last executing test programs: 1.812125828s ago: executing program 0 (id=7541): r0 = getpid() r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x5]}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af80700000000000000000000000007020000f8ffffffb703282b0000000000000000000000008500000013000000950000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) faccessat2(r1, &(0x7f0000000000)='\x00', 0x2, 0x1100) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000000, 0x2, @perf_config_ext={0x3be34a8e, 0x97f}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x2, 0x0, 0xc0}, r0, 0x1, 0xffffffffffffffff, 0x8) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014001100b7030000000000698500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r6 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x127081) 1.778622388s ago: executing program 0 (id=7543): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x2000000000000000}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_usb_connect$cdc_ncm(0x6, 0x83, &(0x7f00000004c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x2, 0x1, 0x9, 0x40, 0xb, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x5c}, {0xd, 0x24, 0xf, 0x1, 0x6, 0xd9, 0x4, 0x8}, {0x6, 0x24, 0x1a, 0x5, 0x10}, [@mdlm={0x15, 0x24, 0x12, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0xe, 0x5, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x68, 0x3, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x1, 0x4, 0x1}}}}}}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x5, &(0x7f0000000340)={0x5, 0xf, 0x5}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)={0x14, r6, 0x1, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x235272c27981e554}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20c00}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 1.593488827s ago: executing program 4 (id=7547): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000040)={0xf, {"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", 0x1000}}, 0x1006) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x80, 0x0, &(0x7f00000000c0)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001080)={{0x14, 0x3ea}, [], {0x14, 0x3f9}}, 0x28}}, 0x10042) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x6, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000003c0)=0x1, 0xfc9c) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e2b, @local}, 0x1c) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r6) socket$xdp(0x2c, 0x3, 0x0) recvmsg$inet_nvme(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f00000000c0)=""/120, 0x78}, {0x0}], 0x3, &(0x7f0000001800)=""/4096, 0x1000}, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) 1.578782777s ago: executing program 4 (id=7548): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYRES8, @ANYRESOCT=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002502000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe5d6405000000000075040000000d00000701000000000000b70400001000e5207b0700fe0000000085000000b5000000b70000000a00000095000000000000006458c2c62fc206000000f909a63796c113a80c19aab9d60700ffffffff483be3f0d3253730e78000000062c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766aeb39439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c013700e69274f8e9c31975e551558055dc2dc29edc33b375fa325dcf3e91e20f63d7030dbe7ff7f51fe89c3d17cf45a1616ad237682057034dfdc81f5a53cd640212c88e8b687a2446049577c75b76b775c1e301caf2465ed4b2ad56b848d046c52bfc3737127120ab17d82a294d174f240a3cdc725cfe6e839a1f80f59486578e45b008d39ab618f660e3c53ed4409aa92ae4fecd913060ca74ed8a303e22de12087a217d8d7be0ae1117cc791313b1318497dd5ebeef0d7e1795a6ff20f699870ebb137cffa79465da52ab2b3430ba0ba59152496a1ea5dd1e4dee46f6d3688603b5f25a588a31da4e481884074e211dd09a8b8039d0834507656ed7d552a990c1354d7638b2c2215dd9f606b01a92fabc6eb6fa033a86f8920e2168a80d7c86da5ad1d27c8d2a180e56046a49b989128ea736894d3eef8dca16ed63520be4654ddb14bfe4268c487c5a75c044e21021c089608c50adbc4e3f4c6a4ca86c7d2df5bc7c76e413d05e8f57b1e22d4af34f9d4d2e6e4d4f57f47aebdd5f98f67834c656b2fe09df4a1b15116fceaa404a6df278c7c629f584ba8d37c1137c2263ae02ad3718a03a886eb"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) setitimer(0x2, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) setitimer(0x1, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) socket$inet6(0x10, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file1\x00', 0x414, &(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYRESHEX, @ANYRES16, @ANYRESHEX], 0x1, 0x2b7, &(0x7f0000000700)="$eJzs3N9LU3EYx/EnZ25OdAtCKKge6iZvDrr+gBqhEA0qc1JdBMc8q7HTJucMYxK5m+i2v0O67C6o/gFvopvuu5Mg6iIvohPtbHpmR50/Nqe+XyDn2b7PZ/uqOJ4J+67ce/20kHONnFmWnphKj0hVVkWS/6q6E/VrT63uk6CqjAz8/HLu7v0HN9OZzPik6kR66kpKVYcuvH/2/M3Fj+WB6bdD76KynHy48j31dXl4+czKn6kneVfzrhZLZTV1plQqmzO2pbN5t2Co3rYt07U0X3Qtp2k9Z5fm5ipqFmcH43OO5bpqFitasCpaLmnZqaj52MwX1TAMHYzL8dbbQk92aXLSTG+67EX2dUdou/6wOx0nXQ1fzC51YE8AAKDLbD3/+7P+5vN/Ztq/7vP8L8L83ybVplvbzP84Ehwnbcbrf7/NmP8BAAAAAAAAAAAAAAAAAAAAADgMVj0v4XleonFtfEVFJCYijdsHvU+0x3a//x/hsaud3ifaI/DBvZiI/Wo+O5/1r/56Oid5scWSUUnI79rrQZ1fT9zIjI9qzS/P8xbr+cX5bESijXxDMix//tSYn1f5YAfyJyUefP6UJOR0+POnQvN9dy5fCuQNScinR1ISW2Zrr2vr+RdjqtdvZTbk+2t9mwo9aQEAAAAAgO5k6Jpk8/tf/+xHo9YQk//X/fwO/j+w4f11r5xt5YhKAAAAAACwZ25loWDatuXsooiKyB7iR7WISFdsY0NxTUS6YBudKmIi4t+ju4gPf1uLt5TyWujpFZED/7HsoAg9MBgAAADAIbY+9O8g9PllG3cEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDxs+UxYCMDflNlodDob+oJPtAWjxPoinTuOwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC6z98AAAD///GVGLU=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xa0242, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000045000000020000000010"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) sendfile(r2, r2, 0x0, 0x80000000) 1.402440476s ago: executing program 4 (id=7551): r0 = syz_clone(0x0, 0x0, 0xffffffffffffff9d, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x20000) symlink(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000000010000008000"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000001b00)=ANY=[@ANYBLOB], 0x0) unshare(0x2a060400) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r8}, 0x10) r9 = syz_pidfd_open(0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r9, 0xff08, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0b00000005000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00008200000000000000000000000000000000000000000000000000759c0d7db420abeaa4a5ca9ee421339fcb0141de0a1e8c0db76c5a60509537e5e874f14b40c58ffd075ae3730435dad75101f453315a73eb0539974bd84b251b9601007aab61e385ad5a389dad3367e1ab37620001c315bb8a539f36f569cbab33e3277c836e2bdac919df87e27edf4a00000000000000"], 0x48) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x44}}, 0x0) 1.357938326s ago: executing program 1 (id=7552): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d0000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001880)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0xd}}]}}, @TCA_RATE={0x6}]}, 0x4c}}, 0x0) 1.301902696s ago: executing program 1 (id=7553): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000040)={0xf, {"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", 0x1000}}, 0x1006) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x80, 0x0, &(0x7f00000000c0)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10042) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x6, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000003c0)=0x1, 0xfc9c) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e2b, @local}, 0x1c) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r6) r7 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000700), 0x8800, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) recvmsg$inet_nvme(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000180)=""/27, 0x1b}], 0x3, &(0x7f0000001800)=""/4096, 0x1000}, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x8205, &(0x7f0000000080), 0x81, 0x625, &(0x7f00000011c0)="$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") 1.279091946s ago: executing program 4 (id=7554): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0xbc2, &(0x7f0000000640)={0x0, 0x5885, 0x80, 0x0, 0xffffffff}, &(0x7f0000000340)=0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[], 0x50) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0xcc15, @dev, 0x7}, 0x1c) r4 = epoll_create1(0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x1010, 0xffffffffffffffff, 0xfffff000) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x8, 0x5) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)) syz_emit_ethernet(0x4f, &(0x7f0000000600)=ANY=[@ANYRES64=r4], &(0x7f0000000200)={0x1, 0x1, [0xab, 0xf90, 0x3f4, 0x33c]}) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000007000000080000000900000001000000fdd2985c9e32d96ae69887cd0bc78c14bc784eed43f86f9a3ff2cedd248f16672dbca650213da94b01de080d38ee0a8edc2692bd4aef35592eb5cd33007f4351b815ac89d0e63999391619127349", @ANYRES32, @ANYBLOB='\x00'/20, @ANYBLOB='\x00'/28, @ANYRES32=r6, @ANYRESDEC=r3, @ANYRESOCT=r6], 0x50) write$tcp_mem(r6, &(0x7f0000000280)={0x11, 0x2d, 0x0, 0x3a, 0xfffffffffffffffe, 0x2c}, 0x48) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0xe07c1000) r8 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r8, 0x6b, 0x3, &(0x7f00000004c0)=0x6, 0x4) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYRESDEC=r7], 0x0, 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, r6, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000003fffffe218110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1c, 0xc, &(0x7f0000001a40)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES8=r9, @ANYRES16=r1, @ANYRES8=r0, @ANYRESOCT=r2], &(0x7f0000000400)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r11}, 0x10) r12 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSBRKP(r12, 0x5425, 0x0) gettid() 1.248561046s ago: executing program 1 (id=7555): r0 = getpid() r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x5]}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) faccessat2(r1, &(0x7f0000000000)='\x00', 0x2, 0x1100) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000000, 0x2, @perf_config_ext={0x3be34a8e, 0x97f}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x2, 0x0, 0xc0}, r0, 0x1, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014001100b7030000000000698500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="0100000010651fbe347b2c2b00000c00018008000100", @ANYRES32=r7], 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r8 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x127081) 1.210729515s ago: executing program 1 (id=7556): r0 = socket$rds(0x15, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x4, &(0x7f00000003c0)=[{0x2, 0x1, 0x0, 0x7ffc1ffb}, {0xfffd, 0xb, 0xa, 0xffffffff}, {0x80, 0x0, 0x6, 0x9}, {0x5, 0x0, 0x2}]}) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8a, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, @void, @value, @void, @value}, 0x48) unshare(0x44040200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000002c0)=0x1) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000140)=0x2) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@fadd={0x58, 0x114, 0x6, {{0x86, 0x7}, &(0x7f0000000140)=0x5, &(0x7f00000001c0)=0x2451, 0x3, 0xc3, 0x6, 0xc31, 0x8, 0x400}}], 0x58}, 0x0) 1.193573445s ago: executing program 0 (id=7557): r0 = getpid() r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x5]}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af80700000000000000000000000007020000f8ffffffb703282b0000000000000000000000008500000013000000950000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) faccessat2(r1, &(0x7f0000000000)='\x00', 0x2, 0x1100) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000000, 0x2, @perf_config_ext={0x3be34a8e, 0x97f}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x2, 0x0, 0xc0}, r0, 0x1, 0xffffffffffffffff, 0x8) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014001100b7030000000000698500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r6 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x127081) 1.153134405s ago: executing program 0 (id=7558): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000040)={0xf, {"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", 0x1000}}, 0x1006) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x80, 0x0, &(0x7f00000000c0)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001080)={{0x14, 0x3ea}, [], {0x14, 0x3f9}}, 0x28}}, 0x10042) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x6, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000003c0)=0x1, 0xfc9c) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e2b, @local}, 0x1c) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r6) socket$xdp(0x2c, 0x3, 0x0) recvmsg$inet_nvme(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000180)=""/27, 0x1b}], 0x2, &(0x7f0000001800)=""/4096, 0x1000}, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) 1.072918285s ago: executing program 0 (id=7559): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x13, &(0x7f0000001540)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550900000000000095000000000000009500000000000000012a03000b00000085100000f5ff02368550f011fd6a6a04439963211c0d000000000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000340)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x180a, 0x3000, 0x3, 0x1, 0x80, 0xffffffffffffffff, 0x0}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180040008003950323030"], 0x15) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 871.229634ms ago: executing program 0 (id=7563): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYRES8, @ANYRESOCT=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002502000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe5d6405000000000075040000000d00000701000000000000b70400001000e5207b0700fe0000000085000000b5000000b70000000a00000095000000000000006458c2c62fc206000000f909a63796c113a80c19aab9d60700ffffffff483be3f0d3253730e78000000062c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766aeb39439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c013700e69274f8e9c31975e551558055dc2dc29edc33b375fa325dcf3e91e20f63d7030dbe7ff7f51fe89c3d17cf45a1616ad237682057034dfdc81f5a53cd640212c88e8b687a2446049577c75b76b775c1e301caf2465ed4b2ad56b848d046c52bfc3737127120ab17d82a294d174f240a3cdc725cfe6e839a1f80f59486578e45b008d39ab618f660e3c53ed4409aa92ae4fecd913060ca74ed8a303e22de12087a217d8d7be0ae1117cc791313b1318497dd5ebeef0d7e1795a6ff20f699870ebb137cffa79465da52ab2b3430ba0ba59152496a1ea5dd1e4dee46f6d3688603b5f25a588a31da4e481884074e211dd09a8b8039d0834507656ed7d552a990c1354d7638b2c2215dd9f606b01a92fabc6eb6fa033a86f8920e2168a80d7c86da5ad1d27c8d2a180e56046a49b989128ea736894d3eef8dca16ed63520be4654ddb14bfe4268c487c5a75c044e21021c089608c50adbc4e3f4c6a4ca86c7d2df5bc7c76e413d05e8f57b1e22d4af34f9d4d2e6e4d4f57f47aebdd5f98f67834c656b2fe09df4a1b15116fceaa404a6df278c7c629f584ba8d37c1137c2263ae02ad3718a03a886eb"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) setitimer(0x2, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) setitimer(0x1, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) socket$inet6(0x10, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file1\x00', 