last executing test programs: 10.072406969s ago: executing program 0 (id=232): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x3, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff7fffffffffefe, 0xa5d7}, 0x4c58, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000305000000000000000000cf0000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32=r3, @ANYBLOB="04227061", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0xf3a, 0x0) write$binfmt_script(r8, 0x0, 0xfffffe48) 8.676836869s ago: executing program 0 (id=243): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) setns(r2, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0xf3a, 0x0) write(r4, &(0x7f0000001100)="94", 0x1) tee(r3, r7, 0xaf5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x14, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, @void, @value}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000580)=ANY=[@ANYRES64=r9, @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f00000009c0)=ANY=[@ANYBLOB="7d2305a2aad5dd3930bff7fb501afc2b954a4ebe2b7856dc2a40e698c80a472ebba5375a05f25c1151f7f7bc2cdc366442624e40b2b76d7910ec3f56e4f7dbf5a1e9955908784600ddd410bf5f2a9219b8934110b4319e461891fe479324c5ca21a2211a99a8fe104d822451e12e062836916fbf8a497adc6b4eaa72180232d9222336dc0f1aee1730cfbacc161cdec5214ab1bbe9b5b8cb", @ANYRES32=r8], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0xb4, '\x00', 0x0, @fallback=0x15, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x21, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x2d8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018640000030000000000000000"], &(0x7f0000000300)='GPL\x00', 0x9, 0xe, &(0x7f0000000280)=""/14, 0x0, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$binfmt_script(r7, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r5, 0x0, 0x0) r11 = signalfd(r10, &(0x7f0000000600)={[0xfffffffffffffff9]}, 0x32) ioctl$TUNSETLINK(r11, 0x400454cd, 0x136) r12 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$pppl2tp(r1, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x6, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0xfffffffffffffe99) 8.44004342s ago: executing program 0 (id=250): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000050000000200"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000009000000000000000020000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = syz_io_uring_setup(0x247c, &(0x7f0000000080)={0x0, 0x4, 0x10100, 0x3}, &(0x7f0000000540)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r7, r8, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x66, 0x0, 0x0, 0x11, 0x0, @private=0x800001c, @empty=0xe0000001}, {0x0, 0x17c1, 0x8}}}}}, 0x0) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) r10 = socket$inet6(0xa, 0x80002, 0x0) r11 = dup(r10) setsockopt$IPT_SO_SET_REPLACE(r11, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0xe501, 0x3, 0x230, 0x0, 0xa, 0x1000000, 0x0, 0x0, 0x198, 0x230, 0x230, 0x198, 0x223, 0x3, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0xffffffff, 'ip6_vti0\x00', 'veth1_to_hsr\x00', {0xff}, {}, 0x6e, 0x0, 0x24}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ip={@multicast2, @rand_addr, 0x0, 0xffffffff, 'vxcan1\x00', 'veth1_to_batadv\x00', {}, {0xff}, 0x1d}, 0x0, 0x98, 0x100, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x5, 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x589b, 0x6, 0x0, 'syz1\x00', 'syz1\x00', {0xb}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) io_uring_enter(r6, 0x2d3e, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r12 = fsmount(r2, 0x0, 0x0) r13 = openat$cgroup_ro(r12, &(0x7f0000000000)='cgroup.stat\x00', 0x5000000, 0x0) readv(r13, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r14 = fsmount(r1, 0x0, 0x0) r15 = openat$cgroup_procs(r14, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r15, &(0x7f0000000140), 0x12) 8.234080702s ago: executing program 0 (id=253): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125899, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(0x0, 0x0, 0x0, 0x101091, 0x0) mount$bind(0x0, 0x0, 0x0, 0x12f451, 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000004003500"], 0xe8}}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) 8.106958693s ago: executing program 0 (id=258): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) keyctl$restrict_keyring(0xa, 0xfffffffffffffffc, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') 7.878202664s ago: executing program 0 (id=262): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100)={0x0, r0}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000cee789266d4f13982c674051e097e8cd6f29ce297cb873e5cb", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0xe3c, 0x0}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES8=r2, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_format(r7, &(0x7f0000000800)='-1\x00', 0x3) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000080), 0x4) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 7.877961954s ago: executing program 32 (id=262): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100)={0x0, r0}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000cee789266d4f13982c674051e097e8cd6f29ce297cb873e5cb", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0xe3c, 0x0}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES8=r2, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_format(r7, &(0x7f0000000800)='-1\x00', 0x3) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000080), 0x4) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 3.021027878s ago: executing program 2 (id=355): bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="160000000000000004"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'hsr0\x00', 0x0}) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000080)={0x1, 0x0, 0x0, r3, 0x267a4e37}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r3], 0x20}, 0x1, 0x0, 0x0, 0x24008050}, 0x20008000) syz_emit_ethernet(0x86, &(0x7f00000002c0)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x200, 0x0, 0x40, 0x11, 0x0, @rand_addr=0x64010104, @multicast1}, {0x818, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x4, 0x3, "13c387dd3cb16cfecd2000", "76377798759acf191c5708ca8c18417c", {"02214999c53ffc521cbd59a9adf9311b", "71996441f7c2249337dcee71086954cc"}}}}}}}, 0x0) 2.85701253s ago: executing program 2 (id=358): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) setns(r2, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0xf3a, 0x0) write(r4, &(0x7f0000001100)="94", 0x1) tee(r3, r7, 0xaf5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x14, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, @void, @value}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000580)=ANY=[@ANYRES64=r9, @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f"], 0x39) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x21, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) r11 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r11, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x2d8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018640000030000000000000000"], &(0x7f0000000300)='GPL\x00', 0x9, 0xe, &(0x7f0000000280)=""/14, 0x0, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$binfmt_script(r7, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r5, 0x0, 0x0) r12 = signalfd(r10, &(0x7f0000000600)={[0xfffffffffffffff9]}, 0x32) ioctl$TUNSETLINK(r12, 0x400454cd, 0x136) r13 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r13, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$pppl2tp(r1, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x6, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0xfffffffffffffe99) 2.611977041s ago: executing program 2 (id=365): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0x78}}, 0x0) 2.374985093s ago: executing program 2 (id=369): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000cc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@tail_call, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @exit], {0x95, 0x0, 0xff85}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.326878483s ago: executing program 2 (id=371): r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2000) ioctl$SG_GET_VERSION_NUM(r0, 0x2284, &(0x7f0000000080)) 2.309789604s ago: executing program 2 (id=372): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) setns(r1, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000680)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0xf3a, 0x0) 1.535841819s ago: executing program 1 (id=406): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) 1.45833544s ago: executing program 1 (id=409): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@tail_call, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @exit], {0x95, 0x0, 0xff85}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.45696096s ago: executing program 1 (id=410): socket$inet_smc(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002091797b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x400, &(0x7f0000000000)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x1, 0x4bb, &(0x7f0000000580)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x187842, 0x147) r2 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) sendfile(r2, r1, 0x0, 0x80000000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x3920e, r0, 0x5, 0x1, 0x9000000, 0x6}) 1.35029506s ago: executing program 1 (id=412): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x103042, 0x0) mount$nfs(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='ac']) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r3}, 0x10) sysfs$1(0x1, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) r4 = bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000004000000040000000700000004000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="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"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r4, 0x0, 0x0}, 0x20) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000440)=ANY=[@ANYBLOB="38010000100013070000000000000000ffffffff000000000000000000000000e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000a000200000000000000000048000200656362286369706865725f6e756c6c29"], 0x138}, 0x1, 0xe}, 0x10) 1.258916741s ago: executing program 1 (id=418): r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x100000001) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002091797b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x400, &(0x7f0000000000)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x1, 0x4bb, &(0x7f0000000580)="$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") r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) close(r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020201af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000730000009500"], &(0x7f0000000040)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000a80)='kfree\x00', r4, 0x0, 0x80000000000000}, 0x18) r5 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r5, &(0x7f0000000040), 0xc) r6 = socket$qrtr(0x2a, 0x2, 0x0) read(r5, &(0x7f0000000180)=""/119, 0x77) connect$qrtr(r6, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) ioctl$sock_qrtr_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000200)={'team_slave_0\x00'}) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000140)="b7", 0x1}, {&(0x7f0000000ac0)="0a0016259f44686a523e37c9f880f9549c280159f95193e5ddae7dded2fb8d64208dd84bf5e8e75ba76910e1f15960927baed88a8db19f68bdb9312bf7c8188421c61a90459a8dd7b86e1b04048b8c61d6910187c72ff7764c49b6661d33495ecf4cf73e5f38b815abccd56a75fa5ce1ac03f4534c56d21600ee504314ac31be65fc070623664d405c7883401f245aed083ac351b3ab3cdc0854462e3b4e1ee480e2318e18b36cb7562344e0d35d5950d9899a6a58f7410b7b31c5d06575bdd137467887be915978", 0xc8}, {&(0x7f00000002c0)="42800445384d029ba17c5906c0d54c5cc1fc2e3a", 0x14}, {&(0x7f0000000bc0)="2a1ae48f62c01cecb204291e27470eb2bf38fac342890a501b8ef2b47df4def8f41917dd4b13d65272462eae9c3cacf074db9af629cad4f677faaf269c03d9a01ec18d8a68cf797b41c3b941ded3d1c49290730a9b3f58c16a3f29763d930acc47f4d0fdc81d021e515b81ec0c9f10ea43a410a8dd586384057f460e36f7b58a4ea961f54f3689b01193c8375827f6cc7a738f6712618e2d3c160df5850247dc3396e551d44214701804f669635d320e70a9471de019fab8a5364668be9de11e1634f516b9f94ff3b44d782184", 0xcd}], 0x4) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e80)={{}, &(0x7f0000000e00), &(0x7f0000000e40)=r8}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000180)='./file1\x00', 0x2808000, &(0x7f0000000040)=ANY=[@ANYBLOB='shortname=win95,iocharset=iso8859-4,shortname=mixed,iocharset=euc-jp,iocharset=iso8859-15,dos1xfloppy,nonumtoil=0,tz=UTC,shortname=winnt,uni_xlate=1,shortoame=winnt,shortname=win95,utf8=1,\x00'], 0x1, 0x294, &(0x7f0000000500)="$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") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r9, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8401, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r10 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x3920e, r7, 0x5, 0x1, 0x9000000, 0x6}) 873.492754ms ago: executing program 4 (id=435): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r0 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r0, r0, 0x21) wait4(0x0, 0x0, 0x40000000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x5, r1}, 0x38) r2 = socket$unix(0x1, 0x5, 0x0) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x8e, 0xffffffffffffffff, 0x0, 0xffffffb4}]) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000300)=""/42, &(0x7f0000000440)=0x2a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0xfffffffffffffffe}, 0x18) utime(&(0x7f0000001080)='./file0\x00', 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x4000030, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a90000000030a0300000000000000000002e000000c00020000000000000000010900010073797a30"], 0xb8}, 0x1, 0x0, 0x0, 0x20008011}, 0x0) 780.952194ms ago: executing program 4 (id=441): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x248bc5b0a5e7a462, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000100)=@qipcrtr={0x2a, 0x4, 0x1}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000280)="27031c00160014000000002f1eafacf706e105000000894f00050003ee0b80558ddbba9b37242d37a518fc9c5be50eaf07c3650596", 0xfc66}], 0x1}, 0x4) 735.176555ms ago: executing program 4 (id=442): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) 653.471715ms ago: executing program 4 (id=444): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x103042, 0x0) mount$nfs(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='ac']) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r3}, 0x10) sysfs$1(0x1, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) r4 = bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000004000000040000000700000004000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="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"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r4, 0x0, 0x0}, 0x20) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) socket$key(0xf, 0x3, 0x2) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000440)=ANY=[@ANYBLOB="38010000100013070000000000000000ffffffff000000000000000000000000e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000a000200000000000000000048000200656362286369706865725f6e756c6c29"], 0x138}, 0x1, 0xe}, 0x10) 653.151565ms ago: executing program 4 (id=445): r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f901000000000002"], 0x1c}}, 0x0) 634.458346ms ago: executing program 4 (id=446): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x218018, &(0x7f0000000280), 0x1, 0x55d, &(0x7f0000000f80)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x10008001, 0xd0}, &(0x7f0000000240), &(0x7f0000000200)) io_uring_enter(r4, 0x6e2, 0x600, 0x1, 0x0, 0xfffc) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x20) socket$nl_route(0x10, 0x3, 0x0) 496.167536ms ago: executing program 5 (id=451): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r0, r0, 0x21) wait4(0x0, 0x0, 0x40000000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x5, r1}, 0x38) r2 = socket$unix(0x1, 0x5, 0x0) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x8e, 0xffffffffffffffff, 0x0, 0xffffffb4}]) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000300)=""/42, &(0x7f0000000440)=0x2a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0xfffffffffffffffe}, 0x18) utime(&(0x7f0000001080)='./file0\x00', 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x4000030, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a90000000030a0300000000000000000002e000000c00020000000000000000010900010073797a30"], 0xb8}, 0x1, 0x0, 0x0, 0x20008011}, 0x0) 495.951826ms ago: executing program 3 (id=452): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x248bc5b0a5e7a462, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000100)=@qipcrtr={0x2a, 0x4, 0x1}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000280)="27031c00160014000000002f1eafacf706e105000000894f00050003ee0b80558ddbba9b37242d37a518fc9c5be50eaf07c3650596", 0xfc66}], 0x1}, 0x4) 319.110338ms ago: executing program 5 (id=453): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x400, &(0x7f0000000000)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x1, 0x4bb, &(0x7f0000000580)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x187842, 0x147) r2 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) sendfile(r2, r1, 0x0, 0x80000000) 318.690958ms ago: executing program 1 (id=454): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xecf86c37d53049cc) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r3, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001500)={r4, 0x4}, &(0x7f0000001540)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000006c0)={r3, @in={{0x2, 0x4e23, @rand_addr=0x64010100}}, 0x2, 0xfff1, 0x101, 0x1000, 0x48, 0xd4, 0x8}, 0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000004c0)=0x27) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000280)={r5, 0x4, 0x4, "38d9968e"}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={r5, 0x0, &(0x7f0000000040)}, &(0x7f00000002c0)=0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000880)=[{0x7, 0xfe, 0x0, 0x7ffc1ffb}]}) setuid(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) 318.354608ms ago: executing program 3 (id=455): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r0, @ANYRESHEX=r0], 0x0, 0xf, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000340)='kmem_cache_free\x00', r3, 0x0, 0x5}, 0x18) r4 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2000) ioctl$SG_GET_VERSION_NUM(r4, 0x2284, &(0x7f0000000080)) 266.141118ms ago: executing program 3 (id=456): r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f901000000000002"], 0x1c}}, 0x0) 201.363129ms ago: executing program 3 (id=457): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xd, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ipvlan0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615, 0xef}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 130.945419ms ago: executing program 5 (id=458): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000000085000000730000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) keyctl$restrict_keyring(0xa, 0xfffffffffffffffc, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') 60.10827ms ago: executing program 5 (id=459): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0xe000202b}) 43.00047ms ago: executing program 5 (id=460): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x103042, 0x0) mount$nfs(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='ac']) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r3}, 0x10) sysfs$1(0x1, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) r4 = bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000004000000040000000700000004000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="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"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r4, 0x0, 0x0}, 0x20) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) socket$key(0xf, 0x3, 0x2) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000440)=ANY=[@ANYBLOB="38010000100013070000000000000000ffffffff000000000000000000000000e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000a000200000000000000000048000200656362286369706865725f6e756c6c29"], 0x138}, 0x1, 0xe}, 0x10) pread64(r5, &(0x7f0000001440)=""/126, 0x7e, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="8c000000150000022cbd7000fedbdf25fc02000000000000000000000000b4483e3900080000000000000000000000164e2000044e2100080200a0a00c000000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="000000000000000028001a00ac1414aa000000000000000000000000fe8000000000000000000000000000140a00040314000e007f00000100"/68], 0x8c}, 0x1, 0x0, 0x0, 0x200481d4}, 0x8015) io_cancel(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x9, r8, &(0x7f0000001b80)="d28dc6e3fd0702f2c3b20ecf96f34e91fb6c8d6429eb71e7b39a32a4bb20aa51f3d98c6a77fe0bf2dfd474364f3439f05df5f12dedf35d469dde16fbfc11fd5339b47ae790db62c77f33eae8583a2a04f439f9f4fe30a41ac04d55c821def619feb685f99d51ae4872e720bc30b1e2247bf8d8a42738aec0b85802004fc6bde34e1f5eb5288f6594dd4fb6e679565822a1c6e4e5ba49122306d5e65deca1a518b5e9a34cc597f80c4ef460821f1282889d18b4833f0ce8979e429330281ede1c4d327bf5a18db507b4aebc4f590fb80964eb33b0cca2b05a2e910ea90c974f18b72cbc6fd01f3612f3a5895461da41006ba9edb91c53d531be7e22d75f363497088ff9d064d4bb43390f2630db7bb8ab9e35e6a6a544ae602d086de40aa1ed127a9c64e1a55fe4f8d11ff922d9a81307554b14ecb3cf0efe5365a8fe7095b8ca10d6bc2f0ebdc95073c87272950e9c627cd533c0b57f477fef737c12611bc6fb027124f0d9b81122efd3eeac334f5dd19a2b2bb64c9dfbbbffa7da93d00a87674f767bd19909a5ff65dc0edb9b3af8baabc51ac45cd6f13240e9cfddae77da5719e093f88d2c885c2f3371e68db00eb6f15fb8b1d34103dbdaabeea95a00dc8c59e3a22995c44949daf7a3958d45cc3a7b2635e880ad248d02672f3e8f0d2f2cb2de0865713c5a7c045d7a86d8759fd48be41e40096b541d0d87e2ee1645d5c4feec967a5ca039a13674672f33e80a367d7f2735745d67bc86c0a0f8633b340ff4466534459ebfaadd02c9f09c3288cbefb26fc07aca97bc6abd93abce802528b43c9dcab86dc7d8850e7c678d1bef3248f63cefedb4710513c9023f0060226fef43b931c8b7710b31fe431305b0adc26790d54edc4ba0c5bc2278aacddea050ab2795a3b4578fdb8f74dd2ac70afbe45c41a469c4f64f43de7cd80aec988d326e25adaba0be9e71662ad12818d97ccf9113d49229314648a984fb92c583c90d6c76595603818975c2fb681f5a3c2457853187ca62438502a1dcf7f35c4a291a59d9dc5d77e54201ddb94da994e730d1f396c3c3ae845f6051eaba66287e8d54be2e30e4d80177a2116d0a010098cd72ddb26fd6864437d8e3caa48f4d11045769f975c8c32a651b6b4210fa081b4498fa28f631d6f5f9ed3becacd687ec4a40f7ab2240e0b0dc8b62f411f4850f8090d2a1f5ba1e8e9f8656a8e5db9dc2b3f8c242c6a1c4a8f8aa143afadebbb90cc1a4d6e95e7676179f139fe34db4f3c3275fcb717aadc14471e4b6445252e0e5f69cbf134972c355e34138734ebf7fd40bbb1971b2278d47c30b51ee6d1988fa0a07a2e6622ae73e8ee5e23d3344dfd47f40b503ae4a3b53361c98312fe122556438982ca5f3fe3d891d9d8e382ae1a474ce010220d30743eadeb0b7932d5505d4df749e3834691782ebad96fc216f3f4ab2868f51ef37e08e93c2d1471737347fb476df0326dbdc524e00176502dc2526567fdc059ad08e11cf875f32d5194c7f7e9ee1f576e7b768839b80a0073848f777038d686d3172fd4bb573844b26c1d52416ec2bab34cdea1245e327395ad47f7d681c515a572fd5fabed819c3a7f93077e9783aff2b657f6bb4325d1aefc900070a0b2efd3520f5a2dd8f807f3dbfb2dacf8cec44457eae2e786213d2780999333a89ccb73a9cdbf1bd9f0169afb21c01f7085e6798935a8d0e90efce3cf7ea4dc0d4ae1a9cf3708c28f542e4f1a13c0f1503e0faea0010589442fe0e8273008bce3be1fd83daccfdfac7564225c601b5726ac717234a2166b7bba32bba8773fa8c1f3ef7d2db7dadbcd5aed59d3ed05d8718b982357f8a138f5596cbe044a1f60ecce385af519f4db61f72a22734aa58dd4a3e491fd22fedc77abc7dff34a5595afb58dbb8e99521d044148737093b8e3bc63ceccd92c4e8051c9b03d97b7f0455fbc52d23d7df581d46e3c007cdb132ed3fa296922f139f9f4e252bc8ff622aedb23b656447d0c17bae3a795f88c428fe3be224f6235ce14eb4176cca7db65efd0f6c9c21d0e0a3406ce8225309dc3b29f4a85a56c0f284d7983dc41ca7745fc899cd075f43a79587ed4ba9dafd9cc1371f4a24323b07106f76aa36a71901088190b1a13e5be5c79ce695dff37910c09e17aea453671b05714986d51730811a262591555ee755735525d42c26c58f16e0ef49263561c060eaf01a8daa1d7f86613562f4d66b9b2245bf37b920447c3a22b4c0e2c2396e3cdcef4954469c03ab5afe1d468c0ab1e0a55aa71182d41319f79230c2f23bd442b8cc6583c782bcc21e8cb573cd5c2587b94c33d2375830f6e45921a00a7525df6f8249c0e52d23310ef2d97324a3ff9affd1243f77477d010be229231dcdca6c421bb673c15700c7b666a91396f46e1154d3ff3e2da0a2cd4b29baa16a0ce3258668a642f7d28645577a4fff8a2cbab15cf15ce5bd4d1f5ed70398f96cdfae5cc8e5073b72db05a6cc661c7f4527dde59feff6e7f55af4d0956dd5f71fec8a5d29b0b90de98dac4a4a6bcfe8402f59d8a473b2368833327923858c2ae8b975640345f31023111250ea8f09e519a6eee9552dd40c2fe62c948a412f4df5e6c42f6544cdba2c20cf4b7504b143bc8e37690432326e1a4751761521164090ae71699b49866298f6cea0393589039d70e8911866a203c298df43dad70eebf25770b5dc50171417d94e3ec2c7ded1f1a9c3dcfee22471f59085017b4d3bf9465491c715bb4e23731da1d8fc64bde20db2ee9bb157a3ee7cfde53b8df35377a55bdc732ef0d6d9b9ada4f7c81056dd794964016c6929ad10a8047384fa11e12f9ecc59ff821c25e41f770c111268fc403da02a0a035e66c4360403e2ae8a12a3a1092c99b75cc165acb8f2df020af7c8ff90cbca11d20c17c6c9d53ff2c525a933b43171e237cfddfd93fb12f08cec6d8f4ffd514feece0ebfd24a6f34b33c2120b65d6000647b2630efae253ce36ea9dbae6116fb24c1333ce16e6324a905abd793a8b28a08499e9c61789ba7777528e621c78e7075ad27270caf90825bbf645dd0d38232f44c20411e40793dcce5578e7ab67514093858941371f282a9a00a60e69fcb47366b0df83be0009894c803f7343622bcccd1f78737986a2d26b01de1f5a66716db6b7039bf03c7436620d3cbe296c061c30e31eaa38950eab060539f29d484b62a0eda34d913665d6e36852e38cc2b23c1946d622083ef3a3685c90baae245c07620bdc4fdba698bc2210711b35dff98f58a61077a031b9aa37403ac2516337054c9de9d0b21508ff2505263e41022cec7f41dfd5b6afeaae9f9cb1beb17e2588b60a913669eb08bb4f963fe05564d56e759d61a01841cfb33025a3338d711cf080e4fe0872bda320cea3504af381b65c0907dd11584fe27d15f2e9d4b250c818198be3978f73e9a68756652472601563f24334dd6a882a98ac2cc1bbde0fa43ce365828df8976a4c6652f41c9ead2feb551b25f6f510216d924777561d080a91e65c7c62770cef430c32106730d0d0a1a9d034f7c9adbd62f59774381bfe7d875dae7802865502fbba209167b27b6a827209e60365560a257b48a16f64e87794635b20e3a1de8ad1c4338b8a65b3ae9aef31da3008badbd02687ce385e14ed572ae3706ff421371781dbe68ad91805c1d6472e3118f1b617121ee1ebde4933ff3ac14950a6d7d67a72a376c45f61a40bf4f96ad16484d3b9e579b6c2a9e0daa174d068e0de18626f2fb02eaff03e8e3dc20d418b5c71e9f57b51ee936211b53359e8e10cc28758a143fef7d9a9c75fa508f589084e72bf2d689961cb0a72765d2655522fcfbe46517349d7a7cd4db1f0402733a9742ad1faa723cc3ea7c75da4754ed14d70af8798b020b993cef40f556468dd475b8f32ab49421f2d9f54002563bdf2190f5d7a7bb86e7f2f9f6d3f110ce6ffbf21be8f9d0c602f0b6476fed133419da4036eef56b5bacbf4d180a544a3ebce9a7a54a0e5d3a252d5f0e7215541e2cdda7c8cf14ddd6335f7a464311e3a499da90502dc4d1cbbce73d3147aa6bf8994cf678ed8a98f65027eae80754d3600f3518f9a7b3ed7136e14e8bb790607d14946880d3105ca6694eca2a37023479548092287b2a9bf6a8270132733dadbabddf39055610f0a91903fa58efe248529be97bcbd35e84df5bdb957cf5005af9a3be2f3473e0eb3a889b72fefe0fbfa88056a718f618687168d6518da3e32d54e2fb667174ba09df77ecfc06e1356bc4260398d532cad8ba9f56bf4871c18e147f05cbb4525b9f1ae66819da4c7f268a89b5ca129e626988a2a5d2f439a12769f64e8468c0af5fff07ccda8945253ec693882b424cc719e2d00d8fcdc129ba1205e45a759a7ad27e40983a6c188cb2576ea877829efe6e5419b41e611eb8eccb24c240e080e867dbe2380ff4da6fca0a59cfa1571a453e220d467572624e89866e4a5200a6c4f62529dc3c897466837e20151f163dd678d98aef3018ffaab16c8054c3a699f3475a5f55b9818f91a1209ecf6f5567c831dec8d7e78d98e28f5ce7a557f8337a89bb4ba0d1afbdb450f0a7ba067d6f123787a7b23a80a8155cc5378d372d3ee9146a5c67d93a717f03026c97c28411cc7027c8ad0d175916d4f9d5f32b0d60460ac7383af33442c151e6a504edf7a628e43537961040401ee57cad85b1af78b59607021e7aad133ea39aa38e9131876a219cc3f1484f648d7a2bda6b9224bcd8ca257c0cfcd0c3186f47e67a9c4d9f4f0ff3711a8e7b6f6fc89279fe9e4e2a5a84564713aaf1522f875bc616dd29da50af6acb997f7ee1eda3e3e49a058f4c85a0ebe25b5f7fc7ad8c466f15f09d0f03fe1c5288ebae9ec984af5bc8ddee2a1bacac380435732ae34e4a4710a5f06a6bbf04429c86012cfb8a3b6c94475ddf00be8206b3bfeee16c439f91009fffac20ebbf9c9a2c883f1e3265850f3ada8eccb8a1d571dd7283dd8fb145c9b6b358dadfbc925e9a4d771f3ac1e1a69d19950176892ac206fcfaa16970e350befe6ce52565a2cdb6e8359dbbf4a5d53860d792626cd1a9940e4fffc765d2549da8c7e027fedd54ac1e91419286960aff06eb91499988c0f72a85cf52a02f7241c4ee9492697c3b556e91512cef4db22eeea83f69f55c8af5dafb96fa514743113db194e226fc1908e4937a987ea94b7f9dd93950b636a622c5a41fb4376b0fdd5257666770f8722820a981bf922aca8b8b18e1823fb48df5043b5121f358d24a7cec9970c6605666542b16ae730c88f125d9d147a23c51906070f705e40a0eec62a21e22cbc87b25223d6bf2b1e9e40045c3a346159cd923a1eec39d537aa42578b106a54290058adc1d34491005097050a7a0343f124cdf2adf193fd89151fc05e1c7e03f6112509edf89fd50163a48f279f6a07105747c749d858e62aeac52a7730e19091f0c2a3d24abc4fef30a82dc91dc4b8466b68e1d9e9443ff1d588e11d25bb9124696d7514159c927935a80a20af85ccba36f70982fe238d2f33aa9d5178d75a08c6cca35f8e012a7d6f9f289f2479be54576c61c2237153c0c3b7c0607fbd613a87ff587521e4b8ea2fe33992b218ce37df542ec3818c9a60cc6172bda27d4f35a4208647403e39af2f62175d771efb7da0b48b883b271758aeab1cb75883b133cbcd0724e13dbea7e109d38e74309052627fbedcfcab162c7d9810f49c2bf999e8888c16a7372f81b589350935eb2de47c578b4c06b7f9020aafadabc67a476db984d0c256954ab6dd9af", 