200 per kthread [ 57.924890][ T4568] netlink: 4 bytes leftover after parsing attributes in process `syz.3.369'. [ 57.933869][ T4568] netlink: 5 bytes leftover after parsing attributes in process `syz.3.369'. [ 57.942731][ T4568] netlink: 4 bytes leftover after parsing attributes in process `syz.3.369'. [ 57.951536][ T4568] netlink: 4 bytes leftover after parsing attributes in process `syz.3.369'. [ 57.960417][ T4568] netlink: 8 bytes leftover after parsing attributes in process `syz.3.369'. [ 58.160747][ T4573] lo speed is unknown, defaulting to 1000 [ 58.371420][ T4576] lo speed is unknown, defaulting to 1000 [ 59.163131][ T4523] bond_slave_1: left promiscuous mode [ 59.938582][ T4596] lo speed is unknown, defaulting to 1000 [ 60.493407][ T4603] smc: net device bond0 applied user defined pnetid SYZ0 [ 60.852615][ T4606] smc: net device bond0 erased user defined pnetid SYZ0 [ 61.318251][ T4605] lo speed is unknown, defaulting to 1000 [ 61.397482][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 61.397501][ T29] audit: type=1400 audit(1740917848.947:1287): avc: denied { create } for pid=4607 comm="syz.3.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 61.423447][ T29] audit: type=1400 audit(1740917848.947:1288): avc: denied { connect } for pid=4607 comm="syz.3.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 61.716340][ T29] audit: type=1400 audit(1740917849.047:1289): avc: denied { write } for pid=4607 comm="syz.3.381" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 61.739382][ T29] audit: type=1400 audit(1740917849.047:1290): avc: denied { write } for pid=4607 comm="syz.3.381" path="socket:[9285]" dev="sockfs" ino=9285 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 61.766767][ T4618] xt_CT: You must specify a L4 protocol and not use inversions on it [ 61.903097][ T4628] xt_CT: You must specify a L4 protocol and not use inversions on it [ 61.922099][ T4630] smc: net device bond0 applied user defined pnetid SYZ0 [ 61.994548][ T4633] lo speed is unknown, defaulting to 1000 [ 62.267204][ T29] audit: type=1400 audit(1740917849.761:1291): avc: denied { create } for pid=4629 comm="syz.3.390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 62.545184][ T4639] netlink: 20 bytes leftover after parsing attributes in process `syz.3.392'. [ 62.555156][ T4639] netlink: 12 bytes leftover after parsing attributes in process `@'. [ 62.666176][ T4639] bond0: (slave bond_slave_0): Releasing backup interface [ 62.907476][ T4649] lo speed is unknown, defaulting to 1000 [ 63.112484][ T4645] lo speed is unknown, defaulting to 1000 [ 63.508633][ T4660] lo speed is unknown, defaulting to 1000 [ 63.729012][ T4659] ip6gre1: entered allmulticast mode [ 63.920894][ T29] audit: type=1326 audit(1740917851.480:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.4.401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 63.944553][ T29] audit: type=1326 audit(1740917851.480:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.4.401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 64.027417][ T29] audit: type=1326 audit(1740917851.580:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.4.401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 64.050839][ T29] audit: type=1326 audit(1740917851.580:1295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.4.401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 64.074231][ T29] audit: type=1326 audit(1740917851.580:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.4.401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 64.287376][ T4712] lo speed is unknown, defaulting to 1000 [ 64.672952][ T4725] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.816972][ T4724] lo speed is unknown, defaulting to 1000 [ 64.833840][ T4725] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.111659][ T4725] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.211772][ T4725] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.379878][ T4725] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.458527][ T4725] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.502643][ T4725] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.524298][ T4735] netlink: 60 bytes leftover after parsing attributes in process `syz.3.416'. [ 65.549427][ T4725] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.855414][ T4745] netlink: 60 bytes leftover after parsing attributes in process `syz.4.420'. [ 65.990919][ T4756] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.009895][ T4756] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.090497][ T4760] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.158090][ T4760] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.217259][ T4767] netlink: 'syz.1.429': attribute type 4 has an invalid length. [ 66.232028][ T4760] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.303051][ T4769] lo speed is unknown, defaulting to 1000 [ 66.320338][ T4760] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.418348][ T4760] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.451504][ T4760] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.474420][ T4760] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.487719][ T4760] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.583224][ T4781] netlink: 60 bytes leftover after parsing attributes in process `syz.2.434'. [ 66.635472][ T4784] netlink: 4 bytes leftover after parsing attributes in process `syz.4.436'. [ 66.644317][ T4784] netlink: 5 bytes leftover after parsing attributes in process `syz.4.436'. [ 66.653153][ T4784] netlink: 4 bytes leftover after parsing attributes in process `syz.4.436'. [ 66.662032][ T4784] netlink: 4 bytes leftover after parsing attributes in process `syz.4.436'. [ 66.670835][ T4784] netlink: 8 bytes leftover after parsing attributes in process `syz.4.436'. [ 66.744751][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 66.744768][ T29] audit: type=1326 audit(1740917854.322:1461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 66.774425][ T29] audit: type=1326 audit(1740917854.322:1462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 66.797801][ T29] audit: type=1326 audit(1740917854.322:1463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 66.821124][ T29] audit: type=1326 audit(1740917854.322:1464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 66.844515][ T29] audit: type=1326 audit(1740917854.322:1465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 66.868047][ T29] audit: type=1326 audit(1740917854.322:1466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 66.891391][ T29] audit: type=1326 audit(1740917854.322:1467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 66.914858][ T29] audit: type=1326 audit(1740917854.322:1468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 66.938299][ T29] audit: type=1326 audit(1740917854.322:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 66.961714][ T29] audit: type=1326 audit(1740917854.322:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbeb2d169 code=0x7ffc0000 [ 67.521442][ T4832] lo speed is unknown, defaulting to 1000 [ 67.657731][ T4841] lo speed is unknown, defaulting to 1000 [ 68.012063][ T4847] netlink: 'syz.0.458': attribute type 4 has an invalid length. [ 68.138360][ T4855] __nla_validate_parse: 8 callbacks suppressed [ 68.138377][ T4855] netlink: 