0x414, &(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYRESHEX, @ANYRES16, @ANYRESHEX], 0x1, 0x2b7, &(0x7f0000000700)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xa0242, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000045000000020000000010"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) sendfile(r2, r2, 0x0, 0x80000000) 620.163463ms ago: executing program 1 (id=7564): r0 = syz_clone(0x0, 0x0, 0xffffffffffffff9d, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x20000) symlink(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000000010000008000"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000001b00)=ANY=[@ANYBLOB], 0x0) unshare(0x2a060400) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r8}, 0x10) r9 = syz_pidfd_open(0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r9, 0xff08, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0b00000005000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00008200000000000000000000000000000000000000000000000000759c0d7db420abeaa4a5ca9ee421339fcb0141de0a1e8c0db76c5a60509537e5e874f14b40c58ffd075ae3730435dad75101f453315a73eb0539974bd84b251b9601007aab61e385ad5a389dad3367e1ab37620001c315bb8a539f36f569cbab33e3277c836e2bdac919df87e27edf4a00000000000000"], 0x48) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x44}}, 0x0) 619.806453ms ago: executing program 3 (id=7565): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000040)={0xf, {"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", 0x1000}}, 0x1006) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x80, 0x0, &(0x7f00000000c0)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10042) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x6, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000003c0)=0x1, 0xfc9c) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e2b, @local}, 0x1c) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r6) r7 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000700), 0x8800, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) recvmsg$inet_nvme(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000180)=""/27, 0x1b}], 0x3, &(0x7f0000001800)=""/4096, 0x1000}, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x8205, &(0x7f0000000080), 0x81, 0x625, &(0x7f00000011c0)="$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") 538.921673ms ago: executing program 1 (id=7567): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x2000000000000000}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_usb_connect$cdc_ncm(0x6, 0x83, &(0x7f00000004c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x2, 0x1, 0x9, 0x40, 0xb, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x5c}, {0xd, 0x24, 0xf, 0x1, 0x6, 0xd9, 0x4, 0x8}, {0x6, 0x24, 0x1a, 0x5, 0x10}, [@mdlm={0x15, 0x24, 0x12, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0xe, 0x5, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x68, 0x3, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x1, 0x4, 0x1}}}}}}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x5, &(0x7f0000000340)={0x5, 0xf, 0x5}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)={0x14, r6, 0x1, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x235272c27981e554}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20c00}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 521.434743ms ago: executing program 3 (id=7568): r0 = getpid() r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x5]}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af80700000000000000000000000007020000f8ffffffb703282b000000000000000000000000850000001300000095000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) faccessat2(r1, &(0x7f0000000000)='\x00', 0x2, 0x1100) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000000, 0x2, @perf_config_ext={0x3be34a8e, 0x97f}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x2, 0x0, 0xc0}, r0, 0x1, 0xffffffffffffffff, 0x8) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014001100b7030000000000698500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r6 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x127081) 441.657202ms ago: executing program 3 (id=7570): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d0000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001880)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0xd}}]}}, @TCA_RATE={0x6}]}, 0x4c}}, 0x0) 387.145422ms ago: executing program 3 (id=7571): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000440)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 383.933642ms ago: executing program 2 (id=7572): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000040)={0xf, {"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", 0x1000}}, 0x1006) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x80, 0x0, &(0x7f00000000c0)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001080)={{0x14, 0x3ea}, [], {0x14, 0x3f9}}, 0x28}}, 0x10042) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x6, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000003c0)=0x1, 0xfc9c) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e2b, @local}, 0x1c) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000700), 0x8800, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) recvmsg$inet_nvme(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000180)=""/27, 0x1b}], 0x3, &(0x7f0000001800)=""/4096, 0x1000}, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x8205, &(0x7f0000000080), 0x81, 0x625, &(0x7f00000011c0)="$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") 362.738002ms ago: executing program 4 (id=7573): r0 = socket$rds(0x15, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00'}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8a, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000580)=@qipcrtr={0x2a, 0x1, 0x7fff}, 0x80, 0x0}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@fadd={0x58, 0x114, 0x6, {{0x86, 0x7}, &(0x7f0000000140)=0x5, &(0x7f00000001c0)=0x2451, 0x3, 0xc3, 0x6, 0xc31, 0x8, 0x400}}], 0x58}, 0x0) 294.267001ms ago: executing program 3 (id=7574): r0 = socket$rds(0x15, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x4, &(0x7f00000003c0)=[{0x2, 0x1, 0x0, 0x7ffc1ffb}, {0xfffd, 0xb, 0xa, 0xffffffff}, {0x80, 0x0, 0x6, 0x9}, {0x5, 0x0, 0x2}]}) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8a, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, @void, @value, @void, @value}, 0x48) unshare(0x44040200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000002c0)=0x1) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000140)=0x2) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@fadd={0x58, 0x114, 0x6, {{0x86, 0x7}, &(0x7f0000000140)=0x5, &(0x7f00000001c0)=0x2451, 0x3, 0xc3, 0x6, 0xc31, 0x8, 0x400}}], 0x58}, 0x0) 293.958692ms ago: executing program 4 (id=7575): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c"], 0x48) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000280)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44800) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x10440, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xd, &(0x7f0000000400)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r0, @ANYRESHEX=r1], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000340), 0x10) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r9}, 0x10) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r7, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x101, @mcast1}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000200), 0x4) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES64=r6, @ANYRES16=r8], 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r6) set_mempolicy(0x2, 0x0, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='kfree\x00', r2}, 0x18) sendmsg$nl_route(r6, 0x0, 0x20000050) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1, 0x0, 0xffffffffffffffff}, 0x18) 293.624921ms ago: executing program 2 (id=7576): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x13, &(0x7f0000001540)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550900000000000095000000000000009500000000000000012a03000b00000085100000f5ff02368550f011fd6a6a04439963211c0d000000000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000340)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x180a, 0x3000, 0x3, 0x1, 0x80, 0xffffffffffffffff, 0x0}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180040008003950323030"], 0x15) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 262.761361ms ago: executing program 2 (id=7577): r0 = syz_clone(0x0, 0x0, 0xffffffffffffff9d, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x20000) symlink(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000000010000008000"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000001b00)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd69394a09000032010000000000"], 0x0) unshare(0x2a060400) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r8}, 0x10) r9 = syz_pidfd_open(0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r9, 0xff08, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0b00000005000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00008200000000000000000000000000000000000000000000000000759c0d7db420abeaa4a5ca9ee421339fcb0141de0a1e8c0db76c5a60509537e5e874f14b40c58ffd075ae3730435dad75101f453315a73eb0539974bd84b251b9601007aab61e385ad5a389dad3367e1ab37620001c315bb8a539f36f569cbab33e3277c836e2bdac919df87e27edf4a00000000000000"], 0x48) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x44}}, 0x0) 184.290541ms ago: executing program 2 (id=7578): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000040)={0xf, {"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", 0x1000}}, 0x1006) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x80, 0x0, &(0x7f00000000c0)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10042) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x6, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000003c0)=0x1, 0xfc9c) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e2b, @local}, 0x1c) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r6) r7 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000700), 0x8800, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) recvmsg$inet_nvme(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000180)=""/27, 0x1b}], 0x3, &(0x7f0000001800)=""/4096, 0x1000}, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x8205, &(0x7f0000000080), 0x81, 0x625, &(0x7f00000011c0)="$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") 107.926841ms ago: executing program 3 (id=7579): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x4000884) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c00"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000540)='./file1\x00', 0x1000000, &(0x7f0000000580)={[{@init_itable_val={'init_itable', 0x3d, 0x2}}], [{@dont_appraise}, {@dont_measure}, {@appraise_type}, {@uid_eq}, {@obj_user={'obj_user', 0x3d, 'init_itable'}}, {@euid_eq}]}, 0x5, 0x79f, &(0x7f0000001180)="$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") openat(r3, &(0x7f00000003c0)='./file0\x00', 0x2c01, 0x83) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x126) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) io_setup(0x6, &(0x7f0000000680)=0x0) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x180a, 0x3000, 0x3, 0x1, 0x80, r0, 0x0}]) 107.515281ms ago: executing program 2 (id=7580): r0 = getpid() r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x5]}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) faccessat2(r1, &(0x7f0000000000)='\x00', 0x2, 0x1100) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000000, 0x2, @perf_config_ext={0x3be34a8e, 0x97f}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x2, 0x0, 0xc0}, r0, 0x1, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014001100b7030000000000698500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="0100000010651fbe347b2c2b00000c00018008000100", @ANYRES32=r7], 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r8 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x127081) 0s ago: executing program 2 (id=7581): r0 = getpid() r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x5]}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af80700000000000000000000000007020000f8ffffffb703282b000000000000000000000000850000001300000095000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) faccessat2(r1, &(0x7f0000000000)='\x00', 0x2, 0x1100) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000000, 0x2, @perf_config_ext={0x3be34a8e, 0x97f}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x2, 0x0, 0xc0}, r0, 0x1, 0xffffffffffffffff, 0x8) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014001100b7030000000000698500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r6 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x127081) kernel console output (not intermixed with test programs): s (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 314.779238][T18924] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.797117][T18924] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.877354][T19086] bridge1: left promiscuous mode [ 314.893995][T19072] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.5861: corrupted inode contents [ 314.906697][T19086] bond3: (slave batadv3): Releasing backup interface [ 314.923660][T19086] bond4: (slave batadv4): Releasing backup interface [ 314.934389][T19072] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #2: comm syz.1.5861: mark_inode_dirty error [ 314.951622][T19086] bond5: (slave batadv5): Releasing backup interface [ 314.952871][T19072] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.5861: corrupted inode contents [ 314.978747][T19072] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.5861: mark_inode_dirty error [ 314.995278][T19095] loop4: detected capacity change from 0 to 2048 [ 315.012060][T11186] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.042105][T19095] loop4: p2 < > p3 p4 [ 315.047604][T19095] loop4: p3 start 65535 is beyond EOD, truncated [ 315.058049][T19095] loop4: p4 size 8192 extends beyond EOD, truncated [ 315.086681][T19100] hub 9-0:1.0: USB hub found [ 315.091422][T19100] hub 9-0:1.0: 8 ports detected [ 315.115653][T19102] loop4: detected capacity change from 0 to 2048 [ 315.127285][T19102] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 315.303059][T19111] netlink: 'syz.4.5876': attribute type 12 has an invalid length. [ 315.359917][ T29] kauditd_printk_skb: 575 callbacks suppressed [ 315.359933][ T29] audit: type=1400 audit(1740513190.880:85100): avc: denied { read } for pid=19112 comm="syz.2.5877" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 315.390013][ T29] audit: type=1400 audit(1740513190.880:85101): avc: denied { open } for pid=19112 comm="syz.2.5877" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 315.419289][ T29] audit: type=1400 audit(1740513190.927:85102): avc: denied { ioctl } for pid=19112 comm="syz.2.5877" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 315.422467][T19113] 9pnet: Could not find request transport: 0xffffffffffffffff [ 315.486425][T19113] loop2: detected capacity change from 0 to 512 [ 