0x1000, 0x10, 0x0, 0x3}, &(0x7f0000000600)) 34.07129ms ago: executing program 3 (id=461): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0x1c, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40000) 511.51µs ago: executing program 3 (id=462): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40) 0s ago: executing program 5 (id=463): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r0, r0, 0x21) wait4(0x0, 0x0, 0x40000000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x5, r1}, 0x38) r2 = socket$unix(0x1, 0x5, 0x0) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x8e, 0xffffffffffffffff, 0x0, 0xffffffb4}]) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000300)=""/42, &(0x7f0000000440)=0x2a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0xfffffffffffffffe}, 0x18) utime(&(0x7f0000001080)='./file0\x00', 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x4000030, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a90000000030a0300000000000000000002e000000c00020000000000000000010900010073797a30"], 0xb8}, 0x1, 0x0, 0x0, 0x20008011}, 0x0) kernel console output (not intermixed with test programs): [ 21.341355][ T30] audit: type=1400 audit(1741757246.405:81): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.8' (ED25519) to the list of known hosts. [ 27.655259][ T30] audit: type=1400 audit(1741757252.715:82): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.656127][ T3288] cgroup: Unknown subsys name 'net' [ 27.677961][ T30] audit: type=1400 audit(1741757252.715:83): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.705310][ T30] audit: type=1400 audit(1741757252.745:84): avc: denied { unmount } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.858931][ T3288] cgroup: Unknown subsys name 'cpuset' [ 27.865164][ T3288] cgroup: Unknown subsys name 'rlimit' [ 27.994976][ T30] audit: type=1400 audit(1741757253.055:85): avc: denied { setattr } for pid=3288 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.018361][ T30] audit: type=1400 audit(1741757253.055:86): avc: denied { create } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.038771][ T30] audit: type=1400 audit(1741757253.055:87): avc: denied { write } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.059150][ T30] audit: type=1400 audit(1741757253.055:88): avc: denied { read } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.079469][ T30] audit: type=1400 audit(1741757253.075:89): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.086229][ T3292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.104233][ T30] audit: type=1400 audit(1741757253.075:90): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.136233][ T30] audit: type=1400 audit(1741757253.205:91): avc: denied { relabelto } for pid=3292 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.173483][ T3288] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.254441][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 29.284759][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 29.321444][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 29.403656][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.410782][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.417865][ T3298] bridge_slave_0: entered allmulticast mode [ 29.424435][ T3298] bridge_slave_0: entered promiscuous mode [ 29.432917][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.440088][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.447196][ T3298] bridge_slave_1: entered allmulticast mode [ 29.453568][ T3298] bridge_slave_1: entered promiscuous mode [ 29.464226][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.471363][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.478456][ T3300] bridge_slave_0: entered allmulticast mode [ 29.484773][ T3300] bridge_slave_0: entered promiscuous mode [ 29.505044][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.512154][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.519494][ T3300] bridge_slave_1: entered allmulticast mode [ 29.525855][ T3300] bridge_slave_1: entered promiscuous mode [ 29.538096][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.545171][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.552407][ T3307] bridge_slave_0: entered allmulticast mode [ 29.558826][ T3307] bridge_slave_0: entered promiscuous mode [ 29.578701][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.585830][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.593108][ T3307] bridge_slave_1: entered allmulticast mode [ 29.599480][ T3307] bridge_slave_1: entered promiscuous mode [ 29.611253][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.621322][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.648942][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 29.658737][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.672442][ T3298] team0: Port device team_slave_0 added [ 29.679161][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.691335][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.703780][ T3298] team0: Port device team_slave_1 added [ 29.710362][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.754603][ T3307] team0: Port device team_slave_0 added [ 29.760878][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.767811][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.793788][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.804663][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 29.813842][ T3300] team0: Port device team_slave_0 added [ 29.822098][ T3307] team0: Port device team_slave_1 added [ 29.827966][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.834971][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.860885][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.876955][ T3300] team0: Port device team_slave_1 added [ 29.896419][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.903372][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.929327][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.951405][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.958427][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.984350][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.023997][ T3298] hsr_slave_0: entered promiscuous mode [ 30.029923][ T3298] hsr_slave_1: entered promiscuous mode [ 30.037881][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.044890][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.070998][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.081852][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.088996][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.096167][ T3305] bridge_slave_0: entered allmulticast mode [ 30.102604][ T3305] bridge_slave_0: entered promiscuous mode [ 30.109548][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.116686][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.123833][ T3305] bridge_slave_1: entered allmulticast mode [ 30.130281][ T3305] bridge_slave_1: entered promiscuous mode [ 30.154330][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.161325][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.187275][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.230377][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.239805][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.246889][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.254086][ T3309] bridge_slave_0: entered allmulticast mode [ 30.260628][ T3309] bridge_slave_0: entered promiscuous mode [ 30.279965][ T3307] hsr_slave_0: entered promiscuous mode [ 30.285895][ T3307] hsr_slave_1: entered promiscuous mode [ 30.291781][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.299353][ T3307] Cannot create hsr debugfs directory [ 30.310509][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.321807][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.328931][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.336238][ T3309] bridge_slave_1: entered allmulticast mode [ 30.342658][ T3309] bridge_slave_1: entered promiscuous mode [ 30.355637][ T3300] hsr_slave_0: entered promiscuous mode [ 30.361606][ T3300] hsr_slave_1: entered promiscuous mode [ 30.367364][ T3300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.374952][ T3300] Cannot create hsr debugfs directory [ 30.397267][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.413125][ T3305] team0: Port device team_slave_0 added [ 30.430557][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.446837][ T3305] team0: Port device team_slave_1 added [ 30.483071][ T3309] team0: Port device team_slave_0 added [ 30.489734][ T3309] team0: Port device team_slave_1 added [ 30.497888][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.504881][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.530788][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.543936][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.550938][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.576849][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.623353][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.630334][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.656246][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.667284][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.674293][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.700216][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.738533][ T3305] hsr_slave_0: entered promiscuous mode [ 30.744419][ T3305] hsr_slave_1: entered promiscuous mode [ 30.751315][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.758920][ T3305] Cannot create hsr debugfs directory [ 30.813273][ T3309] hsr_slave_0: entered promiscuous mode [ 30.819279][ T3309] hsr_slave_1: entered promiscuous mode [ 30.825065][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.832724][ T3309] Cannot create hsr debugfs directory [ 30.857974][ T3298] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.874460][ T3298] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.892354][ T3298] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.902476][ T3298] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.951567][ T3307] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.960478][ T3307] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.970347][ T3307] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.986645][ T3307] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.001628][ T3300] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.010303][ T3300] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.018989][ T3300] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.042279][ T3300] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.059495][ T3305] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.067706][ T3305] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.088020][ T3305] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.109052][ T3309] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.119273][ T3305] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.132570][ T3309] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.141227][ T3309] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.149783][ T3309] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.171001][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.199756][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.226008][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.233075][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.242046][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.249147][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.267294][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.276797][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.299042][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.308745][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.320089][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.327137][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.344852][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.358748][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.365934][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.375765][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.382911][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.413377][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.427340][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.434451][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.451128][ T1730] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.458201][ T1730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.470313][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.477359][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.493558][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.515369][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.532465][ T3307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.547536][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.566400][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.583207][ T1730] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.590405][ T1730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.609944][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.623423][ T1730] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.630514][ T1730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.672179][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.706196][ T3298] veth0_vlan: entered promiscuous mode [ 31.725500][ T3298] veth1_vlan: entered promiscuous mode [ 31.749979][ T3300] veth0_vlan: entered promiscuous mode [ 31.767298][ T3298] veth0_macvtap: entered promiscuous mode [ 31.776197][ T3298] veth1_macvtap: entered promiscuous mode [ 31.786757][ T3300] veth1_vlan: entered promiscuous mode [ 31.806694][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.836956][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.845761][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.854436][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.866309][ T3307] veth0_vlan: entered promiscuous mode [ 31.874414][ T3300] veth0_macvtap: entered promiscuous mode [ 31.882259][ T3300] veth1_macvtap: entered promiscuous mode [ 31.892024][ T3298] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.900744][ T3298] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.909487][ T3298] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.918308][ T3298] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.936900][ T3307] veth1_vlan: entered promiscuous mode [ 31.949019][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.959499][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.970668][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.987353][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.997932][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.009997][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.025849][ T3307] veth0_macvtap: entered promiscuous mode [ 32.033436][ T3300] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.042209][ T3300] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.050969][ T3300] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.059758][ T3300] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.079054][ T3307] veth1_macvtap: entered promiscuous mode [ 32.110794][ T3298] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.113275][ T3309] veth0_vlan: entered promiscuous mode [ 32.150587][ T3309] veth1_vlan: entered promiscuous mode [ 32.166773][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.177335][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.187271][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.197817][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.209441][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.224487][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.235010][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.244856][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.255393][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.269652][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.283930][ T3439] hsr0: entered allmulticast mode [ 32.289097][ T3439] hsr_slave_0: entered allmulticast mode [ 32.294762][ T3439] hsr_slave_1: entered allmulticast mode [ 32.301509][ T3307] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.310333][ T3307] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.319185][ T3307] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.327919][ T3307] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.339213][ T3309] veth0_macvtap: entered promiscuous mode [ 32.349477][ T3441] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6'. [ 32.358574][ T3442] hsr_slave_0: left promiscuous mode [ 32.364218][ T3442] hsr_slave_1: left promiscuous mode [ 32.371263][ T3442] hsr0 (unregistering): left allmulticast mode [ 32.379345][ T3305] veth0_vlan: entered promiscuous mode [ 32.389861][ T3309] veth1_macvtap: entered promiscuous mode [ 32.400163][ T3305] veth1_vlan: entered promiscuous mode [ 32.411473][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.421951][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.431778][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.442232][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.452047][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.462547][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.473294][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.492192][ T3305] veth0_macvtap: entered promiscuous mode [ 32.499551][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.510114][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.519951][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.530448][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.540436][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.550908][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.563601][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.572624][ T3309] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.581432][ T3309] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.590202][ T3309] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.598993][ T3309] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.619173][ T3305] veth1_macvtap: entered promiscuous mode [ 32.637201][ T3448] hsr0: entered allmulticast mode [ 32.642369][ T3448] hsr_slave_0: entered allmulticast mode [ 32.648204][ T3448] hsr_slave_1: entered allmulticast mode [ 32.657475][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.667990][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.677929][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.688381][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.698217][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.708717][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.718573][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.729041][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.739919][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.750962][ T3448] hsr_slave_0: left promiscuous mode [ 32.756702][ T3448] hsr_slave_1: left promiscuous mode [ 32.763831][ T3448] hsr0 (unregistering): left allmulticast mode [ 32.773508][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.784077][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.794036][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.804539][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.814394][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.824892][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.834787][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.845230][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.855987][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.867001][ T3305] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.875873][ T3305] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.884673][ T3305] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.893540][ T3305] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.974415][ T3455] syz.4.5: attempt to access beyond end of device [ 32.974415][ T3455] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 33.060290][ T3459] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.072864][ T3459] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.122805][ T30] kauditd_printk_skb: 41 callbacks suppressed [ 33.122819][ T30] audit: type=1400 audit(1741757258.185:133): avc: denied { create } for pid=3456 comm="syz.4.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 33.152257][ T30] audit: type=1400 audit(1741757258.215:134): avc: denied { write } for pid=3456 comm="syz.4.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 33.220403][ T30] audit: type=1400 audit(1741757258.235:135): avc: denied { ioctl } for pid=3456 comm="syz.4.7" path="socket:[4773]" dev="sockfs" ino=4773 ioctlcmd=0x8981 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 33.258005][ T3464] netlink: 100 bytes leftover after parsing attributes in process `syz.2.8'. [ 33.299987][ T30] audit: type=1400 audit(1741757258.365:136): avc: denied { create } for pid=3469 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.319927][ T30] audit: type=1400 audit(1741757258.365:137): avc: denied { setopt } for pid=3469 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.339253][ T30] audit: type=1400 audit(1741757258.365:138): avc: denied { bind } for pid=3469 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.358455][ T30] audit: type=1400 audit(1741757258.365:139): avc: denied { name_bind } for pid=3469 comm="syz.0.10" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 33.380106][ T30] audit: type=1400 audit(1741757258.365:140): avc: denied { node_bind } for pid=3469 comm="syz.0.10" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 33.401590][ T30] audit: type=1400 audit(1741757258.365:141): avc: denied { getopt } for pid=3469 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.421103][ T30] audit: type=1400 audit(1741757258.365:142): avc: denied { connect } for pid=3469 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.448398][ T3471] xt_CT: You must specify a L4 protocol and not use inversions on it [ 33.475108][ T3474] loop2: detected capacity change from 0 to 512 [ 33.483005][ T3474] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 33.503151][ T3474] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.516062][ T3474] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.684602][ T3487] syz.3.15: attempt to access beyond end of device [ 33.684602][ T3487] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 33.706206][ T3488] xt_CT: No such helper "syz1" [ 33.734847][ T3491] loop3: detected capacity change from 0 to 512 [ 33.747682][ T3491] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 33.780489][ T3491] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.794288][ T3491] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.831881][ T3495] loop1: detected capacity change from 0 to 512 [ 33.843952][ T3495] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 33.870142][ T3495] EXT4-fs (loop1): too many log groups per flexible block group [ 33.878016][ T3495] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 33.884948][ T3495] EXT4-fs (loop1): mount failed [ 33.985400][ T3502] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.016343][ T3502] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 34.190880][ T3512] loop0: detected capacity change from 0 to 512 [ 34.197875][ T3512] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 34.210015][ T3512] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.223243][ T3512] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.275747][ T3519] IPv6: Can't replace route, no match found [ 34.304093][ T3485] syz.2.11 (3485) used greatest stack depth: 10864 bytes left [ 34.317836][ T3522] netlink: 100 bytes leftover after parsing attributes in process `syz.4.24'. [ 34.329320][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.353925][ T3526] loop2: detected capacity change from 0 to 512 [ 34.362512][ T3526] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 34.392212][ T3526] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.404966][ T3526] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.489320][ T3532] xt_CT: No such helper "syz1" [ 34.577786][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.603729][ T3538] loop3: detected capacity change from 0 to 512 [ 34.610890][ T3538] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 34.629334][ T3538] EXT4-fs (loop3): too many log groups per flexible block group [ 34.637059][ T3538] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 34.644100][ T3538] EXT4-fs (loop3): mount failed [ 34.749362][ T3544] netlink: 40 bytes leftover after parsing attributes in process `syz.3.29'. [ 34.922860][ T3564] loop3: detected capacity change from 0 to 512 [ 34.929949][ T3564] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 34.949749][ T3564] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.962550][ T3564] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.030891][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.058390][ T3569] usb usb1: usbfs: process 3569 (syz.0.35) did not claim interface 0 before use [ 35.096897][ T3572] syz.0.36: attempt to access beyond end of device [ 35.096897][ T3572] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 35.113824][ T3574] FAULT_INJECTION: forcing a failure. [ 35.113824][ T3574] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 35.127090][ T3574] CPU: 1 UID: 0 PID: 3574 Comm: syz.1.37 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 35.127114][ T3574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 35.127129][ T3574] Call Trace: [ 35.127134][ T3574] [ 35.127140][ T3574] dump_stack_lvl+0xf2/0x150 [ 35.127169][ T3574] dump_stack+0x15/0x1a [ 35.127326][ T3574] should_fail_ex+0x24a/0x260 [ 35.127364][ T3574] should_fail+0xb/0x10 [ 35.127397][ T3574] should_fail_usercopy+0x1a/0x20 [ 35.127444][ T3574] _copy_from_user+0x1c/0xa0 [ 35.127463][ T3574] usbdev_ioctl+0x1029/0x3f20 [ 35.127501][ T3574] ? do_vfs_ioctl+0x98b/0x1590 [ 35.127528][ T3574] ? selinux_file_ioctl+0x2f7/0x380 [ 35.127598][ T3574] ? __fget_files+0x17c/0x1c0 [ 35.127638][ T3574] ? __pfx_usbdev_ioctl+0x10/0x10 [ 35.127667][ T3574] __se_sys_ioctl+0xc9/0x140 [ 35.127691][ T3574] __x64_sys_ioctl+0x43/0x50 [ 35.127754][ T3574] x64_sys_call+0x1690/0x2dc0 [ 35.127784][ T3574] do_syscall_64+0xc9/0x1c0 [ 35.127821][ T3574] ? clear_bhb_loop+0x55/0xb0 [ 35.127879][ T3574] ? clear_bhb_loop+0x55/0xb0 [ 35.127910][ T3574] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.127942][ T3574] RIP: 0033:0x7fd8f234d169 [ 35.127965][ T3574] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.127982][ T3574] RSP: 002b:00007fd8f09b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 35.128000][ T3574] RAX: ffffffffffffffda RBX: 00007fd8f2565fa0 RCX: 00007fd8f234d169 [ 35.128014][ T3574] RDX: 00004000000001c0 RSI: 000000008038550a RDI: 0000000000000003 [ 35.128028][ T3574] RBP: 00007fd8f09b7090 R08: 0000000000000000 R09: 0000000000000000 [ 35.128045][ T3574] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.128059][ T3574] R13: 0000000000000000 R14: 00007fd8f2565fa0 R15: 00007fff57dfbce8 [ 35.128103][ T3574] [ 35.339989][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.356584][ T3578] loop1: detected capacity change from 0 to 512 [ 35.364961][ T3578] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 35.393031][ T3578] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.401004][ T3586] hsr0: entered allmulticast mode [ 35.405826][ T3578] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.410512][ T3586] hsr_slave_0: entered allmulticast mode [ 35.426516][ T3586] hsr_slave_1: entered allmulticast mode [ 35.441367][ T3586] hsr_slave_0: left promiscuous mode [ 35.449252][ T3586] hsr_slave_1: left promiscuous mode [ 35.457081][ T3586] hsr0 (unregistering): left allmulticast mode [ 35.485959][ T3589] loop0: detected capacity change from 0 to 128 [ 35.559154][ T3591] infiniband syz!: set active [ 35.563890][ T3591] infiniband syz!: added team_slave_0 [ 35.576198][ T3591] RDS/IB: syz!: added [ 35.581906][ T3591] smc: adding ib device syz! with port count 1 [ 35.588165][ T3591] smc: ib device syz! port 1 has pnetid [ 35.719685][ T3591] syz.0.43 (3591) used greatest stack depth: 10776 bytes left [ 35.762931][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.862251][ T3611] loop3: detected capacity change from 0 to 512 [ 35.869664][ T3611] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 35.896869][ T3611] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.912595][ T3611] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.983267][ T3619] loop0: detected capacity change from 0 to 512 [ 35.991088][ T3619] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 36.009396][ T3619] EXT4-fs (loop0): too many log groups per flexible block group [ 36.017121][ T3619] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 36.024017][ T3619] EXT4-fs (loop0): mount failed [ 36.091096][ T3624] loop2: detected capacity change from 0 to 1024 [ 36.385882][ T3624] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.980476][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.070280][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.192393][ T3633] loop0: detected capacity change from 0 to 1024 [ 37.202427][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.226925][ T3635] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 37.245063][ T3633] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.342407][ T3647] FAULT_INJECTION: forcing a failure. [ 37.342407][ T3647] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.345038][ T3649] loop1: detected capacity change from 0 to 1024 [ 37.355524][ T3647] CPU: 1 UID: 0 PID: 3647 Comm: syz.3.59 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 37.355566][ T3647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 37.355581][ T3647] Call Trace: [ 37.355588][ T3647] [ 37.355596][ T3647] dump_stack_lvl+0xf2/0x150 [ 37.355631][ T3647] dump_stack+0x15/0x1a [ 37.355650][ T3647] should_fail_ex+0x24a/0x260 [ 37.355675][ T3647] should_fail+0xb/0x10 [ 37.355742][ T3647] should_fail_usercopy+0x1a/0x20 [ 37.355777][ T3647] _copy_from_user+0x1c/0xa0 [ 37.355927][ T3647] copy_msghdr_from_user+0x54/0x2a0 [ 37.355963][ T3647] ? __fget_files+0x17c/0x1c0 [ 37.356001][ T3647] __sys_sendmsg+0x13e/0x230 [ 37.356071][ T3647] __x64_sys_sendmsg+0x46/0x50 [ 37.356098][ T3647] x64_sys_call+0x2734/0x2dc0 [ 37.356133][ T3647] do_syscall_64+0xc9/0x1c0 [ 37.356167][ T3647] ? clear_bhb_loop+0x55/0xb0 [ 37.356247][ T3647] ? clear_bhb_loop+0x55/0xb0 [ 37.356276][ T3647] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.356304][ T3647] RIP: 0033:0x7fbb867cd169 [ 37.356320][ T3647] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.356349][ T3647] RSP: 002b:00007fbb84e37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 37.356369][ T3647] RAX: ffffffffffffffda RBX: 00007fbb869e5fa0 RCX: 00007fbb867cd169 [ 37.356381][ T3647] RDX: 0000000000000000 RSI: 0000400000000040 RDI: 0000000000000005 [ 37.356394][ T3647] RBP: 00007fbb84e37090 R08: 0000000000000000 R09: 0000000000000000 [ 37.356406][ T3647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.356419][ T3647] R13: 0000000000000000 R14: 00007fbb869e5fa0 R15: 00007ffcf7e489c8 [ 37.356437][ T3647] [ 37.583729][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.601178][ T3649] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.634369][ T3659] loop4: detected capacity change from 0 to 512 [ 37.684870][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.694409][ T3659] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 37.720118][ T3659] EXT4-fs (loop4): too many log groups per flexible block group [ 37.727880][ T3659] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 37.744763][ T3659] EXT4-fs (loop4): mount failed [ 37.777498][ T3670] netlink: 8 bytes leftover after parsing attributes in process `syz.0.69'. [ 37.897787][ T3678] loop3: detected capacity change from 0 to 1024 [ 37.956000][ T3681] capability: warning: `syz.2.71' uses deprecated v2 capabilities in a way that may be insecure [ 38.116188][ T3686] syz.4.72: attempt to access beyond end of device [ 38.116188][ T3686] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 38.220799][ T30] kauditd_printk_skb: 217 callbacks suppressed [ 38.220816][ T30] audit: type=1326 audit(1741757263.285:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3684 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51adf2d169 code=0x7ffc0000 [ 38.250374][ T30] audit: type=1326 audit(1741757263.285:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3684 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51adf2d169 code=0x7ffc0000 [ 38.281168][ T3678] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.307071][ T30] audit: type=1400 audit(1741757263.365:362): avc: denied { read } for pid=3693 comm="syz.2.75" dev="nsfs" ino=4026532790 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 38.327977][ T30] audit: type=1400 audit(1741757263.365:363): avc: denied { open } for pid=3693 comm="syz.2.75" path="net:[4026532790]" dev="nsfs" ino=4026532790 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 38.350984][ T30] audit: type=1400 audit(1741757263.365:364): avc: denied { create } for pid=3693 comm="syz.2.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 38.370853][ T30] audit: type=1400 audit(1741757263.365:365): avc: denied { setopt } for pid=3693 comm="syz.2.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 38.390759][ T30] audit: type=1400 audit(1741757263.365:366): avc: denied { create } for pid=3693 comm="syz.2.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 38.415124][ T3699] netlink: 24 bytes leftover after parsing attributes in process `syz.1.77'. [ 38.474095][ T3710] hsr_slave_0: left promiscuous mode [ 38.481875][ T30] audit: type=1400 audit(1741757263.535:367): avc: denied { create } for pid=3709 comm="syz.1.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 38.509271][ T3711] loop1: detected capacity change from 0 to 512 [ 38.550837][ T3710] hsr_slave_1: left promiscuous mode [ 38.556356][ T3711] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.565961][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.581312][ T3711] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.628904][ T3711] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.641305][ T30] audit: type=1400 audit(1741757263.705:368): avc: denied { create } for pid=3709 comm="syz.1.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 38.687407][ T30] audit: type=1400 audit(1741757263.745:369): avc: denied { connect } for pid=3709 comm="syz.1.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 38.714755][ T3720] netlink: 100 bytes leftover after parsing attributes in process `syz.3.82'. [ 38.734254][ T3724] syz.4.83: attempt to access beyond end of device [ 38.734254][ T3724] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 38.836713][ T3729] loop3: detected capacity change from 0 to 512 [ 38.844018][ T3729] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.858927][ T3729] EXT4-fs (loop3): too many log groups per flexible block group [ 38.866700][ T3729] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 38.873493][ T3729] EXT4-fs (loop3): mount failed [ 38.962419][ T3735] loop4: detected capacity change from 0 to 1024 [ 39.040106][ T3735] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.324999][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.470158][ T3741] pim6reg: entered allmulticast mode [ 39.506782][ T3741] pim6reg: left allmulticast mode [ 39.520778][ T3755] syz.2.94: attempt to access beyond end of device [ 39.520778][ T3755] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 39.677953][ T3759] loop3: detected capacity change from 0 to 1024 [ 39.724373][ T3761] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.807056][ T3765] FAULT_INJECTION: forcing a failure. [ 39.807056][ T3765] name failslab, interval 1, probability 0, space 0, times 1 [ 39.819787][ T3765] CPU: 1 UID: 0 PID: 3765 Comm: syz.1.98 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 39.819859][ T3765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 39.819879][ T3765] Call Trace: [ 39.819887][ T3765] [ 39.819974][ T3765] dump_stack_lvl+0xf2/0x150 [ 39.820003][ T3765] dump_stack+0x15/0x1a [ 39.820028][ T3765] should_fail_ex+0x24a/0x260 [ 39.820063][ T3765] should_failslab+0x8f/0xb0 [ 39.820173][ T3765] __kmalloc_noprof+0xab/0x3f0 [ 39.820224][ T3765] ? ip_options_get+0x53/0x380 [ 39.820244][ T3765] ip_options_get+0x53/0x380 [ 39.820268][ T3765] do_ip_setsockopt+0x1b23/0x2340 [ 39.820336][ T3765] ip_setsockopt+0x63/0x100 [ 39.820418][ T3765] tcp_setsockopt+0x93/0xb0 [ 39.820453][ T3765] sock_common_setsockopt+0x64/0x80 [ 39.820546][ T3765] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 39.820585][ T3765] __sys_setsockopt+0x187/0x200 [ 39.820615][ T3765] __x64_sys_setsockopt+0x66/0x80 [ 39.820663][ T3765] x64_sys_call+0x282e/0x2dc0 [ 39.820689][ T3765] do_syscall_64+0xc9/0x1c0 [ 39.820721][ T3765] ? clear_bhb_loop+0x55/0xb0 [ 39.820744][ T3765] ? clear_bhb_loop+0x55/0xb0 [ 39.820773][ T3765] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.820842][ T3765] RIP: 0033:0x7fd8f234d169 [ 39.820858][ T3765] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.820873][ T3765] RSP: 002b:00007fd8f09b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 39.820953][ T3765] RAX: ffffffffffffffda RBX: 00007fd8f2565fa0 RCX: 00007fd8f234d169 [ 39.820964][ T3765] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 [ 39.820974][ T3765] RBP: 00007fd8f09b7090 R08: 0000000000000002 R09: 0000000000000000 [ 39.820996][ T3765] R10: 0000400000000040 R11: 0000000000000246 R12: 0000000000000001 [ 39.821008][ T3765] R13: 0000000000000000 R14: 00007fd8f2565fa0 R15: 00007fff57dfbce8 [ 39.821025][ T3765] [ 40.033042][ T3761] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.047047][ T3759] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.048464][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.144281][ T3777] loop0: detected capacity change from 0 to 512 [ 40.180542][ T3777] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.239702][ T3777] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.255321][ T3777] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.310129][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.322015][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.438735][ T3806] Zero length message leads to an empty skb [ 40.566930][ T3823] loop0: detected capacity change from 0 to 1024 [ 40.664613][ T3823] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.697023][ T3800] loop3: detected capacity change from 0 to 128 [ 40.715085][ T3824] xt_CT: No such helper "syz1" [ 40.806661][ T3829] xt_CT: No such helper "syz1" [ 40.876464][ T3833] loop4: detected capacity change from 0 to 512 [ 40.917506][ T3833] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.951347][ T3833] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.982532][ T3833] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.017737][ T3839] FAULT_INJECTION: forcing a failure. [ 41.017737][ T3839] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 41.030889][ T3839] CPU: 1 UID: 0 PID: 3839 Comm: syz.1.122 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 41.030978][ T3839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.030988][ T3839] Call Trace: [ 41.030993][ T3839] [ 41.030999][ T3839] dump_stack_lvl+0xf2/0x150 [ 41.031022][ T3839] dump_stack+0x15/0x1a [ 41.031119][ T3839] should_fail_ex+0x24a/0x260 [ 41.031145][ T3839] should_fail+0xb/0x10 [ 41.031169][ T3839] should_fail_usercopy+0x1a/0x20 [ 41.031200][ T3839] _copy_from_user+0x1c/0xa0 [ 41.031222][ T3839] copy_msghdr_from_user+0x54/0x2a0 [ 41.031323][ T3839] ? __fget_files+0x17c/0x1c0 [ 41.031352][ T3839] __sys_sendmsg+0x13e/0x230 [ 41.031418][ T3839] __x64_sys_sendmsg+0x46/0x50 [ 41.031458][ T3839] x64_sys_call+0x2734/0x2dc0 [ 41.031483][ T3839] do_syscall_64+0xc9/0x1c0 [ 41.031586][ T3839] ? clear_bhb_loop+0x55/0xb0 [ 41.031615][ T3839] ? clear_bhb_loop+0x55/0xb0 [ 41.031640][ T3839] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.031665][ T3839] RIP: 0033:0x7fd8f234d169 [ 41.031720][ T3839] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.031736][ T3839] RSP: 002b:00007fd8f09b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 41.031753][ T3839] RAX: ffffffffffffffda RBX: 00007fd8f2565fa0 RCX: 00007fd8f234d169 [ 41.031764][ T3839] RDX: 0000000004000040 RSI: 00004000000004c0 RDI: 0000000000000004 [ 41.031792][ T3839] RBP: 00007fd8f09b7090 R08: 0000000000000000 R09: 0000000000000000 [ 41.031859][ T3839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.031916][ T3839] R13: 0000000000000000 R14: 00007fd8f2565fa0 R15: 00007fff57dfbce8 [ 41.031936][ T3839] [ 41.037976][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.267243][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.324490][ T3868] pim6reg: entered allmulticast mode [ 41.337718][ T3868] pim6reg: left allmulticast mode [ 41.395684][ T3872] loop0: detected capacity change from 0 to 128 [ 41.437532][ T3876] FAULT_INJECTION: forcing a failure. [ 41.437532][ T3876] name failslab, interval 1, probability 0, space 0, times 0 [ 41.450213][ T3876] CPU: 1 UID: 0 PID: 3876 Comm: syz.1.135 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 41.450233][ T3876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.450243][ T3876] Call Trace: [ 41.450247][ T3876] [ 41.450253][ T3876] dump_stack_lvl+0xf2/0x150 [ 41.450278][ T3876] dump_stack+0x15/0x1a [ 41.450326][ T3876] should_fail_ex+0x24a/0x260 [ 41.450382][ T3876] ? audit_log_d_path+0x8e/0x150 [ 41.450411][ T3876] should_failslab+0x8f/0xb0 [ 41.450439][ T3876] __kmalloc_cache_noprof+0x4e/0x320 [ 41.450506][ T3876] audit_log_d_path+0x8e/0x150 [ 41.450535][ T3876] audit_log_d_path_exe+0x42/0x70 [ 41.450570][ T3876] audit_log_task+0x1ec/0x250 [ 41.450671][ T3876] audit_seccomp+0x68/0x130 [ 41.450696][ T3876] __seccomp_filter+0x6fa/0x1180 [ 41.450719][ T3876] ? idr_find+0x2c/0x40 [ 41.450750][ T3876] ? __rcu_read_unlock+0x4e/0x70 [ 41.450812][ T3876] ? msgctl_stat+0x2ed/0x310 [ 41.450848][ T3876] __secure_computing+0x9f/0x1c0 [ 41.450872][ T3876] syscall_trace_enter+0xd1/0x1f0 [ 41.450979][ T3876] ? fpregs_assert_state_consistent+0x83/0xa0 [ 41.451009][ T3876] do_syscall_64+0xaa/0x1c0 [ 41.451041][ T3876] ? clear_bhb_loop+0x55/0xb0 [ 41.451070][ T3876] ? clear_bhb_loop+0x55/0xb0 [ 41.451094][ T3876] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.451136][ T3876] RIP: 0033:0x7fd8f234bb7c [ 41.451148][ T3876] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 41.451163][ T3876] RSP: 002b:00007fd8f09b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 41.451284][ T3876] RAX: ffffffffffffffda RBX: 00007fd8f2565fa0 RCX: 00007fd8f234bb7c [ 41.451294][ T3876] RDX: 000000000000000f RSI: 00007fd8f09b70a0 RDI: 0000000000000006 [ 41.451304][ T3876] RBP: 00007fd8f09b7090 R08: 0000000000000000 R09: 0000000000000000 [ 41.451315][ T3876] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 41.451327][ T3876] R13: 0000000000000000 R14: 00007fd8f2565fa0 R15: 00007fff57dfbce8 [ 41.451346][ T3876] [ 41.670720][ T3874] xt_CT: No such helper "syz1" [ 41.711356][ T3882] loop0: detected capacity change from 0 to 2048 [ 41.739194][ T3888] loop1: detected capacity change from 0 to 512 [ 41.749000][ T3882] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.765780][ T3888] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 41.785891][ T3882] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 41.824112][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.851283][ T3888] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.867076][ T3888] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.902890][ T3901] loop0: detected capacity change from 0 to 512 [ 41.928490][ T3901] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 41.999460][ T3907] loop2: detected capacity change from 0 to 1024 [ 42.052770][ T3901] EXT4-fs (loop0): too many log groups per flexible block group [ 42.060489][ T3901] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 42.072275][ T3907] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.108646][ T3910] loop3: detected capacity change from 0 to 1024 [ 42.126790][ T3901] EXT4-fs (loop0): mount failed [ 42.596518][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.608905][ T3926] syz!: rxe_newlink: already configured on team_slave_0 [ 42.629524][ T3927] xt_CT: No such helper "syz1" [ 42.711977][ T3935] FAULT_INJECTION: forcing a failure. [ 42.711977][ T3935] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.725089][ T3935] CPU: 1 UID: 0 PID: 3935 Comm: syz.1.153 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 42.725110][ T3935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 42.725122][ T3935] Call Trace: [ 42.725127][ T3935] [ 42.725132][ T3935] dump_stack_lvl+0xf2/0x150 [ 42.725161][ T3935] dump_stack+0x15/0x1a [ 42.725248][ T3935] should_fail_ex+0x24a/0x260 [ 42.725280][ T3935] should_fail+0xb/0x10 [ 42.725323][ T3935] should_fail_usercopy+0x1a/0x20 [ 42.725351][ T3935] _copy_to_user+0x20/0xa0 [ 42.725424][ T3935] simple_read_from_buffer+0xa0/0x110 [ 42.725463][ T3935] proc_fail_nth_read+0xf9/0x140 [ 42.725538][ T3935] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 42.725659][ T3935] vfs_read+0x19b/0x6f0 [ 42.725682][ T3935] ? __rcu_read_unlock+0x4e/0x70 [ 42.725751][ T3935] ? __fget_files+0x17c/0x1c0 [ 42.725781][ T3935] ksys_read+0xe8/0x1b0 [ 42.725803][ T3935] __x64_sys_read+0x42/0x50 [ 42.725834][ T3935] x64_sys_call+0x2874/0x2dc0 [ 42.725862][ T3935] do_syscall_64+0xc9/0x1c0 [ 42.725889][ T3935] ? clear_bhb_loop+0x55/0xb0 [ 42.725987][ T3935] ? clear_bhb_loop+0x55/0xb0 [ 42.726009][ T3935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.726034][ T3935] RIP: 0033:0x7fd8f234bb7c [ 42.726049][ T3935] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 42.726066][ T3935] RSP: 002b:00007fd8f09b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 42.726144][ T3935] RAX: ffffffffffffffda RBX: 00007fd8f2565fa0 RCX: 00007fd8f234bb7c [ 42.726154][ T3935] RDX: 000000000000000f RSI: 00007fd8f09b70a0 RDI: 0000000000000003 [ 42.726164][ T3935] RBP: 00007fd8f09b7090 R08: 0000000000000000 R09: 0000000000000000 [ 42.726173][ T3935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.726182][ T3935] R13: 0000000000000000 R14: 00007fd8f2565fa0 R15: 00007fff57dfbce8 [ 42.726197][ T3935] [ 42.922833][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.984247][ T3938] netlink: 8 bytes leftover after parsing attributes in process `syz.1.158'. [ 43.080886][ T3953] vlan2: entered allmulticast mode [ 43.087435][ T3953] bond0: entered allmulticast mode [ 43.092683][ T3953] bond_slave_0: entered allmulticast mode [ 43.098539][ T3953] bond_slave_1: entered allmulticast mode [ 43.108323][ T3953] bond0: left allmulticast mode [ 43.113193][ T3953] bond_slave_0: left allmulticast mode [ 43.118707][ T3953] bond_slave_1: left allmulticast mode [ 43.134904][ T3932] loop4: detected capacity change from 0 to 128 [ 43.248457][ T30] kauditd_printk_skb: 234 callbacks suppressed [ 43.248473][ T30] audit: type=1400 audit(1741757268.255:604): avc: denied { read } for pid=3931 comm="syz.4.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 43.298410][ T30] audit: type=1400 audit(1741757268.365:605): avc: denied { create } for pid=3961 comm="syz.0.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 43.321912][ T3962] loop0: detected capacity change from 0 to 512 [ 43.331750][ T3962] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 43.360956][ T3962] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.374062][ T3962] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.383251][ T30] audit: type=1400 audit(1741757268.435:606): avc: denied { mount } for pid=3961 comm="syz.0.165" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 43.389488][ T3631] kworker/u8:7: attempt to access beyond end of device [ 43.389488][ T3631] loop4: rw=1, sector=145, nr_sectors = 896 limit=128 [ 43.405921][ T30] audit: type=1400 audit(1741757268.445:607): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 43.440022][ T30] audit: type=1400 audit(1741757268.445:608): avc: denied { create } for pid=3961 comm="syz.0.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 43.459678][ T30] audit: type=1400 audit(1741757268.445:609): avc: denied { connect } for pid=3961 comm="syz.0.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 43.479345][ T30] audit: type=1400 audit(1741757268.445:610): avc: denied { read } for pid=3961 comm="syz.0.165" path="socket:[5464]" dev="sockfs" ino=5464 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 43.502575][ T30] audit: type=1400 audit(1741757268.505:611): avc: denied { ioctl } for pid=3961 comm="syz.0.165" path="socket:[5464]" dev="sockfs" ino=5464 ioctlcmd=0x8915 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 43.527652][ T30] audit: type=1400 audit(1741757268.565:612): avc: denied { read write } for pid=3968 comm="syz.4.167" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 43.552685][ T30] audit: type=1400 audit(1741757268.565:613): avc: denied { open } for pid=3968 comm="syz.4.167" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 43.655959][ T3975] xt_CT: No such helper "syz1" [ 43.804659][ T3990] FAULT_INJECTION: forcing a failure. [ 43.804659][ T3990] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 43.818000][ T3990] CPU: 1 UID: 0 PID: 3990 Comm: syz.4.176 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 43.818023][ T3990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 43.818039][ T3990] Call Trace: [ 43.818045][ T3990] [ 43.818052][ T3990] dump_stack_lvl+0xf2/0x150 [ 43.818078][ T3990] dump_stack+0x15/0x1a [ 43.818098][ T3990] should_fail_ex+0x24a/0x260 [ 43.818197][ T3990] should_fail_alloc_page+0xfd/0x110 [ 43.818229][ T3990] __alloc_frozen_pages_noprof+0x109/0x340 [ 43.818275][ T3990] alloc_pages_mpol+0xb4/0x260 [ 43.818300][ T3990] vma_alloc_folio_noprof+0x1a0/0x310 [ 43.818374][ T3990] handle_mm_fault+0xdd7/0x2ac0 [ 43.818459][ T3990] exc_page_fault+0x3b9/0x650 [ 43.818488][ T3990] asm_exc_page_fault+0x26/0x30 [ 43.818515][ T3990] RIP: 0033:0x7f51addfe7f6 [ 43.818528][ T3990] Code: 00 00 00 00 41 57 31 c0 41 56 49 89 d6 41 55 49 89 f5 48 89 d6 41 54 49 89 fc 48 8d 3d be 0e 1b 00 55 53 48 81 ec 88 20 00 00 <48> 89 0c 24 4c 89 44 24 08 e8 ac e7 fe ff 4d 85 f6 0f 84 46 0a 00 [ 43.818543][ T3990] RSP: 002b:00007f51ac594f70 EFLAGS: 00010202 [ 43.818558][ T3990] RAX: 0000000000000000 RBX: 00007f51ae145fa0 RCX: 0000000000000000 [ 43.818633][ T3990] RDX: 00004000000006c0 RSI: 00004000000006c0 RDI: 00007f51adfaf6ab [ 43.818697][ T3990] RBP: 00007f51ac597090 R08: 00007f51added330 R09: 0000000000000000 [ 43.818709][ T3990] R10: 0000000000000000 R11: 00004000000006c0 R12: 0000000000000000 [ 43.818721][ T3990] R13: 0000000000000024 R14: 00004000000006c0 R15: 00007fff0d4dfd68 [ 43.818740][ T3990] [ 43.967978][ T3990] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 43.977732][ T3990] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.986910][ T3990] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.030305][ T3994] netlink: 16 bytes leftover after parsing attributes in process `syz.1.178'. [ 44.044744][ T3994] netlink: 8 bytes leftover after parsing attributes in process `syz.1.178'. [ 44.118812][ T4004] FAULT_INJECTION: forcing a failure. [ 44.118812][ T4004] name failslab, interval 1, probability 0, space 0, times 0 [ 44.131467][ T4004] CPU: 1 UID: 0 PID: 4004 Comm: syz.1.182 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 44.131549][ T4004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 44.131560][ T4004] Call Trace: [ 44.131565][ T4004] [ 44.131570][ T4004] dump_stack_lvl+0xf2/0x150 [ 44.131596][ T4004] dump_stack+0x15/0x1a [ 44.131689][ T4004] should_fail_ex+0x24a/0x260 [ 44.131721][ T4004] ? do_mq_timedreceive+0x23f/0x6d0 [ 44.131738][ T4004] should_failslab+0x8f/0xb0 [ 44.131763][ T4004] __kmalloc_cache_noprof+0x4e/0x320 [ 44.131807][ T4004] do_mq_timedreceive+0x23f/0x6d0 [ 44.131839][ T4004] __x64_sys_mq_timedreceive+0xca/0x150 [ 44.131910][ T4004] x64_sys_call+0x18f1/0x2dc0 [ 44.131936][ T4004] do_syscall_64+0xc9/0x1c0 [ 44.131964][ T4004] ? clear_bhb_loop+0x55/0xb0 [ 44.131991][ T4004] ? clear_bhb_loop+0x55/0xb0 [ 44.132018][ T4004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.132041][ T4004] RIP: 0033:0x7fd8f234d169 [ 44.132072][ T4004] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.132087][ T4004] RSP: 002b:00007fd8f09b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f3 [ 44.132102][ T4004] RAX: ffffffffffffffda RBX: 00007fd8f2565fa0 RCX: 00007fd8f234d169 [ 44.132112][ T4004] RDX: 0000000000002000 RSI: 0000400000004600 RDI: 0000000000000003 [ 44.132121][ T4004] RBP: 00007fd8f09b7090 R08: 0000000000000000 R09: 0000000000000000 [ 44.132133][ T4004] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.132142][ T4004] R13: 0000000000000000 R14: 00007fd8f2565fa0 R15: 00007fff57dfbce8 [ 44.132157][ T4004] [ 44.374770][ T4006] xt_CT: No such helper "syz1" [ 44.389852][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.425689][ T4021] loop0: detected capacity change from 0 to 512 [ 44.439616][ T4021] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 44.455454][ T4025] loop1: detected capacity change from 0 to 512 [ 44.469927][ T4025] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 44.482210][ T4021] EXT4-fs (loop0): too many log groups per flexible block group [ 44.489973][ T4021] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 44.496983][ T4025] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.511135][ T4025] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.522695][ T4021] EXT4-fs (loop0): mount failed [ 44.546945][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.584031][ T4038] loop1: detected capacity change from 0 to 512 [ 44.594140][ T4038] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 44.597118][ T4040] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 44.630118][ T4038] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.648204][ T4038] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.696779][ T4050] FAULT_INJECTION: forcing a failure. [ 44.696779][ T4050] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.709887][ T4050] CPU: 0 UID: 0 PID: 4050 Comm: syz.0.198 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 44.709919][ T4050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 44.709932][ T4050] Call Trace: [ 44.709938][ T4050] [ 44.709945][ T4050] dump_stack_lvl+0xf2/0x150 [ 44.709968][ T4050] dump_stack+0x15/0x1a [ 44.709985][ T4050] should_fail_ex+0x24a/0x260 [ 44.710076][ T4050] should_fail+0xb/0x10 [ 44.710100][ T4050] should_fail_usercopy+0x1a/0x20 [ 44.710129][ T4050] _copy_from_user+0x1c/0xa0 [ 44.710145][ T4050] dccp_setsockopt+0x29c/0xc00 [ 44.710213][ T4050] sock_common_setsockopt+0x64/0x80 [ 44.710247][ T4050] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 44.710303][ T4050] __sys_setsockopt+0x187/0x200 [ 44.710392][ T4050] __x64_sys_setsockopt+0x66/0x80 [ 44.710423][ T4050] x64_sys_call+0x282e/0x2dc0 [ 44.710450][ T4050] do_syscall_64+0xc9/0x1c0 [ 44.710538][ T4050] ? clear_bhb_loop+0x55/0xb0 [ 44.710564][ T4050] ? clear_bhb_loop+0x55/0xb0 [ 44.710586][ T4050] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.710676][ T4050] RIP: 0033:0x7f7d04add169 [ 44.710691][ T4050] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.710716][ T4050] RSP: 002b:00007f7d03141038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 44.710733][ T4050] RAX: ffffffffffffffda RBX: 00007f7d04cf5fa0 RCX: 00007f7d04add169 [ 44.710745][ T4050] RDX: 000000000000000a RSI: 000000000000010d RDI: 000000000000000c [ 44.710763][ T4050] RBP: 00007f7d03141090 R08: 0000000000000011 R09: 0000000000000000 [ 44.710804][ T4050] R10: 0000400000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.710816][ T4050] R13: 0000000000000000 R14: 00007f7d04cf5fa0 R15: 00007ffd94789ff8 [ 44.710869][ T4050] [ 44.902202][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.957657][ T4062] loop0: detected capacity change from 0 to 512 [ 44.965457][ T4062] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 44.986094][ T4064] loop3: detected capacity change from 0 to 512 [ 45.001285][ T4064] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.004584][ T4062] EXT4-fs (loop0): too many log groups per flexible block group [ 45.017513][ T4062] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 45.029459][ T4062] EXT4-fs (loop0): mount failed [ 45.059690][ T4064] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.074364][ T4064] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.175079][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.193449][ T4079] FAULT_INJECTION: forcing a failure. [ 45.193449][ T4079] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.206596][ T4079] CPU: 1 UID: 0 PID: 4079 Comm: syz.0.207 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 45.206624][ T4079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 45.206638][ T4079] Call Trace: [ 45.206646][ T4079] [ 45.206654][ T4079] dump_stack_lvl+0xf2/0x150 [ 45.206682][ T4079] dump_stack+0x15/0x1a [ 45.206708][ T4079] should_fail_ex+0x24a/0x260 [ 45.206749][ T4079] should_fail+0xb/0x10 [ 45.206776][ T4079] should_fail_usercopy+0x1a/0x20 [ 45.206839][ T4079] _copy_from_user+0x1c/0xa0 [ 45.206959][ T4079] perf_copy_attr+0x146/0x5c0 [ 45.207022][ T4079] ? selinux_file_permission+0x22a/0x360 [ 45.207053][ T4079] ? __rcu_read_unlock+0x4e/0x70 [ 45.207076][ T4079] __se_sys_perf_event_open+0x6d/0x2230 [ 45.207169][ T4079] ? proc_fail_nth_write+0x12a/0x150 [ 45.207198][ T4079] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 45.207245][ T4079] ? vfs_write+0x644/0x920 [ 45.207303][ T4079] ? putname+0xcf/0xf0 [ 45.207326][ T4079] __x64_sys_perf_event_open+0x67/0x80 [ 45.207347][ T4079] x64_sys_call+0x1deb/0x2dc0 [ 45.207374][ T4079] do_syscall_64+0xc9/0x1c0 [ 45.207480][ T4079] ? clear_bhb_loop+0x55/0xb0 [ 45.207508][ T4079] ? clear_bhb_loop+0x55/0xb0 [ 45.207595][ T4079] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.207687][ T4079] RIP: 0033:0x7f7d04add169 [ 45.207702][ T4079] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.207721][ T4079] RSP: 002b:00007f7d03141038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 45.207762][ T4079] RAX: ffffffffffffffda RBX: 00007f7d04cf5fa0 RCX: 00007f7d04add169 [ 45.207774][ T4079] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000400000000000 [ 45.207786][ T4079] RBP: 00007f7d03141090 R08: 0000000000000000 R09: 0000000000000000 [ 45.207797][ T4079] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 45.207809][ T4079] R13: 0000000000000000 R14: 00007f7d04cf5fa0 R15: 00007ffd94789ff8 [ 45.207826][ T4079] [ 45.494307][ T4092] loop4: detected capacity change from 0 to 512 [ 45.522598][ T4092] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.551643][ T4100] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 45.572423][ T4092] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.591821][ T4092] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.620112][ T4108] loop1: detected capacity change from 0 to 512 [ 45.627128][ T4108] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.660507][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.664550][ T4108] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.682092][ T4108] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.762471][ T4126] usb usb5: usbfs: process 4126 (syz.4.223) did not claim interface 0 before use [ 45.818420][ T4135] loop0: detected capacity change from 0 to 512 [ 45.824914][ T4135] ======================================================= [ 45.824914][ T4135] WARNING: The mand mount option has been deprecated and [ 45.824914][ T4135] and is ignored by this kernel. Remove the mand [ 45.824914][ T4135] option from the mount to silence this warning. [ 45.824914][ T4135] ======================================================= [ 45.865892][ T4135] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 45.880071][ T4135] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.894530][ T4135] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 45.914074][ T4141] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 45.926920][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.951535][ T4144] FAULT_INJECTION: forcing a failure. [ 45.951535][ T4144] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.964652][ T4144] CPU: 1 UID: 0 PID: 4144 Comm: syz.0.229 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 45.964693][ T4144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 45.964707][ T4144] Call Trace: [ 45.964714][ T4144] [ 45.964722][ T4144] dump_stack_lvl+0xf2/0x150 [ 45.964754][ T4144] dump_stack+0x15/0x1a [ 45.964867][ T4144] should_fail_ex+0x24a/0x260 [ 45.964953][ T4144] should_fail+0xb/0x10 [ 45.964980][ T4144] should_fail_usercopy+0x1a/0x20 [ 45.965007][ T4144] _copy_from_user+0x1c/0xa0 [ 45.965026][ T4144] __sys_bpf+0x14e/0x7a0 [ 45.965118][ T4144] __x64_sys_bpf+0x43/0x50 [ 45.965146][ T4144] x64_sys_call+0x2914/0x2dc0 [ 45.965169][ T4144] do_syscall_64+0xc9/0x1c0 [ 45.965266][ T4144] ? clear_bhb_loop+0x55/0xb0 [ 45.965289][ T4144] ? clear_bhb_loop+0x55/0xb0 [ 45.965312][ T4144] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.965410][ T4144] RIP: 0033:0x7f7d04add169 [ 45.965473][ T4144] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.965491][ T4144] RSP: 002b:00007f7d03141038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 45.965510][ T4144] RAX: ffffffffffffffda RBX: 00007f7d04cf5fa0 RCX: 00007f7d04add169 [ 45.965522][ T4144] RDX: 0000000000000020 RSI: 0000400000000100 RDI: 0000000000000001 [ 45.965533][ T4144] RBP: 00007f7d03141090 R08: 0000000000000000 R09: 0000000000000000 [ 45.965544][ T4144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.965585][ T4144] R13: 0000000000000000 R14: 00007f7d04cf5fa0 R15: 00007ffd94789ff8 [ 45.965605][ T4144] [ 46.167603][ T4149] netlink: 8 bytes leftover after parsing attributes in process `syz.0.232'. [ 46.462761][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.660875][ T4172] netlink: 100 bytes leftover after parsing attributes in process `syz.2.240'. [ 47.445420][ T4176] loop3: detected capacity change from 0 to 1024 [ 47.460545][ T4175] loop1: detected capacity change from 0 to 1024 [ 47.484835][ T4175] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.493525][ T4176] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.612960][ T4193] vlan2: entered promiscuous mode [ 47.618130][ T4193] bridge0: entered promiscuous mode [ 47.625121][ T4193] bridge0: port 3(vlan2) entered blocking state [ 47.631438][ T4193] bridge0: port 3(vlan2) entered disabled state [ 47.638281][ T4193] vlan2: entered allmulticast mode [ 47.643415][ T4193] bridge0: entered allmulticast mode [ 47.696862][ T4193] vlan2: left allmulticast mode [ 47.701802][ T4193] bridge0: left allmulticast mode [ 47.717755][ T4193] bridge0: left promiscuous mode [ 47.720107][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.733496][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.747218][ T4198] loop4: detected capacity change from 0 to 1024 [ 47.756333][ T4198] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.766535][ T4198] EXT4-fs: Ignoring removed nobh option [ 47.772351][ T4198] EXT4-fs: Ignoring removed bh option [ 47.806549][ T4201] loop3: detected capacity change from 0 to 512 [ 47.815171][ T4201] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.816402][ T4198] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.877423][ T4209] xt_CT: No such helper "syz1" [ 47.884310][ T4201] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.904143][ T4201] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.917978][ T4214] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 47.971931][ T4217] EXT4-fs (loop4): shut down requested (1) [ 47.972731][ T4198] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.246: Allocating blocks 497-513 which overlap fs metadata [ 47.997386][ T4197] EXT4-fs (loop4): pa ffff888106459000: logic 256, phys. 385, len 8 [ 48.045073][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.084577][ T4228] mmap: syz.2.256 (4228) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 48.101218][ T4228] loop2: detected capacity change from 0 to 512 [ 48.107977][ T4228] journal_path: Non-blockdev passed as './bus' [ 48.114184][ T4228] EXT4-fs: error: could not find journal device path [ 48.137264][ T4230] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 48.203309][ T4236] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 48.247161][ T4236] xt_hashlimit: max too large, truncated to 1048576 [ 48.254713][ T4236] Cannot find set identified by id 0 to match [ 48.299361][ T3298] syz-executor (3298) used greatest stack depth: 10752 bytes left [ 48.311207][ T3631] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.325104][ T30] kauditd_printk_skb: 344 callbacks suppressed [ 48.325118][ T30] audit: type=1400 audit(1741757273.385:958): avc: denied { create } for pid=4235 comm="syz.4.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.351107][ T30] audit: type=1400 audit(1741757273.395:959): avc: denied { execmem } for pid=4239 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 48.384256][ T30] audit: type=1400 audit(1741757273.445:960): avc: denied { read } for pid=4240 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 48.386654][ T3631] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.405548][ T30] audit: type=1400 audit(1741757273.445:961): avc: denied { open } for pid=4240 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 48.405623][ T30] audit: type=1400 audit(1741757273.445:962): avc: denied { mounton } for pid=4240 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 48.469895][ T30] audit: type=1400 audit(1741757273.505:963): avc: denied { module_request } for pid=4240 comm="syz-executor" kmod="netdev-nr5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 48.577630][ T30] audit: type=1400 audit(1741757273.535:964): avc: denied { sys_module } for pid=4240 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 48.601037][ T3631] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.638100][ T30] audit: type=1400 audit(1741757273.705:965): avc: denied { unmount } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 48.661862][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.686820][ T4253] loop4: detected capacity change from 0 to 1024 [ 48.693653][ T4253] EXT4-fs: Ignoring removed orlov option [ 48.699377][ T4253] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.720754][ T30] audit: type=1400 audit(1741757273.755:966): avc: denied { mounton } for pid=4242 comm="syz.4.264" path="/67/file1" dev="tmpfs" ino=364 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 48.747016][ T4253] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.765651][ T3631] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.776778][ T30] audit: type=1400 audit(1741757273.825:967): avc: denied { mount } for pid=4242 comm="syz.4.264" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 48.832800][ T4240] chnl_net:caif_netlink_parms(): no params data found [ 48.917718][ T4262] loop1: detected capacity change from 0 to 1024 [ 48.930771][ T4262] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.939479][ T3631] bridge_slave_1: left allmulticast mode [ 48.948474][ T3631] bridge_slave_1: left promiscuous mode [ 48.954157][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.963508][ T3631] bridge_slave_0: left allmulticast mode [ 48.969273][ T3631] bridge_slave_0: left promiscuous mode [ 48.975081][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.046925][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.073188][ T4281] loop3: detected capacity change from 0 to 512 [ 49.093326][ T4281] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.110605][ T3631] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.113580][ T4287] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 49.128172][ T3631] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 49.139444][ T3631] bond0 (unregistering): Released all slaves [ 49.147578][ T4281] EXT4-fs (loop3): too many log groups per flexible block group [ 49.155318][ T4281] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 49.166987][ T4281] EXT4-fs (loop3): mount failed [ 49.187989][ T4240] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.195294][ T4240] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.225772][ T4240] bridge_slave_0: entered allmulticast mode [ 49.234483][ T4240] bridge_slave_0: entered promiscuous mode [ 49.252629][ T4240] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.259811][ T4240] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.274340][ T4240] bridge_slave_1: entered allmulticast mode [ 49.294264][ T4304] loop1: detected capacity change from 0 to 512 [ 49.301241][ T4304] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.318465][ T4240] bridge_slave_1: entered promiscuous mode [ 49.355356][ T4304] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.369489][ T4304] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.370518][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.380238][ T3631] hsr_slave_0: left promiscuous mode [ 49.394751][ T3631] hsr_slave_1: left promiscuous mode [ 49.400807][ T3631] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.408230][ T3631] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.416346][ T3631] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.423924][ T3631] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.436212][ T3631] veth1_macvtap: left promiscuous mode [ 49.441823][ T4312] loop4: detected capacity change from 0 to 512 [ 49.442077][ T3631] veth0_macvtap: left promiscuous mode [ 49.453637][ T4312] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.455107][ T3631] veth1_vlan: left promiscuous mode [ 49.467432][ T3631] veth0_vlan: left promiscuous mode [ 49.479480][ T4312] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.492420][ T4312] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.532466][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.542906][ T3631] team0 (unregistering): Port device team_slave_1 removed [ 49.553989][ T3631] team0 (unregistering): Port device team_slave_0 removed [ 49.561768][ T51] smc: removing ib device syz! [ 49.663390][ T4240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.700005][ T4240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.786460][ T4326] loop4: detected capacity change from 0 to 1024 [ 49.811272][ T4240] team0: Port device team_slave_0 added [ 49.861740][ T4240] team0: Port device team_slave_1 added [ 49.895682][ T4240] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.902702][ T4240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.928632][ T4240] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.008199][ T4326] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.176280][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.223668][ T4240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.230671][ T4240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.256634][ T4240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.306087][ T4240] hsr_slave_0: entered promiscuous mode [ 50.313298][ T4240] hsr_slave_1: entered promiscuous mode [ 50.377283][ T4339] infiniband syz!: set active [ 50.382050][ T4339] infiniband syz!: added team_slave_0 [ 50.433443][ T4240] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 50.459116][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.459284][ T4339] RDS/IB: syz!: added [ 50.478374][ T4339] smc: adding ib device syz! with port count 1 [ 50.481119][ T4240] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 50.497229][ T4356] loop3: detected capacity change from 0 to 512 [ 50.498265][ T4339] smc: ib device syz! port 1 has pnetid [ 50.511882][ T4356] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 50.523513][ T4240] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 50.544205][ T4240] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 50.556328][ T4360] syz.4.286: attempt to access beyond end of device [ 50.556328][ T4360] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 50.572724][ T4356] EXT4-fs (loop3): too many log groups per flexible block group [ 50.580488][ T4356] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 50.600381][ T4356] EXT4-fs (loop3): mount failed [ 50.621364][ T4240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.635052][ T4240] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.665522][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.672652][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.693620][ T4368] loop4: detected capacity change from 0 to 2048 [ 50.718720][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.725881][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.782766][ T4368] EXT4-fs error (device loop4): ext4_orphan_get:1415: comm syz.4.288: bad orphan inode 8192 [ 50.797472][ T4383] loop2: detected capacity change from 0 to 1024 [ 50.804206][ T4383] EXT4-fs: Ignoring removed orlov option [ 50.809893][ T4383] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.827084][ T4368] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.885238][ T4383] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.954747][ T4240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.985109][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.036986][ T4396] loop3: detected capacity change from 0 to 512 [ 51.055284][ T4398] sd 0:0:1:0: device reset [ 51.067421][ T4396] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 51.129041][ T4396] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.149434][ T4413] SELinux: Context Ü is not valid (left unmapped). [ 51.167919][ T4396] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.248907][ T4240] veth0_vlan: entered promiscuous mode [ 51.270262][ T4240] veth1_vlan: entered promiscuous mode [ 51.291819][ T4240] veth0_macvtap: entered promiscuous mode [ 51.306513][ T4240] veth1_macvtap: entered promiscuous mode [ 51.320508][ T4240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.330996][ T4240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.343327][ T4240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.361149][ T4240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.371793][ T4240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.381685][ T4240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.391888][ T4339] syz.1.281 (4339) used greatest stack depth: 10680 bytes left [ 51.392127][ T4240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.409476][ T4240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.419965][ T4240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.429802][ T4240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.440302][ T4240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.496466][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.496701][ T4240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.515283][ T4240] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.524045][ T4240] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.532857][ T4240] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.541701][ T4240] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.569594][ T4450] syz.2.297: attempt to access beyond end of device [ 51.569594][ T4450] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 51.614823][ T4455] syz.1.299: attempt to access beyond end of device [ 51.614823][ T4455] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 51.754665][ T4482] loop1: detected capacity change from 0 to 512 [ 51.761511][ T4474] xt_CT: No such helper "syz1" [ 51.783110][ T4482] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 51.810808][ T4482] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.833412][ T4489] loop2: detected capacity change from 0 to 512 [ 51.850526][ T4482] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.877309][ T4489] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 51.931368][ T4489] EXT4-fs (loop2): too many log groups per flexible block group [ 51.939087][ T4489] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 51.967267][ T4489] EXT4-fs (loop2): mount failed [ 52.132909][ T4523] loop4: detected capacity change from 0 to 1024 [ 52.527225][ T4550] vlan2: entered allmulticast mode [ 52.570251][ T4563] Cannot find del_set index 0 as target [ 52.880681][ T4614] vlan2: entered allmulticast mode [ 52.919363][ T4620] syz.1.343: attempt to access beyond end of device [ 52.919363][ T4620] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 52.936726][ T4621] Cannot find del_set index 0 as target [ 53.002838][ T4629] loop4: detected capacity change from 0 to 512 [ 53.031549][ T4629] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.091663][ T4629] ext4 filesystem being mounted at /80/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.103892][ T4644] sd 0:0:1:0: device reset [ 53.170908][ T4651] sd 0:0:1:0: device reset [ 53.196085][ T4652] loop1: detected capacity change from 0 to 1024 [ 53.362194][ T4667] vlan2: entered allmulticast mode [ 53.422600][ T4670] Cannot find del_set index 0 as target [ 53.499571][ T4673] syz.4.356: attempt to access beyond end of device [ 53.499571][ T4673] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 53.586235][ T30] kauditd_printk_skb: 354 callbacks suppressed [ 53.586251][ T30] audit: type=1326 audit(1741757278.645:1322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="syz.4.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51adf2d169 code=0x7ffc0000 [ 53.620249][ T30] audit: type=1326 audit(1741757278.645:1323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="syz.4.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51adf2d169 code=0x7ffc0000 [ 53.643570][ T30] audit: type=1326 audit(1741757278.645:1324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="syz.4.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f51adf2d169 code=0x7ffc0000 [ 53.666928][ T30] audit: type=1326 audit(1741757278.645:1325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="syz.4.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51adf2d169 code=0x7ffc0000 [ 53.690329][ T30] audit: type=1326 audit(1741757278.645:1326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="syz.4.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f51adf2d169 code=0x7ffc0000 [ 53.713846][ T30] audit: type=1326 audit(1741757278.645:1327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="syz.4.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51adf2d169 code=0x7ffc0000 [ 53.737280][ T30] audit: type=1326 audit(1741757278.645:1328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="syz.4.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51adf2d169 code=0x7ffc0000 [ 53.760937][ T30] audit: type=1326 audit(1741757278.645:1329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="syz.4.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f51adf2d169 code=0x7ffc0000 [ 53.784322][ T30] audit: type=1326 audit(1741757278.645:1330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="syz.4.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51adf2d169 code=0x7ffc0000 [ 53.807681][ T30] audit: type=1326 audit(1741757278.645:1331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="syz.4.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f51adf2d169 code=0x7ffc0000 [ 53.818348][ T4693] pim6reg: entered allmulticast mode [ 53.867342][ T4693] pim6reg: left allmulticast mode [ 53.915695][ T4700] vlan2: entered allmulticast mode [ 53.961255][ T4705] Cannot find del_set index 0 as target [ 54.035168][ T4715] hsr0: entered allmulticast mode [ 54.040334][ T4715] hsr_slave_0: entered allmulticast mode [ 54.045971][ T4715] hsr_slave_1: entered allmulticast mode [ 54.062282][ T4715] hsr_slave_0: left promiscuous mode [ 54.076014][ T4715] hsr_slave_1: left promiscuous mode [ 54.114774][ T4715] hsr0 (unregistering): left allmulticast mode [ 54.133320][ T4728] syz.3.381: attempt to access beyond end of device [ 54.133320][ T4728] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 54.143391][ T4730] netlink: 4 bytes leftover after parsing attributes in process `syz.1.384'. [ 54.155170][ T4730] netlink: 4 bytes leftover after parsing attributes in process `syz.1.384'. [ 54.169914][ T4730] netlink: 4 bytes leftover after parsing attributes in process `syz.1.384'. [ 54.185839][ T4732] loop3: detected capacity change from 0 to 512 [ 54.197918][ T4732] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.201282][ T4730] netlink: 4 bytes leftover after parsing attributes in process `syz.1.384'. [ 54.215239][ T4730] netlink: 4 bytes leftover after parsing attributes in process `syz.1.384'. [ 54.227434][ T4730] netlink: 4 bytes leftover after parsing attributes in process `syz.1.384'. [ 54.239077][ T4732] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.284010][ T4744] pim6reg: entered allmulticast mode [ 54.300122][ T4730] netlink: 4 bytes leftover after parsing attributes in process `syz.1.384'. [ 54.300790][ T4744] pim6reg: left allmulticast mode [ 54.308914][ T4730] netlink: 4 bytes leftover after parsing attributes in process `syz.1.384'. [ 54.323418][ T4730] netlink: 4 bytes leftover after parsing attributes in process `syz.1.384'. [ 54.339053][ T4746] vlan2: entered allmulticast mode [ 54.391810][ T4754] Cannot find del_set index 0 as target [ 54.480924][ T4767] loop4: detected capacity change from 0 to 512 [ 54.488832][ T4767] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.499363][ T4768] loop1: detected capacity change from 0 to 128 [ 54.509260][ T4767] ext4 filesystem being mounted at /95/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.610975][ T4778] netlink: 4 bytes leftover after parsing attributes in process `syz.4.402'. [ 54.661329][ T4784] syz.4.403: attempt to access beyond end of device [ 54.661329][ T4784] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 54.736111][ T4794] pim6reg: entered allmulticast mode [ 54.745931][ T4794] pim6reg: left allmulticast mode [ 54.791091][ T4799] loop1: detected capacity change from 0 to 512 [ 54.803257][ T4797] xt_CT: No such helper "syz1" [ 54.815750][ T4799] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.840977][ T4799] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.944886][ T4814] syz.4.416: attempt to access beyond end of device [ 54.944886][ T4814] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 54.986181][ T4816] loop1: detected capacity change from 0 to 512 [ 55.010070][ T4816] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 55.040343][ T4816] ext4 filesystem being mounted at /90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.071355][ T4831] loop4: detected capacity change from 0 to 512 [ 55.081260][ T4831] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 55.102168][ T4831] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.176371][ T4838] xt_CT: No such helper "syz1" [ 55.240568][ T4847] syz.4.428: attempt to access beyond end of device [ 55.240568][ T4847] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 55.408004][ T4870] loop3: detected capacity change from 0 to 512 [ 55.427288][ T4870] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 55.454931][ T4870] ext4 filesystem being mounted at /86/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.525280][ T4877] xt_CT: No such helper "syz1" [ 55.799478][ T4904] loop4: detected capacity change from 0 to 1024 [ 55.937275][ T4910] loop5: detected capacity change from 0 to 512 [ 55.967368][ T4910] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.043079][ T4910] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.240909][ T4931] loop3: detected capacity change from 0 to 512 [ 56.252971][ T3702] ================================================================== [ 56.261067][ T3702] BUG: KCSAN: data-race in do_mpage_readpage / set_blocksize [ 56.268454][ T3702] [ 56.270768][ T3702] write to 0xffff888100630a6e of 1 bytes by task 4931 on cpu 0: [ 56.278393][ T3702] set_blocksize+0x218/0x270 [ 56.283001][ T3702] sb_min_blocksize+0x63/0xe0 [ 56.287680][ T3702] ext4_fill_super+0x38b/0x3630 [ 56.292538][ T3702] get_tree_bdev_flags+0x29f/0x310 [ 56.297651][ T3702] get_tree_bdev+0x1f/0x30 [ 56.302080][ T3702] ext4_get_tree+0x1c/0x30 [ 56.306497][ T3702] vfs_get_tree+0x56/0x1e0 [ 56.310913][ T3702] do_new_mount+0x227/0x690 [ 56.315418][ T3702] path_mount+0x49b/0xb30 [ 56.319748][ T3702] __se_sys_mount+0x27f/0x2d0 [ 56.324432][ T3702] __x64_sys_mount+0x67/0x80 [ 56.329037][ T3702] x64_sys_call+0x2c84/0x2dc0 [ 56.333720][ T3702] do_syscall_64+0xc9/0x1c0 [ 56.338235][ T3702] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.344134][ T3702] [ 56.346454][ T3702] read to 0xffff888100630a6e of 1 bytes by task 3702 on cpu 1: [ 56.353989][ T3702] do_mpage_readpage+0x55/0xcb0 [ 56.358856][ T3702] mpage_readahead+0x1ad/0x2d0 [ 56.363658][ T3702] blkdev_readahead+0x1c/0x30 [ 56.368365][ T3702] read_pages+0x9e/0x460 [ 56.372608][ T3702] page_cache_ra_unbounded+0x30d/0x350 [ 56.378073][ T3702] page_cache_sync_ra+0x252/0x680 [ 56.383113][ T3702] filemap_get_pages+0x2ca/0x11a0 [ 56.388134][ T3702] filemap_read+0x230/0x8c0 [ 56.392636][ T3702] blkdev_read_iter+0x228/0x2d0 [ 56.397495][ T3702] vfs_read+0x5cc/0x6f0 [ 56.401654][ T3702] ksys_read+0xe8/0x1b0 [ 56.405825][ T3702] __x64_sys_read+0x42/0x50 [ 56.410324][ T3702] x64_sys_call+0x2874/0x2dc0 [ 56.415002][ T3702] do_syscall_64+0xc9/0x1c0 [ 56.419520][ T3702] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.425445][ T3702] [ 56.427766][ T3702] value changed: 0x0c -> 0x0a [ 56.432440][ T3702] [ 56.434764][ T3702] Reported by Kernel Concurrency Sanitizer on: [ 56.440917][ T3702] CPU: 1 UID: 0 PID: 3702 Comm: udevd Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 56.451168][ T3702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 56.461230][ T3702] ================================================================== [ 56.489645][ T4931] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.531537][ T4931] ext4 filesystem being mounted at /95/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.090864][ T3702] udevd (3702) used greatest stack depth: 10656 bytes left