48 bytes leftover after parsing attributes in process `syz.0.460'. [ 68.153839][ T4855] netlink: 12 bytes leftover after parsing attributes in process `syz.0.460'. [ 68.230604][ T4857] lo speed is unknown, defaulting to 1000 [ 68.327388][ T4860] ./file0: Can't lookup blockdev [ 68.362418][ T4860] 9pnet: Could not find request transport: 0xffffffffffffffff [ 68.422517][ T4866] netlink: 4 bytes leftover after parsing attributes in process `syz.4.463'. [ 68.431429][ T4866] netlink: 5 bytes leftover after parsing attributes in process `syz.4.463'. [ 68.440256][ T4866] netlink: 4 bytes leftover after parsing attributes in process `syz.4.463'. [ 68.449061][ T4866] netlink: 4 bytes leftover after parsing attributes in process `syz.4.463'. [ 68.458024][ T4866] netlink: 8 bytes leftover after parsing attributes in process `syz.4.463'. [ 68.704961][ T4892] lo speed is unknown, defaulting to 1000 [ 68.713289][ T4896] netlink: 4 bytes leftover after parsing attributes in process `syz.0.478'. [ 68.722198][ T4896] netlink: 5 bytes leftover after parsing attributes in process `syz.0.478'. [ 68.731051][ T4896] netlink: 4 bytes leftover after parsing attributes in process `syz.0.478'. [ 68.806380][ T4901] capability: warning: `syz.1.479' uses 32-bit capabilities (legacy support in use) [ 69.144920][ T4926] siw: device registration error -23 [ 69.175136][ T4930] 9pnet_fd: Insufficient options for proto=fd [ 69.386464][ T4943] netlink: 'syz.3.497': attribute type 1 has an invalid length. [ 69.402464][ T4943] 8021q: adding VLAN 0 to HW filter on device bond1 [ 69.493850][ T4943] bond1: (slave gretap1): making interface the new active one [ 69.665293][ T4943] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 69.677598][ T4953] lo speed is unknown, defaulting to 1000 [ 70.150868][ T4988] lo speed is unknown, defaulting to 1000 [ 70.274737][ T5005] FAULT_INJECTION: forcing a failure. [ 70.274737][ T5005] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 70.288107][ T5005] CPU: 0 UID: 0 PID: 5005 Comm: syz.0.509 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 70.288155][ T5005] Tainted: [W]=WARN [ 70.288186][ T5005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 70.288199][ T5005] Call Trace: [ 70.288204][ T5005] <TASK> [ 70.288212][ T5005] dump_stack_lvl+0xf2/0x150 [ 70.288244][ T5005] dump_stack+0x15/0x1a [ 70.288271][ T5005] should_fail_ex+0x24a/0x260 [ 70.288336][ T5005] should_fail_alloc_page+0xfd/0x110 [ 70.288421][ T5005] __alloc_frozen_pages_noprof+0x109/0x340 [ 70.288462][ T5005] alloc_pages_mpol+0xb4/0x260 [ 70.288497][ T5005] folio_alloc_mpol_noprof+0x36/0x80 [ 70.288599][ T5005] shmem_get_folio_gfp+0x3d1/0xd90 [ 70.288649][ T5005] shmem_write_begin+0xa2/0x180 [ 70.288750][ T5005] generic_perform_write+0x1a8/0x4a0 [ 70.288784][ T5005] shmem_file_write_iter+0xc2/0xe0 [ 70.288854][ T5005] iter_file_splice_write+0x5f1/0x980 [ 70.288900][ T5005] ? __pfx_iter_file_splice_write+0x10/0x10 [ 70.288932][ T5005] direct_splice_actor+0x160/0x2c0 [ 70.289023][ T5005] splice_direct_to_actor+0x302/0x670 [ 70.289051][ T5005] ? __pfx_direct_splice_actor+0x10/0x10 [ 70.289093][ T5005] do_splice_direct+0xd7/0x150 [ 70.289140][ T5005] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 70.289180][ T5005] do_sendfile+0x398/0x660 [ 70.289209][ T5005] __x64_sys_sendfile64+0x110/0x150 [ 70.289245][ T5005] x64_sys_call+0xfbd/0x2dc0 [ 70.289348][ T5005] do_syscall_64+0xc9/0x1c0 [ 70.289416][ T5005] ? clear_bhb_loop+0x55/0xb0 [ 70.289449][ T5005] ? clear_bhb_loop+0x55/0xb0 [ 70.289518][ T5005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.289551][ T5005] RIP: 0033:0x7f010487d169 [ 70.289643][ T5005] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.289661][ T5005] RSP: 002b:00007f0102ee1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 70.289682][ T5005] RAX: ffffffffffffffda RBX: 00007f0104a95fa0 RCX: 00007f010487d169 [ 70.289696][ T5005] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 70.289709][ T5005] RBP: 00007f0102ee1090 R08: 0000000000000000 R09: 0000000000000000 [ 70.289723][ T5005] R10: 0000000800000009 R11: 0000000000000246 R12: 0000000000000001 [ 70.289837][ T5005] R13: 0000000000000000 R14: 00007f0104a95fa0 R15: 00007ffcb4ba9a48 [ 70.289860][ T5005] </TASK> [ 71.034551][ T5029] FAULT_INJECTION: forcing a failure. [ 71.034551][ T5029] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.047859][ T5029] CPU: 0 UID: 0 PID: 5029 Comm: syz.0.517 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 71.047895][ T5029] Tainted: [W]=WARN [ 71.047903][ T5029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 71.047918][ T5029] Call Trace: [ 71.047925][ T5029] <TASK> [ 71.047934][ T5029] dump_stack_lvl+0xf2/0x150 [ 71.048024][ T5029] dump_stack+0x15/0x1a [ 71.048045][ T5029] should_fail_ex+0x24a/0x260 [ 71.048100][ T5029] should_fail+0xb/0x10 [ 71.048133][ T5029] should_fail_usercopy+0x1a/0x20 [ 71.048170][ T5029] _copy_from_iter+0xd5/0xd00 [ 71.048209][ T5029] ? alloc_pages_mpol+0x208/0x260 [ 71.048276][ T5029] copy_page_from_iter+0x14f/0x280 [ 71.048309][ T5029] tun_get_user+0x68b/0x25c0 [ 71.048393][ T5029] ? avc_has_perm+0xd4/0x160 [ 71.048466][ T5029] ? ref_tracker_alloc+0x1f5/0x2f0 [ 71.048500][ T5029] tun_chr_write_iter+0x188/0x240 [ 71.048588][ T5029] vfs_write+0x77b/0x920 [ 71.048691][ T5029] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 71.048725][ T5029] ksys_write+0xe8/0x1b0 [ 71.048755][ T5029] __x64_sys_write+0x42/0x50 [ 71.048787][ T5029] x64_sys_call+0x287e/0x2dc0 [ 71.048862][ T5029] do_syscall_64+0xc9/0x1c0 [ 71.048895][ T5029] ? clear_bhb_loop+0x55/0xb0 [ 71.048927][ T5029] ? clear_bhb_loop+0x55/0xb0 [ 71.049055][ T5029] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.049104][ T5029] RIP: 0033:0x7f010487bc1f [ 71.049120][ T5029] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 71.049159][ T5029] RSP: 002b:00007f0102ee1000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 71.049181][ T5029] RAX: ffffffffffffffda RBX: 00007f0104a95fa0 RCX: 00007f010487bc1f [ 71.049196][ T5029] RDX: 0000000000000076 RSI: 0000400000000140 RDI: 00000000000000c8 [ 71.049209][ T5029] RBP: 00007f0102ee1090 R08: 0000000000000000 R09: 0000000000000000 [ 71.049223][ T5029] R10: 0000000000000076 R11: 0000000000000293 R12: 0000000000000001 [ 71.049237][ T5029] R13: 0000000000000000 R14: 00007f0104a95fa0 R15: 00007ffcb4ba9a48 [ 71.049256][ T5029] </TASK> [ 71.497621][ T5040] lo speed is unknown, defaulting to 1000 [ 71.680227][ T5043] lo speed is unknown, defaulting to 1000 [ 72.560289][ T5049] xt_CT: You must specify a L4 protocol and not use inversions on it [ 72.746448][ T29] kauditd_printk_skb: 375 callbacks suppressed [ 72.746503][ T29] audit: type=1326 audit(1740917860.342:1846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.4.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 72.804179][ T29] audit: type=1326 audit(1740917860.372:1847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.4.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 72.804213][ T29] audit: type=1326 audit(1740917860.372:1848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.4.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 72.804239][ T29] audit: type=1326 audit(1740917860.372:1849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.4.