315.518295][T19113] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 315.531588][T19113] ext4 filesystem being mounted at /540/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 315.541766][ T29] audit: type=1400 audit(1740513191.049:85103): avc: denied { mount } for pid=19112 comm="syz.2.5877" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 315.566650][T19113] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.5877: corrupted inode contents [ 315.582809][T19113] EXT4-fs error (device loop2): ext4_dirty_inode:6042: inode #2: comm syz.2.5877: mark_inode_dirty error [ 315.594678][ T29] audit: type=1400 audit(1740513191.049:85104): avc: denied { create } for pid=19117 comm="syz.0.5878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 315.596485][T19113] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.5877: corrupted inode contents [ 315.627246][T19113] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.5877: mark_inode_dirty error [ 315.672013][ T29] audit: type=1400 audit(1740513191.170:85105): avc: denied { execmem } for pid=19123 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 315.713533][T19125] loop0: detected capacity change from 0 to 2048 [ 315.722115][T11549] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.732937][ T29] audit: type=1400 audit(1740513191.236:85106): avc: denied { mounton } for pid=19126 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 315.767112][T19130] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 315.771085][ T29] audit: type=1400 audit(1740513191.264:85107): avc: denied { bind } for pid=19128 comm="syz.2.5882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 315.804659][T19129] loop2: detected capacity change from 0 to 164 [ 315.811677][ T29] audit: type=1400 audit(1740513191.264:85108): avc: denied { sys_module } for pid=19126 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 315.833189][ T29] audit: type=1400 audit(1740513191.264:85109): avc: denied { setopt } for pid=19128 comm="syz.2.5882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 315.843671][T19125] loop0: p2 < > p3 p4 [ 315.891792][T19125] loop0: p3 start 65535 is beyond EOD, truncated [ 315.898209][T19125] loop0: p4 size 8192 extends beyond EOD, truncated [ 315.928257][T19126] lo speed is unknown, defaulting to 1000 [ 315.967042][T19146] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5884'. [ 315.995977][T19151] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 316.009756][T19134] lo speed is unknown, defaulting to 1000 [ 316.054616][T19126] chnl_net:caif_netlink_parms(): no params data found [ 316.109503][T19126] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.116654][T19126] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.123978][T19126] bridge_slave_0: entered allmulticast mode [ 316.144463][T19126] bridge_slave_0: entered promiscuous mode [ 316.154856][T19158] lo speed is unknown, defaulting to 1000 [ 316.173471][T19126] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.180703][T19126] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.190566][T19126] bridge_slave_1: entered allmulticast mode [ 316.201507][T19126] bridge_slave_1: entered promiscuous mode [ 316.201695][T19164] siw: device registration error -23 [ 316.223346][T19166] loop0: detected capacity change from 0 to 512 [ 316.243659][T19166] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 316.256850][T19166] ext4 filesystem being mounted at /570/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 316.270861][T19166] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #2: comm syz.0.5894: corrupted inode contents [ 316.281805][T19126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.284463][T19166] EXT4-fs error (device loop0): ext4_dirty_inode:6042: inode #2: comm syz.0.5894: mark_inode_dirty error [ 316.299501][T19158] atomic_op ffff888101fd6128 conn xmit_atomic 0000000000000000 [ 316.303982][T19126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.320032][T19166] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #2: comm syz.0.5894: corrupted inode contents [ 316.332023][T19166] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #2: comm syz.0.5894: mark_inode_dirty error [ 316.359678][T10996] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.373252][T19126] team0: Port device team_slave_0 added [ 316.380698][T19126] team0: Port device team_slave_1 added [ 316.404159][T19126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.411387][T19126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.437620][T19126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.448501][T19172] loop0: detected capacity change from 0 to 2048 [ 316.465042][T19126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.472868][T19126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.498899][T19126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.525253][T19126] hsr_slave_0: entered promiscuous mode [ 316.528073][T19172] loop0: p2 < > p3 p4 [ 316.532225][T19126] hsr_slave_1: entered promiscuous mode [ 316.541278][T19126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.546271][T19172] loop0: p3 start 65535 is beyond EOD, truncated [ 316.548977][T19126] Cannot create hsr debugfs directory [ 316.555274][T19172] loop0: p4 size 8192 extends beyond EOD, truncated [ 316.653794][T19180] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5898'. [ 316.715371][T19182] loop0: detected capacity change from 0 to 8192 [ 316.877329][T19126] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 316.894629][T19126] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 316.903906][T19126] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 316.922884][T19126] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 316.965149][T19126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.978998][T19126] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.001522][ T8692] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.008632][ T8692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.017924][ T8692] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.025046][ T8692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.065661][T19199] loop0: detected capacity change from 0 to 1024 [ 317.073576][T19199] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 317.083631][T19199] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 317.126914][T19199] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 317.135073][T19199] EXT4-fs (loop0): orphan cleanup on readonly fs [ 317.141764][T19199] EXT4-fs error (device loop0): ext4_read_inode_bitmap:167: comm syz.0.5904: Inode bitmap for bg 0 marked uninitialized [ 317.155222][T19199] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 317.168402][T19199] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.378442][T19203] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.385803][T19203] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.507759][T19203] bridge_slave_0: left allmulticast mode [ 317.513734][T19203] bridge_slave_0: left promiscuous mode [ 317.519825][T19203] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.541711][T19203] bridge_slave_1: left allmulticast mode [ 317.547913][T19203] bridge_slave_1: left promiscuous mode [ 317.553827][T19203] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.577080][T19203] bond0: (slave bond_slave_0): Releasing backup interface [ 317.594723][T19213] loop2: detected capacity change from 0 to 1024 [ 317.602977][T19213] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 317.612617][T19213] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 317.637838][T19203] bond0: (slave bond_slave_1): Releasing backup interface [ 317.648923][T19213] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 317.657275][T19213] EXT4-fs (loop2): orphan cleanup on readonly fs [ 317.664481][T19213] EXT4-fs error (device loop2): ext4_read_inode_bitmap:167: comm syz.2.5905: Inode bitmap for bg 0 marked uninitialized [ 317.678150][T19213] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 317.691152][T19213] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.756647][T19203] team0: Port device team_slave_0 removed [ 317.794048][T19203] team0: Port device team_slave_1 removed [ 317.809838][T19203] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 317.819117][T19203] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 317.827999][T19203] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 317.837209][T19203] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 317.865450][T19203] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.870931][T19217] loop0: detected capacity change from 0 to 512 [ 317.874346][T19203] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.874437][T19203] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.874463][T19203] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.908654][T19217] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 317.924133][T19217] EXT4-fs (loop0): 1 truncate cleaned up [ 317.930221][T19217] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 318.011947][T19126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.030997][T10996] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.203054][T19126] veth0_vlan: entered promiscuous mode [ 318.215225][T19126] veth1_vlan: entered promiscuous mode [ 318.232310][T19126] veth0_macvtap: entered promiscuous mode [ 318.242114][T19126] veth1_macvtap: entered promiscuous mode [ 318.255054][T19126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.265752][T19126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.276849][T19126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.288884][T19126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.299764][T19126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.319614][T19126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.329461][T19126] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.338310][T19126] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.347105][T19126] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.356163][T19126] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.512492][T19260] loop3: detected capacity change from 0 to 512 [ 318.520579][ T28] bond0 (unregistering): Released all slaves [ 318.528896][ T28] bond1 (unregistering): Released all slaves [ 318.538287][ T28] bond2 (unregistering): Released all slaves [ 318.540305][T19260] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 318.546845][ T28] bond3 (unregistering): Released all slaves [ 318.567050][ T28] bond4 (unregistering): Released all slaves [ 318.575934][T19260] ext4 filesystem being mounted at /4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 318.594628][T19258] lo speed is unknown, defaulting to 1000 [ 318.598750][T19260] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.5918: corrupted inode contents [ 318.618766][T19260] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.5918: mark_inode_dirty error [ 318.641173][T19260] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.5918: corrupted inode contents [ 318.660135][T19260] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.5918: mark_inode_dirty error [ 318.673119][ T28] hsr_slave_0: left promiscuous mode [ 318.691587][ T28] hsr_slave_1: left promiscuous mode [ 318.700386][T18924] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.723137][T19273] 9pnet: Could not find request transport: 0xffffffffffffffff [ 318.730810][T19271] loop4: detected capacity change from 0 to 1024 [ 318.741438][T19273] loop1: detected capacity change from 0 to 512 [ 318.747974][T19271] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 318.758954][T19271] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 318.777009][T19271] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 318.788492][T19276] loop3: detected capacity change from 0 to 164 [ 318.790761][T19271] EXT4-fs (loop4): invalid journal inode [ 318.805223][T19273] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 318.824170][T19273] ext4 filesystem being mounted at /565/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 318.835371][T19271] EXT4-fs (loop4): can't get journal size [ 318.849971][T19273] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.5924: corrupted inode contents [ 318.862236][T19271] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.5922: blocks 2-2 from inode overlap system zone [ 318.879687][T19273] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #2: comm syz.1.5924: mark_inode_dirty error [ 318.892416][T19271] EXT4-fs (loop4): failed to initialize system zone (-117) [ 318.901003][T19271] EXT4-fs (loop4): mount failed [ 318.906034][T19273] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.5924: corrupted inode contents [ 318.928997][T19273] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.5924: mark_inode_dirty error [ 318.953184][T19283] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5926'. [ 318.954262][T11186] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.962540][T19283] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 318.978927][T19283] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 318.988099][T19283] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 318.995523][T19283] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 319.006769][T19286] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5927'. [ 319.156445][T19292] loop3: detected capacity change from 0 to 8192 [ 319.453195][T19306] loop1: detected capacity change from 0 to 1024 [ 319.559204][ T28] IPVS: stop unused estimator thread 0... [ 319.569651][T19310] loop0: detected capacity change from 0 to 1024 [ 319.629553][T19306] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 319.639286][T19306] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 319.652581][T19306] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 319.660817][T19306] EXT4-fs (loop1): orphan cleanup on readonly fs [ 319.667662][T19306] EXT4-fs error (device loop1): ext4_read_inode_bitmap:167: comm syz.1.5933: Inode bitmap for bg 0 marked uninitialized [ 319.681563][T19306] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 319.694439][T19306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.705697][T19310] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 319.716667][T19310] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 319.728123][T19310] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 319.739311][T19310] EXT4-fs (loop0): invalid journal inode [ 319.745103][T19310] EXT4-fs (loop0): can't get journal size [ 319.751305][T19310] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.5937: blocks 2-2 from inode overlap system zone [ 319.765251][T19310] EXT4-fs (loop0): failed to initialize system zone (-117) [ 319.773084][T19310] EXT4-fs (loop0): mount failed [ 320.005840][T19327] netlink: 'syz.2.5944': attribute type 1 has an invalid length. [ 320.226582][T19339] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5950'. [ 320.295904][T19342] xt_CT: No such helper "pptp" [ 320.311510][T19350] netlink: 44 bytes leftover after parsing attributes in process `syz.4.5954'. [ 320.336065][T19352] loop2: detected capacity change from 0 to 512 [ 320.359300][T19352] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 320.372098][T19348] lo speed is unknown, defaulting to 1000 [ 320.393248][T19352] ext4 filesystem being mounted at /558/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 320.401913][T19348] siw: device registration error -23 [ 320.415695][T19352] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.5955: corrupted inode contents [ 320.433247][T19352] EXT4-fs error (device loop2): ext4_dirty_inode:6042: inode #2: comm syz.2.5955: mark_inode_dirty error [ 320.441012][T19363] loop1: detected capacity change from 0 to 2048 [ 320.445036][T19352] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.5955: corrupted inode contents [ 320.463340][T19352] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.5955: mark_inode_dirty error [ 320.475258][T19364] atomic_op ffff888118249528 conn xmit_atomic 0000000000000000 [ 320.478031][T19363] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 320.519951][T11549] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.662712][T19377] netlink: 'syz.3.5964': attribute type 1 has an invalid length. [ 320.696021][T19379] loop4: detected capacity change from 0 to 1024 [ 320.703903][T19379] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 320.713891][T19379] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 320.788469][T19371] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5961'. [ 320.834275][T19379] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 320.842534][T19379] EXT4-fs (loop4): orphan cleanup on readonly fs [ 320.850596][T19379] EXT4-fs error (device loop4): ext4_read_inode_bitmap:167: comm syz.4.5960: Inode bitmap for bg 0 marked uninitialized [ 320.864406][T19379] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 320.877438][T19379] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.977327][T19386] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5965'. [ 320.988983][T19371] lo speed is unknown, defaulting to 1000 [ 321.009611][T19392] 9pnet: Could not find request transport: 0xffffffffffffffff [ 321.012705][T19386] lo speed is unknown, defaulting to 1000 [ 321.020129][T19392] loop3: detected capacity change from 0 to 512 [ 321.051563][T19392] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 321.071927][T19392] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 321.088728][T19394] xt_CT: No such helper "pptp" [ 321.098184][T19392] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.5969: corrupted inode contents [ 321.111277][T19392] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.5969: mark_inode_dirty error [ 321.131722][T19392] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.5969: corrupted inode contents [ 321.144600][T19392] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.5969: mark_inode_dirty error [ 321.175685][T18924] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.213301][ T29] kauditd_printk_skb: 633 callbacks suppressed [ 321.213339][ T29] audit: type=1400 audit(1740513196.353:85741): avc: denied { setopt } for pid=19402 comm="syz.3.5972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 321.260163][ T29] audit: type=1326 audit(1740513196.399:85742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19408 comm="syz.3.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b30fcd169 code=0x7ffc0000 [ 321.287281][ T29] audit: type=1326 audit(1740513196.427:85743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19408 comm="syz.3.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b30fcd169 code=0x7ffc0000 [ 321.310999][ T29] audit: type=1326 audit(1740513196.427:85744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19408 comm="syz.3.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b30fcd169 code=0x7ffc0000 [ 321.334681][ T29] audit: type=1326 audit(1740513196.427:85745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19408 comm="syz.3.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b30fcd169 code=0x7ffc0000 [ 321.358404][ T29] audit: type=1326 audit(1740513196.427:85746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19408 comm="syz.3.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b30fcd169 code=0x7ffc0000 [ 321.382123][ T29] audit: type=1326 audit(1740513196.427:85747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19408 comm="syz.3.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b30fcd169 code=0x7ffc0000 [ 321.405880][ T29] audit: type=1326 audit(1740513196.427:85748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19408 comm="syz.3.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b30fcd169 code=0x7ffc0000 [ 321.429557][ T29] audit: type=1326 audit(1740513196.427:85749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19408 comm="syz.3.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7b30fcd169 code=0x7ffc0000 [ 321.453135][ T29] audit: type=1326 audit(1740513196.427:85750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19408 comm="syz.3.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b30fcd169 code=0x7ffc0000 [ 321.483429][T19410] FAULT_INJECTION: forcing a failure. [ 321.483429][T19410] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 321.496806][T19410] CPU: 0 UID: 0 PID: 19410 Comm: syz.0.5976 Tainted: G W 6.14.0-rc4-syzkaller-00015-g2a1944bff549 #0 [ 321.496836][T19410] Tainted: [W]=WARN [ 321.496843][T19410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 321.496855][T19410] Call Trace: [ 321.496902][T19410] [ 321.496912][T19410] dump_stack_lvl+0xf2/0x150 [ 321.496936][T19410] dump_stack+0x15/0x1a [ 321.496952][T19410] should_fail_ex+0x24a/0x260 [ 321.496999][T19410] should_fail+0xb/0x10 [ 321.497022][T19410] should_fail_usercopy+0x1a/0x20 [ 321.497121][T19410] _copy_to_user+0x20/0xa0 [ 321.497147][T19410] __snd_timer_user_ioctl+0x143b/0x2580 [ 321.497231][T19410] ? do_vfs_ioctl+0x98b/0x1590 [ 321.497259][T19410] ? selinux_file_ioctl+0x2f7/0x380 [ 321.497286][T19410] snd_timer_user_ioctl+0x45/0x80 [ 321.497304][T19410] ? __pfx_snd_timer_user_ioctl+0x10/0x10 [ 321.497325][T19410] __se_sys_ioctl+0xc9/0x140 [ 321.497347][T19410] __x64_sys_ioctl+0x43/0x50 [ 321.497378][T19410] x64_sys_call+0x1690/0x2dc0 [ 321.497403][T19410] do_syscall_64+0xc9/0x1c0 [ 321.497434][T19410] ? clear_bhb_loop+0x55/0xb0 [ 321.497458][T19410] ? clear_bhb_loop+0x55/0xb0 [ 321.497480][T19410] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 321.497503][T19410] RIP: 0033:0x7f7a8896d169 [ 321.497519][T19410] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 321.497536][T19410] RSP: 002b:00007f7a86fd1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 321.497552][T19410] RAX: ffffffffffffffda RBX: 00007f7a88b85fa0 RCX: 00007f7a8896d169 [ 321.497563][T19410] RDX: 0000400000001240 RSI: 0000000080e85411 RDI: 0000000000000005 [ 321.497574][T19410] RBP: 00007f7a86fd1090 R08: 0000000000000000 R09: 0000000000000000 [ 321.497623][T19410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 321.497633][T19410] R13: 0000000000000000 R14: 00007f7a88b85fa0 R15: 00007ffcb03551f8 [ 321.497647][T19410] [ 321.721937][T19418] lo speed is unknown, defaulting to 1000 [ 321.786701][T19424] loop4: detected capacity change from 0 to 1024 [ 321.802223][T19424] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 321.813241][T19424] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 321.823164][T19424] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 321.835445][T19420] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5980'. [ 321.855307][T19420] lo speed is unknown, defaulting to 1000 [ 321.887368][T19432] 9pnet: Could not find request transport: 0xffffffffffffffff [ 321.901408][T19424] EXT4-fs (loop4): invalid journal inode [ 321.904172][T19432] loop1: detected capacity change from 0 to 512 [ 321.907175][T19424] EXT4-fs (loop4): can't get journal size [ 321.933191][T19424] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.5982: blocks 2-2 from inode overlap system zone [ 321.952517][T19424] EXT4-fs (loop4): failed to initialize system zone (-117) [ 321.953393][T19432] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 321.960535][T19424] EXT4-fs (loop4): mount failed [ 321.984397][T19432] ext4 filesystem being mounted at /575/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 322.005090][T19432] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.5984: corrupted inode contents [ 322.017122][T19437] xt_CT: No such helper "pptp" [ 322.022307][T19432] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #2: comm syz.1.5984: mark_inode_dirty error [ 322.035091][T19432] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.5984: corrupted inode contents [ 322.052105][T19432] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.5984: mark_inode_dirty error [ 322.087332][T11186] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.218094][T19462] netlink: 'syz.4.5993': attribute type 1 has an invalid length. [ 322.280039][T19461] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5995'. [ 322.298981][T19461] lo speed is unknown, defaulting to 1000 [ 322.700941][T19477] loop2: detected capacity change from 0 to 164 [ 322.708717][T19486] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 322.734602][T19485] loop3: detected capacity change from 0 to 164 [ 322.825371][T19474] lo speed is unknown, defaulting to 1000 [ 322.862337][T19503] netlink: 'syz.2.6007': attribute type 1 has an invalid length. [ 322.917964][T19474] chnl_net:caif_netlink_parms(): no params data found [ 322.989898][T19516] loop3: detected capacity change from 0 to 128 [ 322.997542][T19474] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.004695][T19474] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.012065][T19474] bridge_slave_0: entered allmulticast mode [ 323.013227][T19516] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 323.018522][T19474] bridge_slave_0: entered promiscuous mode [ 323.037840][T19516] ext4 filesystem being mounted at /32/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 323.058903][T19474] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.066084][T19474] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.075162][T19474] bridge_slave_1: entered allmulticast mode [ 323.082691][T19474] bridge_slave_1: entered promiscuous mode [ 323.109898][T19474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.120498][T19474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.149263][T19474] team0: Port device team_slave_0 added [ 323.158037][T19474] team0: Port device team_slave_1 added [ 323.189721][T19474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 323.196712][T19474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.222815][T19474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 323.234212][T19474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 323.241255][T19474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.267526][T19474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 323.281906][T19525] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6012'. [ 323.301003][T19524] loop3: detected capacity change from 0 to 164 [ 323.315491][T19474] hsr_slave_0: entered promiscuous mode [ 323.322586][T19474] hsr_slave_1: entered promiscuous mode [ 323.328528][T19474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 323.336090][T19474] Cannot create hsr debugfs directory [ 323.520715][ T8677] bond0 (unregistering): Released all slaves [ 323.529221][ T8677] bond1 (unregistering): Released all slaves [ 323.537974][ T8677] bond2 (unregistering): Released all slaves [ 323.546349][ T8677] bond3 (unregistering): Released all slaves [ 323.555101][ T8677] bond4 (unregistering): Released all slaves [ 323.563962][ T8677] bond5 (unregistering): Released all slaves [ 323.988273][ T8677] hsr_slave_0: left promiscuous mode [ 323.994436][ T8677] hsr_slave_1: left promiscuous mode [ 324.011247][T19559] siw: device registration error -23 [ 324.018374][T19559] atomic_op ffff888110becd28 conn xmit_atomic 0000000000000000 [ 324.076845][T19562] siw: device registration error -23 [ 324.084192][T19562] atomic_op ffff888110becd28 conn xmit_atomic 0000000000000000 [ 324.177476][T19570] loop4: detected capacity change from 0 to 512 [ 324.199134][T19570] ext4 filesystem being mounted at /19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 324.211188][T19570] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.6028: corrupted inode contents [ 324.223816][T19570] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #2: comm syz.4.6028: mark_inode_dirty error [ 324.241916][T19570] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.6028: corrupted inode contents [ 324.254805][T19570] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #2: comm syz.4.6028: mark_inode_dirty error [ 324.288124][T19576] loop1: detected capacity change from 0 to 1024 [ 324.295644][T19576] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 324.305404][T19576] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 324.332599][T19576] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 324.340751][T19576] EXT4-fs (loop1): orphan cleanup on readonly fs [ 324.416597][T19576] EXT4-fs error (device loop1): ext4_read_inode_bitmap:167: comm syz.1.6025: Inode bitmap for bg 0 marked uninitialized [ 324.589119][T19588] FAULT_INJECTION: forcing a failure. [ 324.589119][T19588] name failslab, interval 1, probability 0, space 0, times 0 [ 324.601816][T19588] CPU: 0 UID: 0 PID: 19588 Comm: syz.4.6033 Tainted: G W 6.14.0-rc4-syzkaller-00015-g2a1944bff549 #0 [ 324.601845][T19588] Tainted: [W]=WARN [ 324.601851][T19588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 324.601861][T19588] Call Trace: [ 324.601921][T19588] [ 324.601929][T19588] dump_stack_lvl+0xf2/0x150 [ 324.601953][T19588] dump_stack+0x15/0x1a [ 324.602037][T19588] should_fail_ex+0x24a/0x260 [ 324.602062][T19588] should_failslab+0x8f/0xb0 [ 324.602085][T19588] kmem_cache_alloc_node_noprof+0x59/0x320 [ 324.602120][T19588] ? __alloc_skb+0x10b/0x310 [ 324.602137][T19588] __alloc_skb+0x10b/0x310 [ 324.602169][T19588] tcp_send_active_reset+0x61/0x370 [ 324.602198][T19588] __tcp_close+0x586/0x10e0 [ 324.602223][T19588] tcp_close+0x26/0xd0 [ 324.602241][T19588] inet_release+0xce/0xf0 [ 324.602264][T19588] inet6_release+0x3e/0x60 [ 324.602345][T19588] sock_close+0x68/0x150 [ 324.602367][T19588] ? __pfx_sock_close+0x10/0x10 [ 324.602390][T19588] __fput+0x2ac/0x640 [ 324.602408][T19588] ____fput+0x1c/0x30 [ 324.602423][T19588] task_work_run+0x13a/0x1a0 [ 324.602469][T19588] syscall_exit_to_user_mode+0xa8/0x120 [ 324.602496][T19588] do_syscall_64+0xd6/0x1c0 [ 324.602523][T19588] ? clear_bhb_loop+0x55/0xb0 [ 324.602571][T19588] ? clear_bhb_loop+0x55/0xb0 [ 324.602599][T19588] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 324.602629][T19588] RIP: 0033:0x7f052c85d169 [ 324.602679][T19588] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 324.602698][T19588] RSP: 002b:00007f052aec7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 324.602715][T19588] RAX: 0000000000000000 RBX: 00007f052ca75fa0 RCX: 00007f052c85d169 [ 324.602724][T19588] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000003 [ 324.602735][T19588] RBP: 00007f052aec7090 R08: 0000000000000000 R09: 0000000000000000 [ 324.602744][T19588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 324.602790][T19588] R13: 0000000000000000 R14: 00007f052ca75fa0 R15: 00007ffdc879ee68 [ 324.602804][T19588] [ 324.645512][T19586] lo speed is unknown, defaulting to 1000 [ 324.693096][T19590] siw: device registration error -23 [ 324.697583][T19586] lo speed is unknown, defaulting to 1000 [ 324.764899][T19592] atomic_op ffff888116f3c528 conn xmit_atomic 0000000000000000 [ 324.774769][T19586] lo speed is unknown, defaulting to 1000 [ 324.789913][T19593] atomic_op ffff888116f3c528 conn xmit_atomic 0000000000000000 [ 324.791336][T19586] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 324.874562][T19586] lo speed is unknown, defaulting to 1000 [ 324.882178][T19586] lo speed is unknown, defaulting to 1000 [ 324.882965][T19474] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 324.896436][T19586] lo speed is unknown, defaulting to 1000 [ 324.896624][T19474] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 324.911007][T19586] lo speed is unknown, defaulting to 1000 [ 324.913319][T19474] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 324.925761][T19586] lo speed is unknown, defaulting to 1000 [ 324.925832][T19474] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 324.940387][T19586] lo speed is unknown, defaulting to 1000 [ 324.970194][T19586] lo speed is unknown, defaulting to 1000 [ 325.012717][T19474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.026670][T19474] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.043406][ T8650] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.050590][ T8650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.067815][ T8700] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.075551][ T8700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.091693][T19599] netlink: 'syz.1.6038': attribute type 1 has an invalid length. [ 325.138434][T19474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.206972][T19474] veth0_vlan: entered promiscuous mode [ 325.217780][T19474] veth1_vlan: entered promiscuous mode [ 325.238132][T19474] veth0_macvtap: entered promiscuous mode [ 325.247470][T19474] veth1_macvtap: entered promiscuous mode [ 325.260166][T19612] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6040'. [ 325.280172][T19474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.290722][T19474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.306549][T19474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.316949][T19474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.327510][T19474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.339157][T19474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.349834][T19474] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.358586][T19474] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.367728][T19474] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.376553][T19474] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.452463][ T8677] IPVS: stop unused estimator thread 0... [ 325.623392][T19628] loop0: detected capacity change from 0 to 1024 [ 325.656211][T19628] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 325.667223][T19628] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 325.671368][T19632] siw: device registration error -23 [ 325.682000][T19628] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 325.685728][T19632] atomic_op ffff888116f3d528 conn xmit_atomic 0000000000000000 [ 325.698535][T19628] EXT4-fs (loop0): invalid journal inode [ 325.718772][T19628] EXT4-fs (loop0): can't get journal size [ 325.724951][T19628] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.5998: blocks 2-2 from inode overlap system zone [ 325.739317][T19628] EXT4-fs (loop0): failed to initialize system zone (-117) [ 325.746719][T19628] EXT4-fs (loop0): mount failed [ 325.762107][T19638] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6048'. [ 325.780919][T19638] netlink: 'syz.1.6048': attribute type 1 has an invalid length. [ 325.788751][T19638] netlink: 44 bytes leftover after parsing attributes in process `syz.1.6048'. [ 325.887936][T19642] lo speed is unknown, defaulting to 1000 [ 325.893818][T19642] lo speed is unknown, defaulting to 1000 [ 325.899556][T19647] xt_CT: No such helper "pptp" [ 325.904837][T19642] lo speed is unknown, defaulting to 1000 [ 325.911349][T19642] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 325.921179][T19642] lo speed is unknown, defaulting to 1000 [ 325.927935][T19642] lo speed is unknown, defaulting to 1000 [ 325.934104][T19642] lo speed is unknown, defaulting to 1000 [ 325.940164][T19642] lo speed is unknown, defaulting to 1000 [ 325.946498][T19642] lo speed is unknown, defaulting to 1000 [ 325.954120][T19642] lo speed is unknown, defaulting to 1000 [ 325.960670][T19642] lo speed is unknown, defaulting to 1000 [ 326.001247][T19642] atomic_op ffff888132ee2528 conn xmit_atomic 0000000000000000 [ 326.093126][T19654] loop3: detected capacity change from 0 to 164 [ 326.360590][T19669] loop3: detected capacity change from 0 to 1024 [ 326.515354][T19677] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 326.568101][T19669] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 326.577873][T19669] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 326.589276][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 326.589290][ T29] audit: type=1400 audit(1740513201.385:85915): avc: denied { read } for pid=19676 comm="syz.2.6063" laddr=127.0.0.1 lport=43468 faddr=127.0.0.1 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 326.622460][T19669] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 326.630549][T19669] EXT4-fs (loop3): orphan cleanup on readonly fs [ 326.637199][T19669] EXT4-fs error (device loop3): ext4_read_inode_bitmap:167: comm syz.3.6057: Inode bitmap for bg 0 marked uninitialized [ 326.683409][T19684] FAULT_INJECTION: forcing a failure. [ 326.683409][T19684] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 326.696782][T19684] CPU: 1 UID: 0 PID: 19684 Comm: syz.4.6065 Tainted: G W 6.14.0-rc4-syzkaller-00015-g2a1944bff549 #0 [ 326.696811][T19684] Tainted: [W]=WARN [ 326.696818][T19684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 326.696830][T19684] Call Trace: [ 326.696837][T19684] [ 326.696845][T19684] dump_stack_lvl+0xf2/0x150 [ 326.696883][T19684] dump_stack+0x15/0x1a [ 326.696903][T19684] should_fail_ex+0x24a/0x260 [ 326.696928][T19684] should_fail+0xb/0x10 [ 326.696974][T19684] should_fail_usercopy+0x1a/0x20 [ 326.696999][T19684] _copy_to_user+0x20/0xa0 [ 326.697027][T19684] __snd_timer_user_ioctl+0x143b/0x2580 [ 326.697107][T19684] ? do_vfs_ioctl+0x98b/0x1590 [ 326.697131][T19684] ? selinux_file_ioctl+0x2f7/0x380 [ 326.697157][T19684] snd_timer_user_ioctl+0x45/0x80 [ 326.697196][T19684] ? __pfx_snd_timer_user_ioctl+0x10/0x10 [ 326.697217][T19684] __se_sys_ioctl+0xc9/0x140 [ 326.697237][T19684] __x64_sys_ioctl+0x43/0x50 [ 326.697256][T19684] x64_sys_call+0x1690/0x2dc0 [ 326.697277][T19684] do_syscall_64+0xc9/0x1c0 [ 326.697356][T19684] ? clear_bhb_loop+0x55/0xb0 [ 326.697382][T19684] ? clear_bhb_loop+0x55/0xb0 [ 326.697403][T19684] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 326.697425][T19684] RIP: 0033:0x7f052c85d169 [ 326.697441][T19684] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 326.697492][T19684] RSP: 002b:00007f052aec7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 326.697507][T19684] RAX: ffffffffffffffda RBX: 00007f052ca75fa0 RCX: 00007f052c85d169 [ 326.697519][T19684] RDX: 0000400000001240 RSI: 0000000080e85411 RDI: 0000000000000003 [ 326.697532][T19684] RBP: 00007f052aec7090 R08: 0000000000000000 R09: 0000000000000000 [ 326.697543][T19684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 326.697555][T19684] R13: 0000000000000000 R14: 00007f052ca75fa0 R15: 00007ffdc879ee68 [ 326.697572][T19684] [ 326.912030][T19685] lo speed is unknown, defaulting to 1000 [ 326.929578][T19685] lo speed is unknown, defaulting to 1000 [ 326.948603][T19685] lo speed is unknown, defaulting to 1000 [ 326.971803][T19685] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 326.990551][T19685] lo speed is unknown, defaulting to 1000 [ 326.996835][T19685] lo speed is unknown, defaulting to 1000 [ 327.003161][T19685] lo speed is unknown, defaulting to 1000 [ 327.009912][T19685] lo speed is unknown, defaulting to 1000 [ 327.025944][T19685] lo speed is unknown, defaulting to 1000 [ 327.032622][T19685] lo speed is unknown, defaulting to 1000 [ 327.041720][T19685] lo speed is unknown, defaulting to 1000 [ 327.042843][ T29] audit: type=1326 audit(1740513201.797:85916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19689 comm="syz.0.6067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3faf0bd169 code=0x7ffc0000 [ 327.048319][T19691] atomic_op ffff888117336928 conn xmit_atomic 0000000000000000 [ 327.071448][ T29] audit: type=1326 audit(1740513201.797:85917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19689 comm="syz.0.6067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3faf0bd169 code=0x7ffc0000 [ 327.102728][ T29] audit: type=1326 audit(1740513201.797:85918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19689 comm="syz.0.6067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3faf0bd169 code=0x7ffc0000 [ 327.126386][ T29] audit: type=1326 audit(1740513201.797:85919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19689 comm="syz.0.6067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3faf0bd169 code=0x7ffc0000 [ 327.149991][ T29] audit: type=1326 audit(1740513201.797:85920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19689 comm="syz.0.6067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3faf0bd169 code=0x7ffc0000 [ 327.173610][ T29] audit: type=1326 audit(1740513201.797:85921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19689 comm="syz.0.6067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3faf0bd169 code=0x7ffc0000 [ 327.197276][ T29] audit: type=1326 audit(1740513201.797:85922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19689 comm="syz.0.6067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3faf0bd169 code=0x7ffc0000 [ 327.220927][ T29] audit: type=1326 audit(1740513201.797:85923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19689 comm="syz.0.6067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f3faf0bd169 code=0x7ffc0000 [ 327.244452][ T29] audit: type=1326 audit(1740513201.797:85924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19689 comm="syz.0.6067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3faf0bd169 code=0x7ffc0000 [ 327.368879][T19694] loop3: detected capacity change from 0 to 164 [ 327.555341][T19698] 9pnet: Could not find request transport: 0xffffffffffffffff [ 327.595041][T19698] loop1: detected capacity change from 0 to 512 [ 327.616221][T19698] ext4 filesystem being mounted at /589/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 327.640486][T19708] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6073'. [ 327.641784][T19698] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.6070: corrupted inode contents [ 327.667004][T19698] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #2: comm syz.1.6070: mark_inode_dirty error [ 327.688062][T19698] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.6070: corrupted inode contents [ 327.699745][T19710] siw: device registration error -23 [ 327.705307][T19698] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.6070: mark_inode_dirty error [ 327.707328][T19710] atomic_op ffff88811722fd28 conn xmit_atomic 0000000000000000 [ 327.723824][T19712] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6074'. [ 327.779332][T19716] lo speed is unknown, defaulting to 1000 [ 327.876033][T19725] lo speed is unknown, defaulting to 1000 [ 327.901390][T19725] siw: device registration error -23 [ 327.964568][T19734] atomic_op ffff888108ddf128 conn xmit_atomic 0000000000000000 [ 328.061346][T19741] loop3: detected capacity change from 0 to 1024 [ 328.080349][T19741] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 328.090009][T19741] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 328.138126][T19746] loop4: detected capacity change from 0 to 512 [ 328.167219][T19741] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 328.175525][T19741] EXT4-fs (loop3): orphan cleanup on readonly fs [ 328.182721][T19741] EXT4-fs error (device loop3): ext4_read_inode_bitmap:167: comm syz.3.6081: Inode bitmap for bg 0 marked uninitialized [ 328.227957][T19743] 9pnet: Could not find request transport: 0xffffffffffffffff [ 328.303340][T19746] ext4 filesystem being mounted at /33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 328.320582][T19743] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.6088: corrupted inode contents [ 328.337022][T19743] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #2: comm syz.4.6088: mark_inode_dirty error [ 328.350664][T19743] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.6088: corrupted inode contents [ 328.364731][T19743] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #2: comm syz.4.6088: mark_inode_dirty error [ 328.453663][T19766] lo speed is unknown, defaulting to 1000 [ 328.823561][T19774] netlink: 'syz.1.6099': attribute type 1 has an invalid length. [ 328.848316][T19780] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 328.857707][T19779] loop1: detected capacity change from 0 to 164 [ 328.875823][T19781] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6097'. [ 328.887931][T19783] IPv6: NLM_F_CREATE should be specified when creating new route [ 328.944226][T19786] xt_nfacct: accounting object `syz1' does not exists [ 328.958951][T19786] bond1: entered promiscuous mode [ 328.964090][T19786] bond1: entered allmulticast mode [ 328.969585][T19786] 8021q: adding VLAN 0 to HW filter on device bond1 [ 328.980062][T19786] bond1 (unregistering): Released all slaves [ 329.018543][T19794] 9pnet: Could not find request transport: 0xffffffffffffffff [ 329.029260][T19794] loop3: detected capacity change from 0 to 512 [ 329.048101][T19794] EXT4-fs mount: 13 callbacks suppressed [ 329.048120][T19794] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 329.066455][T19794] ext4 filesystem being mounted at /55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 329.083108][T19794] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.6106: corrupted inode contents [ 329.095339][T19794] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.6106: mark_inode_dirty error [ 329.110134][T19794] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.6106: corrupted inode contents [ 329.119831][T19799] lo speed is unknown, defaulting to 1000 [ 329.122181][T19794] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.6106: mark_inode_dirty error [ 329.158251][T18924] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.300076][T19809] loop2: detected capacity change from 0 to 164 [ 329.384760][T19816] loop3: detected capacity change from 0 to 1024 [ 329.393811][T19816] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 329.403602][T19816] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 329.422458][T19814] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6114'. [ 