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 72.804332][ T29] audit: type=1326 audit(1740917860.372:1850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.4.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 72.804364][ T29] audit: type=1326 audit(1740917860.372:1851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.4.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 72.804429][ T29] audit: type=1326 audit(1740917860.372:1852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.4.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 72.804460][ T29] audit: type=1326 audit(1740917860.372:1853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.4.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 72.804485][ T29] audit: type=1326 audit(1740917860.372:1854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.4.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 72.804517][ T29] audit: type=1326 audit(1740917860.372:1855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.4.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc58723d169 code=0x7ffc0000 [ 72.938196][ C1] hrtimer: interrupt took 24739 ns [ 73.065213][ T5069] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.077961][ T5069] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.178414][ T5078] __nla_validate_parse: 12 callbacks suppressed [ 73.178431][ T5078] netlink: 20 bytes leftover after parsing attributes in process `syz.4.537'. [ 73.873169][ T5107] lo speed is unknown, defaulting to 1000 [ 74.012877][ T5128] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.110133][ T5128] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.249632][ T5128] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.349185][ T5128] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.441467][ T5128] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.463584][ T5128] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.486940][ T5128] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.506234][ T5128] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.569340][ T5165] IPv6: NLM_F_CREATE should be specified when creating new route [ 74.713102][ T5182] netlink: 'syz.0.573': attribute type 4 has an invalid length. [ 74.752118][ T5188] FAULT_INJECTION: forcing a failure. [ 74.752118][ T5188] name failslab, interval 1, probability 0, space 0, times 0 [ 74.756124][ T5189] netlink: 60 bytes leftover after parsing attributes in process `syz.4.575'. [ 74.764832][ T5188] CPU: 0 UID: 0 PID: 5188 Comm: syz.1.576 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 74.764866][ T5188] Tainted: [W]=WARN [ 74.764872][ T5188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 74.764921][ T5188] Call Trace: [ 74.764927][ T5188] <TASK> [ 74.764934][ T5188] dump_stack_lvl+0xf2/0x150 [ 74.764963][ T5188] dump_stack+0x15/0x1a [ 74.764990][ T5188] should_fail_ex+0x24a/0x260 [ 74.765030][ T5188] should_failslab+0x8f/0xb0 [ 74.765198][ T5188] kmem_cache_alloc_noprof+0x52/0x320 [ 74.765240][ T5188] ? getname_flags+0x81/0x3b0 [ 74.765283][ T5188] getname_flags+0x81/0x3b0 [ 74.765354][ T5188] __x64_sys_mkdir+0x33/0x50 [ 74.765405][ T5188] x64_sys_call+0x1b2b/0x2dc0 [ 74.765439][ T5188] do_syscall_64+0xc9/0x1c0 [ 74.765477][ T5188] ? clear_bhb_loop+0x55/0xb0 [ 74.765511][ T5188] ? clear_bhb_loop+0x55/0xb0 [ 74.765600][ T5188] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.765686][ T5188] RIP: 0033:0x7fee6f73d169 [ 74.765739][ T5188] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.765762][ T5188] RSP: 002b:00007fee6dda7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 74.765785][ T5188] RAX: ffffffffffffffda RBX: 00007fee6f955fa0 RCX: 00007fee6f73d169 [ 74.765800][ T5188] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000400000000000 [ 74.765832][ T5188] RBP: 00007fee6dda7090 R08: 0000000000000000 R09: 0000000000000000 [ 74.765847][ T5188] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.765862][ T5188] R13: 0000000000000000 R14: 00007fee6f955fa0 R15: 00007ffee90c8ed8 [ 74.765884][ T5188] </TASK> [ 74.958986][ T5202] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5202 comm=syz.1.580 [ 74.989996][ T5204] netlink: 20 bytes leftover after parsing attributes in process `syz.0.581'. [ 75.003797][ T5206] FAULT_INJECTION: forcing a failure. [ 75.003797][ T5206] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.016971][ T5206] CPU: 1 UID: 0 PID: 5206 Comm: syz.4.582 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 75.017033][ T5206] Tainted: [W]=WARN [ 75.017041][ T5206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 75.017056][ T5206] Call Trace: [ 75.017063][ T5206] <TASK> [ 75.017071][ T5206] dump_stack_lvl+0xf2/0x150 [ 75.017104][ T5206] dump_stack+0x15/0x1a [ 75.017169][ T5206] should_fail_ex+0x24a/0x260 [ 75.017201][ T5206] should_fail+0xb/0x10 [ 75.017245][ T5206] should_fail_usercopy+0x1a/0x20 [ 75.017337][ T5206] _copy_to_user+0x20/0xa0 [ 75.017355][ T5206] simple_read_from_buffer+0xa0/0x110 [ 75.017382][ T5206] proc_fail_nth_read+0xf9/0x140 [ 75.017427][ T5206] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 75.017455][ T5206] vfs_read+0x19b/0x6f0 [ 75.017477][ T5206] ? __rcu_read_unlock+0x4e/0x70 [ 75.017505][ T5206] ? __fget_files+0x17c/0x1c0 [ 75.017546][ T5206] ksys_read+0xe8/0x1b0 [ 75.017577][ T5206] __x64_sys_read+0x42/0x50 [ 75.017609][ T5206] x64_sys_call+0x2874/0x2dc0 [ 75.017635][ T5206] do_syscall_64+0xc9/0x1c0 [ 75.017733][ T5206] ? clear_bhb_loop+0x55/0xb0 [ 75.017766][ T5206] ? clear_bhb_loop+0x55/0xb0 [ 75.017796][ T5206] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.017888][ T5206] RIP: 0033:0x7fc58723bb7c [ 75.017934][ T5206] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 75.017955][ T5206] RSP: 002b:00007fc5858a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 75.017975][ T5206] RAX: ffffffffffffffda RBX: 00007fc587455fa0 RCX: 00007fc58723bb7c [ 75.017989][ T5206] RDX: 000000000000000f RSI: 00007fc5858a70a0 RDI: 0000000000000004 [ 75.018001][ T5206] RBP: 00007fc5858a7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.018013][ T5206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 75.018084][ T5206] R13: 0000000000000000 R14: 00007fc587455fa0 R15: 00007ffc81611bc8 [ 75.018102][ T5206] </TASK> [ 75.256056][ T5216] netlink: 4 bytes leftover after parsing attributes in process `syz.1.586'. [ 75.264884][ T5216] netlink: 5 bytes leftover after parsing attributes in process `syz.1.586'. [ 75.273809][ T5216] netlink: 4 bytes leftover after parsing attributes in process `syz.1.586'. [ 75.282764][ T5216] netlink: 4 bytes leftover after parsing attributes in process `syz.1.586'. [ 75.292121][ T5216] netlink: 8 bytes leftover after parsing attributes in process `syz.1.586'. [ 75.709235][ T5274] netlink: 20 bytes leftover after parsing attributes in process `syz.2.603'. [ 75.722461][ T5272] lo speed is unknown, defaulting to 1000 [ 75.722828][ T5274] netlink: 12 bytes leftover after parsing attributes in process `@'. [ 75.779814][ T5274] bond0: (slave bond_slave_0): Releasing backup interface [ 76.437635][ T5314] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.447021][ T5314] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.507245][ T5334] FAULT_INJECTION: forcing a failure. [ 76.507245][ T5334] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 76.520498][ T5334] CPU: 1 UID: 0 PID: 5334 Comm: syz.0.614 