329.436949][T19814] FAULT_INJECTION: forcing a failure. [ 329.436949][T19814] name failslab, interval 1, probability 0, space 0, times 0 [ 329.449620][T19814] CPU: 0 UID: 0 PID: 19814 Comm: syz.2.6114 Tainted: G W 6.14.0-rc4-syzkaller-00015-g2a1944bff549 #0 [ 329.449695][T19814] Tainted: [W]=WARN [ 329.449702][T19814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 329.449714][T19814] Call Trace: [ 329.449726][T19814] [ 329.449733][T19814] dump_stack_lvl+0xf2/0x150 [ 329.449784][T19814] dump_stack+0x15/0x1a [ 329.449800][T19814] should_fail_ex+0x24a/0x260 [ 329.449823][T19814] should_failslab+0x8f/0xb0 [ 329.449846][T19814] __kmalloc_noprof+0xab/0x3f0 [ 329.449864][T19814] ? genl_family_rcv_msg_attrs_parse+0x75/0x1a0 [ 329.449916][T19814] genl_family_rcv_msg_attrs_parse+0x75/0x1a0 [ 329.449939][T19814] ? ns_capable+0x7d/0xb0 [ 329.449959][T19814] genl_rcv_msg+0x475/0x6d0 [ 329.450033][T19814] ? __pfx_ioam6_genl_addns+0x10/0x10 [ 329.450134][T19814] ? __rcu_read_unlock+0x4e/0x70 [ 329.450153][T19814] ? __rcu_read_unlock+0x4e/0x70 [ 329.450206][T19814] ? avc_has_perm_noaudit+0x1cc/0x210 [ 329.450236][T19814] netlink_rcv_skb+0x12c/0x230 [ 329.450264][T19814] ? __pfx_genl_rcv_msg+0x10/0x10 [ 329.450287][T19814] genl_rcv+0x28/0x40 [ 329.450336][T19814] netlink_unicast+0x599/0x670 [ 329.450359][T19814] netlink_sendmsg+0x5cc/0x6e0 [ 329.450438][T19814] ? __pfx_netlink_sendmsg+0x10/0x10 [ 329.450466][T19814] __sock_sendmsg+0x140/0x180 [ 329.450541][T19814] ____sys_sendmsg+0x326/0x4b0 [ 329.450564][T19814] __sys_sendmsg+0x19d/0x230 [ 329.450591][T19814] __x64_sys_sendmsg+0x46/0x50 [ 329.450656][T19814] x64_sys_call+0x2734/0x2dc0 [ 329.450680][T19814] do_syscall_64+0xc9/0x1c0 [ 329.450705][T19814] ? clear_bhb_loop+0x55/0xb0 [ 329.450735][T19814] ? clear_bhb_loop+0x55/0xb0 [ 329.450834][T19814] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 329.450859][T19814] RIP: 0033:0x7f5bc182d169 [ 329.450874][T19814] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 329.450890][T19814] RSP: 002b:00007f5bbfe91038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 329.450946][T19814] RAX: ffffffffffffffda RBX: 00007f5bc1a45fa0 RCX: 00007f5bc182d169 [ 329.450958][T19814] RDX: 0000000000000000 RSI: 0000400000000100 RDI: 0000000000000009 [ 329.450971][T19814] RBP: 00007f5bbfe91090 R08: 0000000000000000 R09: 0000000000000000 [ 329.450981][T19814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 329.450993][T19814] R13: 0000000000000000 R14: 00007f5bc1a45fa0 R15: 00007ffebdd16e08 [ 329.451010][T19814] [ 329.697392][T19816] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 329.705776][T19816] EXT4-fs (loop3): orphan cleanup on readonly fs [ 329.712372][T19816] EXT4-fs error (device loop3): ext4_read_inode_bitmap:167: comm syz.3.6108: Inode bitmap for bg 0 marked uninitialized [ 329.725574][T19816] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 329.738505][T19816] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.800378][T19828] 9pnet: Could not find request transport: 0xffffffffffffffff [ 329.814331][T19828] loop0: detected capacity change from 0 to 512 [ 329.814612][T19818] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6115'. [ 329.845544][T19818] lo speed is unknown, defaulting to 1000 [ 329.891778][T19828] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 329.909147][T19828] ext4 filesystem being mounted at /15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 329.921730][T19828] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #2: comm syz.0.6119: corrupted inode contents [ 329.934719][T19828] EXT4-fs error (device loop0): ext4_dirty_inode:6042: inode #2: comm syz.0.6119: mark_inode_dirty error [ 329.947487][T19828] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #2: comm syz.0.6119: corrupted inode contents [ 329.960567][T19828] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #2: comm syz.0.6119: mark_inode_dirty error [ 330.009795][T19474] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.212278][T19844] lo speed is unknown, defaulting to 1000 [ 330.300129][T19846] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6124'. [ 330.336482][T19849] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 330.345778][T19848] loop0: detected capacity change from 0 to 164 [ 330.400488][T19851] siw: device registration error -23 [ 330.408211][T19851] atomic_op ffff8881158a1d28 conn xmit_atomic 0000000000000000 [ 330.482262][T19860] netlink: 'syz.0.6130': attribute type 1 has an invalid length. [ 330.547653][T19862] siw: device registration error -23 [ 330.555176][T19862] atomic_op ffff8881158a1d28 conn xmit_atomic 0000000000000000 [ 330.648827][T19865] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6132'. [ 330.667678][T19864] lo speed is unknown, defaulting to 1000 [ 330.710035][T19867] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6133'. [ 330.779402][T19869] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6134'. [ 330.788355][T19869] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 330.795797][T19869] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 330.803813][T19869] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 330.811267][T19869] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 330.827240][T19873] lo speed is unknown, defaulting to 1000 [ 330.854965][T19871] lo speed is unknown, defaulting to 1000 [ 330.907211][T19875] loop1: detected capacity change from 0 to 164 [ 330.928397][T19871] siw: device registration error -23 [ 330.933856][T19877] siw: device registration error -23 [ 330.993096][T19877] atomic_op ffff8881158a3528 conn xmit_atomic 0000000000000000 [ 331.000879][T19871] atomic_op ffff8881158a3528 conn xmit_atomic 0000000000000000 [ 331.017050][T19879] netlink: 'syz.1.6139': attribute type 1 has an invalid length. [ 331.066573][T19885] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6142'. [ 331.104432][T19885] netlink: 'syz.4.6142': attribute type 1 has an invalid length. [ 331.323714][T19889] lo speed is unknown, defaulting to 1000 [ 331.453045][T19888] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6144'. [ 331.581049][T19906] 9pnet: Could not find request transport: 0xffffffffffffffff [ 331.598227][T19904] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6146'. [ 331.617381][T19908] lo speed is unknown, defaulting to 1000 [ 331.628344][T19906] loop3: detected capacity change from 0 to 512 [ 331.655687][T19906] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 331.676805][T19889] chnl_net:caif_netlink_parms(): no params data found [ 331.689515][T19906] ext4 filesystem being mounted at /59/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 331.702624][T19906] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.6147: corrupted inode contents [ 331.705801][T19913] lo speed is unknown, defaulting to 1000 [ 331.719576][T19906] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.6147: mark_inode_dirty error [ 331.731790][T19906] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.6147: corrupted inode contents [ 331.743943][T19906] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.6147: mark_inode_dirty error [ 331.769303][T18924] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.802442][T19889] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.809610][T19889] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.822756][T19920] siw: device registration error -23 [ 331.831958][T19920] atomic_op ffff888100066d28 conn xmit_atomic 0000000000000000 [ 331.844128][T19889] bridge_slave_0: entered allmulticast mode [ 331.855363][T19889] bridge_slave_0: entered promiscuous mode [ 331.862138][T19889] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.869438][T19889] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.871644][T19922] loop2: detected capacity change from 0 to 164 [ 331.876862][T19889] bridge_slave_1: entered allmulticast mode [ 331.889251][T19889] bridge_slave_1: entered promiscuous mode [ 331.922981][T19928] wireguard0: entered promiscuous mode [ 331.928499][T19928] wireguard0: entered allmulticast mode [ 331.937353][T19889] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.948320][T19889] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.964365][T19933] netlink: 'syz.2.6156': attribute type 1 has an invalid length. [ 331.984743][T19889] team0: Port device team_slave_0 added [ 331.991592][T19889] team0: Port device team_slave_1 added [ 332.016232][T19889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.023294][T19889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.049415][T19889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.099671][T19889] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.106733][T19889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.132764][T19889] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.197377][T19943] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6158'. [ 332.239976][T19945] loop0: detected capacity change from 0 to 1024 [ 332.247892][T19945] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 332.257595][T19945] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 332.294786][T19945] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 332.302996][T19945] EXT4-fs (loop0): orphan cleanup on readonly fs [ 332.310145][T19945] EXT4-fs error (device loop0): ext4_read_inode_bitmap:167: comm syz.0.6157: Inode bitmap for bg 0 marked uninitialized [ 332.328023][T19945] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 332.341308][T19945] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.364115][T19941] lo speed is unknown, defaulting to 1000 [ 332.454328][T19950] 9pnet: Could not find request transport: 0xffffffffffffffff [ 332.469590][T19948] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6158'. [ 332.497920][T19950] loop3: detected capacity change from 0 to 512 [ 332.525461][T19950] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 332.550224][T19950] ext4 filesystem being mounted at /63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 332.563178][T19950] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.6160: corrupted inode contents [ 332.582104][T19950] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.6160: mark_inode_dirty error [ 332.593856][T19950] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.6160: corrupted inode contents [ 332.606116][T19950] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.6160: mark_inode_dirty error [ 332.635486][T18924] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.679674][T19956] siw: device registration error -23 [ 332.687606][T19956] atomic_op ffff88811813bd28 conn xmit_atomic 0000000000000000 [ 332.696814][ T28]  (unregistering): Released all slaves [ 332.705832][ T28] bond0 (unregistering): Released all slaves [ 332.722349][ T28] bond1 (unregistering): Released all slaves [ 332.737270][ T28] bond2 (unregistering): Released all slaves [ 332.739763][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 332.739776][ T29] audit: type=1400 audit(1740513207.138:86169): avc: denied { create } for pid=19957 comm="syz.3.6162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 332.773850][T19959] loop3: detected capacity change from 0 to 512 [ 332.785281][ T28] bond3 (unregistering): (slave batadv4): Releasing backup interface [ 332.785571][ T29] audit: type=1400 audit(1740513207.138:86170): avc: denied { write } for pid=19957 comm="syz.3.6162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 332.814071][ T29] audit: type=1400 audit(1740513207.138:86171): avc: denied { nlmsg_read } for pid=19957 comm="syz.3.6162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 332.840772][T19959] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 332.860178][ T28] bond3 (unregistering): Released all slaves [ 332.869217][ T28] bond4 (unregistering): (slave batadv5): Releasing backup interface [ 332.882747][ T28] bond4 (unregistering): Released all slaves [ 332.891630][ T28] bond5 (unregistering): (slave batadv6): Releasing backup interface [ 332.947938][ T28] bond5 (unregistering): Released all slaves [ 332.963221][T19948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.971378][T19948] bond10: (slave batadv0): Enslaving as an active interface with an up link [ 332.987610][T19889] hsr_slave_0: entered promiscuous mode [ 332.993641][T19889] hsr_slave_1: entered promiscuous mode [ 332.993818][ T28] IPVS: stopping backup sync thread 19780 ... [ 332.999458][T19889] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.013095][T19889] Cannot create hsr debugfs directory [ 333.030088][T19962] lo speed is unknown, defaulting to 1000 [ 333.048900][ T28] hsr_slave_0: left promiscuous mode [ 333.054833][ T28] hsr_slave_1: left promiscuous mode [ 333.289374][ T29] audit: type=1400 audit(1740513207.652:86172): avc: denied { create } for pid=19976 comm="syz.4.6170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 333.323359][ T29] audit: type=1400 audit(1740513207.671:86173): avc: denied { connect } for pid=19976 comm="syz.4.6170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 333.343309][ T29] audit: type=1400 audit(1740513207.671:86174): avc: denied { getopt } for pid=19976 comm="syz.4.6170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 333.363257][ T29] audit: type=1400 audit(1740513207.680:86175): avc: denied { create } for pid=19976 comm="syz.4.6170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 333.380361][T19980] lo speed is unknown, defaulting to 1000 [ 333.384051][T19982] netlink: 'syz.4.6170': attribute type 4 has an invalid length. [ 333.394219][T19980] lo speed is unknown, defaulting to 1000 [ 333.396389][T19982] netlink: 152 bytes leftover after parsing attributes in process `syz.4.6170'. [ 333.402797][T19980] lo speed is unknown, defaulting to 1000 [ 333.418683][T19980] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 333.432090][T19982] : renamed from bond0 (while UP) [ 333.438812][T19980] lo speed is unknown, defaulting to 1000 [ 333.447839][T19980] lo speed is unknown, defaulting to 1000 [ 333.456005][T19980] lo speed is unknown, defaulting to 1000 [ 333.467143][T19983] atomic_op ffff888108de3d28 conn xmit_atomic 0000000000000000 [ 333.472477][T19980] lo speed is unknown, defaulting to 1000 [ 333.488535][T19980] lo speed is unknown, defaulting to 1000 [ 333.502539][T19980] lo speed is unknown, defaulting to 1000 [ 333.511858][T19980] lo speed is unknown, defaulting to 1000 [ 333.520349][T19980] lo speed is unknown, defaulting to 1000 [ 333.567662][T19988] FAULT_INJECTION: forcing a failure. [ 333.567662][T19988] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 333.580776][T19988] CPU: 0 UID: 0 PID: 19988 Comm: syz.4.6173 Tainted: G W 6.14.0-rc4-syzkaller-00015-g2a1944bff549 #0 [ 333.580803][T19988] Tainted: [W]=WARN [ 333.580811][T19988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 333.580830][T19988] Call Trace: [ 333.580837][T19988] [ 333.580845][T19988] dump_stack_lvl+0xf2/0x150 [ 333.580871][T19988] dump_stack+0x15/0x1a [ 333.580887][T19988] should_fail_ex+0x24a/0x260 [ 333.580973][T19988] should_fail+0xb/0x10 [ 333.581016][T19988] should_fail_usercopy+0x1a/0x20 [ 333.581040][T19988] _copy_to_user+0x20/0xa0 [ 333.581068][T19988] simple_read_from_buffer+0xa0/0x110 [ 333.581102][T19988] proc_fail_nth_read+0xf9/0x140 [ 333.581213][T19988] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 333.581234][T19988] vfs_read+0x19b/0x6f0 [ 333.581253][T19988] ? __rcu_read_unlock+0x4e/0x70 [ 333.581271][T19988] ? __fget_files+0x17c/0x1c0 [ 333.581327][T19988] ksys_read+0xe8/0x1b0 [ 333.581365][T19988] __x64_sys_read+0x42/0x50 [ 333.581384][T19988] x64_sys_call+0x2874/0x2dc0 [ 333.581408][T19988] do_syscall_64+0xc9/0x1c0 [ 333.581456][T19988] ? clear_bhb_loop+0x55/0xb0 [ 333.581477][T19988] ? clear_bhb_loop+0x55/0xb0 [ 333.581497][T19988] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 333.581523][T19988] RIP: 0033:0x7f052c85bb7c [ 333.581616][T19988] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 333.581632][T19988] RSP: 002b:00007f052aec7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 333.581686][T19988] RAX: ffffffffffffffda RBX: 00007f052ca75fa0 RCX: 00007f052c85bb7c [ 333.581705][T19988] RDX: 000000000000000f RSI: 00007f052aec70a0 RDI: 0000000000000006 [ 333.581717][T19988] RBP: 00007f052aec7090 R08: 0000000000000000 R09: 0000000000000000 [ 333.581727][T19988] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 333.581737][T19988] R13: 0000000000000000 R14: 00007f052ca75fa0 R15: 00007ffdc879ee68 [ 333.581751][T19988] [ 333.751310][T19980] lo speed is unknown, defaulting to 1000 [ 333.783766][T19990] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6174'. [ 333.813153][T19980] lo speed is unknown, defaulting to 1000 [ 333.844347][T18924] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.914769][T19990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.926525][T19990] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 333.985057][T19889] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 334.001418][T19889] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 334.014391][T19889] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 334.028772][T19889] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 334.068505][T19889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.080495][T19889] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.090224][ T8692] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.097326][ T8692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.112931][T20011] loop0: detected capacity change from 0 to 164 [ 334.144257][ T28] IPVS: stop unused estimator thread 0... [ 334.168671][ T29] audit: type=1400 audit(1740513208.475:86176): avc: denied { create } for pid=20012 comm="syz.4.6184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 334.199678][ T8692] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.206791][ T8692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.225877][T20017] atomic_op ffff888117ae6528 conn xmit_atomic 0000000000000000 [ 334.290149][T20025] 9pnet: Could not find request transport: 0xffffffffffffffff [ 334.306706][T20025] loop2: detected capacity change from 0 to 512 [ 334.343419][T20025] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 334.361194][T19889] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.374772][T20025] ext4 filesystem being mounted at /601/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 334.426659][T20025] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.6188: corrupted inode contents [ 334.484892][T20025] EXT4-fs error (device loop2): ext4_dirty_inode:6042: inode #2: comm syz.2.6188: mark_inode_dirty error [ 334.534807][T20021] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 334.557581][T20025] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.6188: corrupted inode contents [ 334.571291][T20021] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 334.588615][T19889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.609515][T20025] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.6188: mark_inode_dirty error [ 334.641193][T11549] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.688609][T19889] veth0_vlan: entered promiscuous mode [ 334.703490][ T29] audit: type=1326 audit(1740513208.980:86177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20051 comm="syz.2.6194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc182d169 code=0x7ffc0000 [ 334.730460][T19889] veth1_vlan: entered promiscuous mode [ 334.758007][ T29] audit: type=1326 audit(1740513208.980:86178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20051 comm="syz.2.6194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f5bc182d169 code=0x7ffc0000 [ 334.834039][T19889] veth0_macvtap: entered promiscuous mode [ 334.853638][T19889] veth1_macvtap: entered promiscuous mode [ 334.874902][T20060] loop4: detected capacity change from 0 to 164 [ 334.877621][T19889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.891752][T19889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.990447][T20061] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 335.081488][T20064] siw: device registration error -23 [ 335.115129][T20064] atomic_op ffff88810351b528 conn xmit_atomic 0000000000000000 [ 335.242636][T19889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.252700][T19889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 335.263291][T19889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.273818][T19889] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.282962][T19889] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.291701][T19889] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.300603][T19889] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.309300][T19889] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.388592][T20072] xt_CT: No such helper "pptp" [ 335.480374][T20084] 9pnet: Could not find request transport: 0xffffffffffffffff [ 335.501652][T20087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.509944][T20087] bond1: (slave batadv0): Enslaving as an active interface with an up link [ 335.528509][T20084] loop1: detected capacity change from 0 to 512 [ 335.551595][T20093] bond0: (slave batadv0): Releasing backup interface [ 335.584143][T20084] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 335.621393][T20084] ext4 filesystem being mounted at /1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 335.637437][T20084] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.6204: corrupted inode contents [ 335.696688][T20084] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #2: comm syz.1.6204: mark_inode_dirty error [ 335.713044][T20084] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.6204: corrupted inode contents [ 335.740194][T20084] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.6204: mark_inode_dirty error [ 335.777057][T20101] loop0: detected capacity change from 0 to 164 [ 335.878978][T19889] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.978183][T20102] lo speed is unknown, defaulting to 1000 [ 336.001929][T20121] FAULT_INJECTION: forcing a failure. [ 336.001929][T20121] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 336.015281][T20121] CPU: 1 UID: 0 PID: 20121 Comm: syz.1.6213 Tainted: G W 6.14.0-rc4-syzkaller-00015-g2a1944bff549 #0 [ 336.015361][T20121] Tainted: [W]=WARN [ 336.015367][T20121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 336.015380][T20121] Call Trace: [ 336.015386][T20121] [ 336.015392][T20121] dump_stack_lvl+0xf2/0x150 [ 336.015415][T20121] dump_stack+0x15/0x1a [ 336.015431][T20121] should_fail_ex+0x24a/0x260 [ 336.015472][T20121] should_fail+0xb/0x10 [ 336.015494][T20121] should_fail_usercopy+0x1a/0x20 [ 336.015520][T20121] strncpy_from_user+0x25/0x210 [ 336.015601][T20121] ? bpf_probe_read_user_str+0x6a/0x70 [ 336.015689][T20121] strncpy_from_user_nofault+0x66/0xe0 [ 336.015713][T20121] bpf_probe_read_user_str+0x2a/0x70 [ 336.015743][T20121] bpf_prog_02a70dbeb5f742df+0x43/0x45 [ 336.015833][T20121] bpf_trace_run2+0x104/0x1d0 [ 336.015856][T20121] ? snd_timer_instance_free+0x56/0x70 [ 336.015922][T20121] ? snd_hrtimer_close+0x99/0xb0 [ 336.015995][T20121] ? snd_timer_instance_free+0x56/0x70 [ 336.016021][T20121] kfree+0x247/0x2f0 [ 336.016041][T20121] snd_timer_instance_free+0x56/0x70 [ 336.016126][T20121] snd_seq_timer_close+0x72/0xa0 [ 336.016196][T20121] snd_seq_queue_timer_close+0x73/0xa0 [ 336.016214][T20121] snd_seq_ioctl_set_queue_timer+0xc8/0x170 [ 336.016243][T20121] snd_seq_ioctl+0x169/0x2a0 [ 336.016287][T20121] ? __pfx_snd_seq_ioctl+0x10/0x10 [ 336.016310][T20121] __se_sys_ioctl+0xc9/0x140 [ 336.016329][T20121] __x64_sys_ioctl+0x43/0x50 [ 336.016348][T20121] x64_sys_call+0x1690/0x2dc0 [ 336.016415][T20121] do_syscall_64+0xc9/0x1c0 [ 336.016441][T20121] ? clear_bhb_loop+0x55/0xb0 [ 336.016461][T20121] ? clear_bhb_loop+0x55/0xb0 [ 336.016481][T20121] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 336.016513][T20121] RIP: 0033:0x7f6ccf4cd169 [ 336.016525][T20121] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 336.016540][T20121] RSP: 002b:00007f6ccdb37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 336.016622][T20121] RAX: ffffffffffffffda RBX: 00007f6ccf6e5fa0 RCX: 00007f6ccf4cd169 [ 336.016633][T20121] RDX: 0000400000000280 RSI: 0000000040605346 RDI: 0000000000000005 [ 336.016644][T20121] RBP: 00007f6ccdb37090 R08: 0000000000000000 R09: 0000000000000000 [ 336.016655][T20121] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 336.016664][T20121] R13: 0000000000000000 R14: 00007f6ccf6e5fa0 R15: 00007fffcee37658 [ 336.016679][T20121] [ 336.375170][T20102] chnl_net:caif_netlink_parms(): no params data found [ 336.384147][T20133] __nla_validate_parse: 8 callbacks suppressed [ 336.384209][T20133] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6218'. [ 336.423260][T20133] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6218'. [ 336.483535][T20137] xt_CT: No such helper "pptp" [ 336.602917][T20102] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.610194][T20102] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.621633][T20102] bridge_slave_0: entered allmulticast mode [ 336.628527][T20102] bridge_slave_0: entered promiscuous mode [ 336.635445][T20102] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.642611][T20102] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.655901][T20102] bridge_slave_1: entered allmulticast mode [ 336.662794][T20102] bridge_slave_1: entered promiscuous mode [ 336.852881][T20102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.922957][T20102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.962010][T20148] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6221'. [ 336.999555][T20102] team0: Port device team_slave_0 added [ 337.024811][T20102] team0: Port device team_slave_1 added [ 337.070733][T20152] 9pnet: Could not find request transport: 0xffffffffffffffff [ 337.082188][T20148] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 337.089954][T20148] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 337.100298][T20152] loop0: detected capacity change from 0 to 512 [ 337.109617][T20148] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 337.117134][T20148] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 337.142869][T20152] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 337.170809][T20102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.177905][T20102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.191686][T20152] ext4 filesystem being mounted at /48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 337.203846][T20102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.204776][T20102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.231804][T20102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.258743][T20102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.430764][T20102] hsr_slave_0: entered promiscuous mode [ 337.436997][T20102] hsr_slave_1: entered promiscuous mode [ 337.443258][T20102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.450896][T20102] Cannot create hsr debugfs directory [ 337.462998][T20152] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #2: comm syz.0.6223: corrupted inode contents [ 337.519609][T20152] EXT4-fs error (device loop0): ext4_dirty_inode:6042: inode #2: comm syz.0.6223: mark_inode_dirty error [ 337.543711][T20152] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #2: comm syz.0.6223: corrupted inode contents [ 337.561617][T20152] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #2: comm syz.0.6223: mark_inode_dirty error [ 337.608834][T19474] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.728594][ T8693] bond0 (unregistering): Released all slaves [ 337.736554][ T8693] bond1 (unregistering): Released all slaves [ 337.745072][ T8693] bond2 (unregistering): Released all slaves [ 337.873259][T20166] loop0: detected capacity change from 0 to 1024 [ 337.880833][T20166] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 337.890531][T20166] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 337.909391][T20166] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 337.917635][T20166] EXT4-fs (loop0): orphan cleanup on readonly fs [ 337.924560][T20166] EXT4-fs error (device loop0): ext4_read_inode_bitmap:167: comm syz.0.6225: Inode bitmap for bg 0 marked uninitialized [ 337.938028][T20166] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 337.950979][T20166] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.967708][ T8693] bond3 (unregistering): Released all slaves [ 337.979286][ T8693] bond4 (unregistering): Released all slaves [ 337.991389][ T8693] bond5 (unregistering): Released all slaves [ 338.002278][ T8693] bond6 (unregistering): Released all slaves [ 338.013850][ T8693] bond7 (unregistering): Released all slaves [ 338.025890][ T8693] bond8 (unregistering): Released all slaves [ 338.040521][ T8693] bond9 (unregistering): Released all slaves [ 338.055746][ T8693] bond10 (unregistering): (slave batadv0): Releasing backup interface [ 338.066724][ T8693] bond10 (unregistering): Released all slaves [ 338.091350][ T29] kauditd_printk_skb: 199 callbacks suppressed [ 338.091363][ T29] audit: type=1326 audit(1740513212.142:86378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20168 comm="syz.4.6226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f052c85d169 code=0x7ffc0000 [ 338.121153][ T29] audit: type=1326 audit(1740513212.161:86379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20168 comm="syz.4.6226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f052c85d169 code=0x7ffc0000 [ 338.144790][ T29] audit: type=1326 audit(1740513212.161:86380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20168 comm="syz.4.6226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f052c85d169 code=0x7ffc0000 [ 338.168710][ T29] audit: type=1326 audit(1740513212.161:86381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20168 comm="syz.4.6226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f052c85d169 code=0x7ffc0000 [ 338.192258][ T29] audit: type=1326 audit(1740513212.161:86382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20168 comm="syz.4.6226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f052c85d169 code=0x7ffc0000 [ 338.215963][ T29] audit: type=1326 audit(1740513212.161:86383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20168 