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 76.520602][ T5334] Tainted: [W]=WARN [ 76.520609][ T5334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 76.520643][ T5334] Call Trace: [ 76.520650][ T5334] <TASK> [ 76.520657][ T5334] dump_stack_lvl+0xf2/0x150 [ 76.520685][ T5334] dump_stack+0x15/0x1a [ 76.520707][ T5334] should_fail_ex+0x24a/0x260 [ 76.520744][ T5334] should_fail+0xb/0x10 [ 76.520776][ T5334] should_fail_usercopy+0x1a/0x20 [ 76.520867][ T5334] _copy_from_user+0x1c/0xa0 [ 76.520892][ T5334] sg_write+0x5e1/0x710 [ 76.521016][ T5334] ? __pfx_sg_write+0x10/0x10 [ 76.521043][ T5334] vfs_write+0x27d/0x920 [ 76.521074][ T5334] ? putname+0xcf/0xf0 [ 76.521114][ T5334] ? __fget_files+0x17c/0x1c0 [ 76.521186][ T5334] ksys_write+0xe8/0x1b0 [ 76.521220][ T5334] __x64_sys_write+0x42/0x50 [ 76.521252][ T5334] x64_sys_call+0x287e/0x2dc0 [ 76.521417][ T5334] do_syscall_64+0xc9/0x1c0 [ 76.521449][ T5334] ? clear_bhb_loop+0x55/0xb0 [ 76.521477][ T5334] ? clear_bhb_loop+0x55/0xb0 [ 76.521503][ T5334] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.521530][ T5334] RIP: 0033:0x7f010487d169 [ 76.521655][ T5334] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.521672][ T5334] RSP: 002b:00007f0102eaf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 76.521690][ T5334] RAX: ffffffffffffffda RBX: 00007f0104a96080 RCX: 00007f010487d169 [ 76.521702][ T5334] RDX: 0000000000000038 RSI: 00004000000003c0 RDI: 000000000000000c [ 76.521713][ T5334] RBP: 00007f0102eaf090 R08: 0000000000000000 R09: 0000000000000000 [ 76.521724][ T5334] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.521736][ T5334] R13: 0000000000000000 R14: 00007f0104a96080 R15: 00007ffcb4ba9a48 [ 76.521754][ T5334] </TASK> [ 76.791735][ T5340] xt_CT: You must specify a L4 protocol and not use inversions on it [ 77.311071][ T5403] hub 9-0:1.0: USB hub found [ 77.316280][ T5403] hub 9-0:1.0: 8 ports detected [ 77.358445][ T5410] ================================================================== [ 77.367107][ T5410] BUG: KCSAN: data-race in mas_replace_node / mtree_range_walk [ 77.374671][ T5410] [ 77.376995][ T5410] write to 0xffff888104795f00 of 8 bytes by task 5409 on cpu 1: [ 77.384624][ T5410] mas_replace_node+0x1b8/0x430 [ 77.389478][ T5410] mas_wr_store_entry+0x1e12/0x23f0 [ 77.394691][ T5410] mas_store_prealloc+0x6bf/0x960 [ 77.399727][ T5410] vma_complete+0x3a7/0x760 [ 77.404248][ T5410] __split_vma+0x5d6/0x6a0 [ 77.408666][ T5410] vma_modify+0xd3/0x1e0 [ 77.412923][ T5410] vma_modify_flags+0xf1/0x120 [ 77.417705][ T5410] mprotect_fixup+0x31a/0x5e0 [ 77.422385][ T5410] do_mprotect_pkey+0x6cc/0x9a0 [ 77.427241][ T5410] __x64_sys_mprotect+0x48/0x60 [ 77.432095][ T5410] x64_sys_call+0x2770/0x2dc0 [ 77.436781][ T5410] do_syscall_64+0xc9/0x1c0 [ 77.441299][ T5410] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.447200][ T5410] [ 77.449522][ T5410] read to 0xffff888104795f00 of 8 bytes by task 5410 on cpu 0: [ 77.457070][ T5410] mtree_range_walk+0x33d/0x460 [ 77.461934][ T5410] mas_walk+0x16e/0x320 [ 77.466108][ T5410] lock_vma_under_rcu+0x95/0x270 [ 77.471058][ T5410] exc_page_fault+0x150/0x650 [ 77.475746][ T5410] asm_exc_page_fault+0x26/0x30 [ 77.480635][ T5410] [ 77.482953][ T5410] value changed: 0xffff88810479550e -> 0xffff888104795f00 [ 77.490061][ T5410] [ 77.492380][ T5410] Reported by Kernel Concurrency Sanitizer on: [ 77.498527][ T5410] CPU: 0 UID: 0 PID: 5410 Comm: syz.1.659 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 77.510596][ T5410] Tainted: [W]=WARN [ 77.514398][ T5410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 77.524452][ T5410] ==================================================================