comm="syz.4.6226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f052c85d169 code=0x7ffc0000 [ 338.239433][ T29] audit: type=1326 audit(1740513212.161:86384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20168 comm="syz.4.6226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f052c85d169 code=0x7ffc0000 [ 338.263201][ T29] audit: type=1326 audit(1740513212.161:86385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20168 comm="syz.4.6226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f052c85d169 code=0x7ffc0000 [ 338.286613][ T29] audit: type=1326 audit(1740513212.161:86386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20168 comm="syz.4.6226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f052c85d169 code=0x7ffc0000 [ 338.310308][ T29] audit: type=1326 audit(1740513212.161:86387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20168 comm="syz.4.6226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f052c85d169 code=0x7ffc0000 [ 338.335649][ T8693] IPVS: stopping backup sync thread 19130 ... [ 338.352777][ T8693] hsr_slave_0: left promiscuous mode [ 338.358805][ T8693] hsr_slave_1: left promiscuous mode [ 338.461253][T20173] lo speed is unknown, defaulting to 1000 [ 338.494760][T20173] siw: device registration error -23 [ 338.558680][T20174] atomic_op ffff888108de3928 conn xmit_atomic 0000000000000000 [ 338.780740][T20182] loop0: detected capacity change from 0 to 1024 [ 338.788709][T20182] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 338.798372][T20182] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 338.884444][T20182] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 338.892621][T20182] EXT4-fs (loop0): orphan cleanup on readonly fs [ 338.899406][T20182] EXT4-fs error (device loop0): ext4_read_inode_bitmap:167: comm syz.0.6228: Inode bitmap for bg 0 marked uninitialized [ 338.913329][T20182] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 338.926466][T20182] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.985524][T20102] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 339.039808][T20102] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 339.119202][T20102] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 339.133167][T20181] loop3: detected capacity change from 0 to 512 [ 339.142003][T20185] siw: device registration error -23 [ 339.143357][T20102] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 339.155105][T20181] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 339.167390][T20181] EXT4-fs (loop3): orphan cleanup on readonly fs [ 339.174239][T20181] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 339.185150][T20187] lo speed is unknown, defaulting to 1000 [ 339.190000][T20181] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 339.201865][T20181] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2977: inode #16: comm syz.3.6230: corrupted xattr block 31: invalid header [ 339.217673][T20181] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 339.223887][T20189] lo speed is unknown, defaulting to 1000 [ 339.226964][T20181] EXT4-fs (loop3): 1 orphan inode deleted [ 339.235472][T20191] atomic_op ffff888117abf128 conn xmit_atomic 0000000000000000 [ 339.238633][T20181] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 339.254583][ T8693] IPVS: stop unused estimator thread 0... [ 339.259921][T20192] siw: device registration error -23 [ 339.335635][T20102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.342969][T18924] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.348766][T20102] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.362017][T20189] atomic_op ffff888119665d28 conn xmit_atomic 0000000000000000 [ 339.380928][ T8677] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.388097][ T8677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.419107][ T8677] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.426269][ T8677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.503974][T20102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.756129][T20210] xt_CT: No such helper "pptp" [ 339.881494][T20102] veth0_vlan: entered promiscuous mode [ 339.902296][T20102] veth1_vlan: entered promiscuous mode [ 339.909939][T20205] loop0: detected capacity change from 0 to 8192 [ 339.956538][T20102] veth0_macvtap: entered promiscuous mode [ 339.974196][T20102] veth1_macvtap: entered promiscuous mode [ 339.985439][T20102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.996139][T20102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.014233][T20102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.018519][T20218] hub 9-0:1.0: USB hub found [ 340.024847][T20102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.036856][T20102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.050215][T20102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.060403][T20102] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.069156][T20102] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.077887][T20102] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.086642][T20102] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.103724][T20218] hub 9-0:1.0: 8 ports detected [ 340.168338][T20228] lo speed is unknown, defaulting to 1000 [ 340.174554][T20226] siw: device registration error -23 [ 340.196878][T20226] atomic_op ffff888107aeb928 conn xmit_atomic 0000000000000000 [ 340.238663][T20229] loop1: detected capacity change from 0 to 1024 [ 340.327420][T20229] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 340.337081][T20229] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 340.444271][T20229] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 340.452455][T20229] EXT4-fs (loop1): orphan cleanup on readonly fs [ 340.461130][T20229] EXT4-fs error (device loop1): ext4_read_inode_bitmap:167: comm syz.1.6238: Inode bitmap for bg 0 marked uninitialized [ 340.475379][T20229] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 340.488311][T20229] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.566040][T20245] hub 9-0:1.0: USB hub found [ 340.571308][T20245] hub 9-0:1.0: 8 ports detected [ 340.593030][T20238] lo speed is unknown, defaulting to 1000 [ 340.600755][T20248] loop2: detected capacity change from 0 to 164 [ 340.623027][T20238] siw: device registration error -23 [ 340.668549][T20246] loop4: detected capacity change from 0 to 8192 [ 340.678244][T20238] atomic_op ffff888116f37128 conn xmit_atomic 0000000000000000 [ 340.711893][T20255] siw: device registration error -23 [ 340.718704][T20255] atomic_op ffff888116f37128 conn xmit_atomic 0000000000000000 [ 340.829398][T20264] lo speed is unknown, defaulting to 1000 [ 341.017490][T20274] hub 9-0:1.0: USB hub found [ 341.049867][T20274] hub 9-0:1.0: 8 ports detected [ 341.126395][T20279] netlink: 'syz.1.6262': attribute type 1 has an invalid length. [ 341.263021][T20287] siw: device registration error -23 [ 341.270248][T20287] atomic_op ffff8881194b4528 conn xmit_atomic 0000000000000000 [ 341.333460][T20290] lo speed is unknown, defaulting to 1000 [ 341.360957][T20295] lo speed is unknown, defaulting to 1000 [ 341.367139][T20290] siw: device registration error -23 [ 341.408106][T20297] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6271'. [ 341.418658][T20290] atomic_op ffff888108de0128 conn xmit_atomic 0000000000000000 [ 341.429286][T20297] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6271'. [ 341.614515][T20306] loop2: detected capacity change from 0 to 164 [ 341.624768][T20307] hub 9-0:1.0: USB hub found [ 341.631960][T20307] hub 9-0:1.0: 8 ports detected [ 341.707470][T20309] netlink: 'syz.4.6277': attribute type 1 has an invalid length. [ 341.757094][T20313] siw: device registration error -23 [ 341.781933][T20313] atomic_op ffff888118248128 conn xmit_atomic 0000000000000000 [ 341.831686][T20321] lo speed is unknown, defaulting to 1000 [ 341.840708][T20319] loop4: detected capacity change from 0 to 512 [ 341.886814][T20319] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 341.911491][T20319] EXT4-fs (loop4): 1 truncate cleaned up [ 341.941564][T20319] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 341.979356][T20332] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6286'. [ 342.022719][T20326] lo speed is unknown, defaulting to 1000 [ 342.063207][T20337] siw: device registration error -23 [ 342.185308][T20332] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6286'. [ 342.213671][T20342] loop3: detected capacity change from 0 to 164 [ 342.224473][T20332] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 342.232629][T20332] bond2: (slave batadv1): Enslaving as an active interface with an up link [ 342.260458][T19126] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 342.331839][T20326] atomic_op ffff88810a7f8128 conn xmit_atomic 0000000000000000 [ 342.606962][T20352] hub 9-0:1.0: USB hub found [ 342.621134][T20352] hub 9-0:1.0: 8 ports detected [ 342.655165][T20355] siw: device registration error -23 [ 342.682205][T20354] loop1: detected capacity change from 0 to 164 [ 342.689166][T20356] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 342.807088][T20370] loop0: detected capacity change from 0 to 164 [ 342.878643][T20372] lo speed is unknown, defaulting to 1000 [ 342.916794][T20372] siw: device registration error -23 [ 343.029537][T20374] loop2: detected capacity change from 0 to 512 [ 343.044622][T20374] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 343.057976][T20374] ext4 filesystem being mounted at /25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 343.075265][T20374] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.6301: corrupted inode contents [ 343.087379][T20374] EXT4-fs error (device loop2): ext4_dirty_inode:6042: inode #2: comm syz.2.6301: mark_inode_dirty error [ 343.099142][T20374] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.6301: corrupted inode contents [ 343.111880][T20374] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.6301: mark_inode_dirty error [ 343.133789][T20102] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.215438][T20389] xt_CT: No such helper "pptp" [ 343.319132][T20403] lo speed is unknown, defaulting to 1000 [ 343.458028][T20417] xt_CT: No such helper "pptp" [ 343.478541][ T29] kauditd_printk_skb: 558 callbacks suppressed [ 343.478558][ T29] audit: type=1400 audit(1740513217.156:86946): avc: denied { prog_load } for pid=20416 comm="syz.2.6320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 343.504208][ T29] audit: type=1400 audit(1740513217.156:86947): avc: denied { prog_load } for pid=20416 comm="syz.2.6320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 343.523556][ T29] audit: type=1400 audit(1740513217.156:86948): avc: denied { prog_load } for pid=20416 comm="syz.2.6320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 343.542927][ T29] audit: type=1400 audit(1740513217.156:86949): avc: denied { prog_load } for pid=20416 comm="syz.2.6320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 343.562308][ T29] audit: type=1400 audit(1740513217.156:86950): avc: denied { map_create } for pid=20416 comm="syz.2.6320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 343.581779][ T29] audit: type=1400 audit(1740513217.165:86951): avc: denied { prog_load } for pid=20416 comm="syz.2.6320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 343.601131][ T29] audit: type=1400 audit(1740513217.165:86952): avc: denied { prog_load } for pid=20416 comm="syz.2.6320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 343.620846][ T29] audit: type=1400 audit(1740513217.165:86953): avc: denied { module_request } for pid=20416 comm="syz.2.6320" kmod="nfct-helper-pptp" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 343.645840][ T29] audit: type=1400 audit(1740513217.240:86954): avc: denied { map_create } for pid=20418 comm="syz.0.6321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 343.665445][ T29] audit: type=1400 audit(1740513217.240:86955): avc: denied { prog_load } for pid=20418 comm="syz.0.6321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 343.823671][T20444] xt_CT: No such helper "pptp" [ 343.852605][T20442] lo speed is unknown, defaulting to 1000 [ 344.137838][T20472] xt_CT: No such helper "pptp" [ 344.358545][T20486] lo speed is unknown, defaulting to 1000 [ 344.515530][T20501] xt_CT: No such helper "pptp" [ 344.821127][T20524] lo speed is unknown, defaulting to 1000 [ 344.852173][T20526] xt_CT: No such helper "pptp" [ 345.158603][T20553] xt_CT: No such helper "pptp" [ 345.191964][T20552] lo speed is unknown, defaulting to 1000 [ 345.258045][T20556] lo speed is unknown, defaulting to 1000 Feb 25 19:53:39 syzkaller daemon.err dhcpcd[20581]: ps_bpf_start_bpf: bpf_open: Invalid argument Feb 25 19:53:39 syzkaller daemon.err dhcpcd[20581]: ps_root_recvmsg: Invalid argument Feb 25 19:53:39 syzkaller daemon.err dhcpcd[3038]: ps_sendpsmmsg: Connection refused Feb 25 19:53:39 syzkaller daemon.err dhcpcd[3038]: ps_root_recvmsgcb: failed to send message to pid 17325: Connection refused [ 346.371086][T20698] xt_CT: No such helper "pptp" [ 346.632314][T20737] lo speed is unknown, defaulting to 1000 [ 346.817573][T20768] lo speed is unknown, defaulting to 1000 [ 347.091260][T20808] lo speed is unknown, defaulting to 1000 Feb 25 19:53:40 syzkaller daemon.err dhcpcd[20828]: ps_bpf_start_bpf: bpf_open: Invalid argument Feb 25 19:53:40 syzkaller daemon.err dhcpcd[20828]: ps_root_recvmsg: Invalid argument Feb 25 19:53:40 syzkaller daemon.err dhcpcd[3038]: ps_sendpsmmsg: Connection refused Feb 25 19:53:40 syzkaller daemon.err dhcpcd[3038]: ps_root_recvmsgcb: failed to send message to pid 20828: Connection refused [ 347.344599][T20839] lo speed is unknown, defaulting to 1000 [ 347.688385][T20868] lo speed is unknown, defaulting to 1000 Feb 25 19:53:41 syzkaller daemon.err dhcpcd[20869]: ps_bpf_start_bpf: bpf_open: Invalid argument Feb 25 19:53:41 syzkaller daemon.err dhcpcd[20869]: ps_root_recvmsg: Invalid argument [ 347.967874][T20891] lo speed is unknown, defaulting to 1000 [ 348.197732][T20918] lo speed is unknown, defaulting to 1000 [ 348.563234][T20955] lo speed is unknown, defaulting to 1000 [ 348.838574][ T29] kauditd_printk_skb: 2085 callbacks suppressed [ 348.838588][ T29] audit: type=1400 audit(1740513222.198:89041): avc: denied { map_create } for pid=20981 comm="syz.2.6587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 348.871135][ T29] audit: type=1400 audit(1740513222.226:89042): avc: denied { prog_load } for pid=20981 comm="syz.2.6587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 348.909485][ T29] audit: type=1400 audit(1740513222.226:89043): avc: denied { prog_load } for pid=20981 comm="syz.2.6587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 348.928855][ T29] audit: type=1400 audit(1740513222.226:89044): avc: denied { write } for pid=20981 comm="syz.2.6587" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=0 [ 348.951952][ T29] audit: type=1400 audit(1740513222.254:89045): avc: denied { read write } for pid=20102 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 348.977136][ T29] audit: type=1400 audit(1740513222.282:89046): avc: denied { read write } for pid=19889 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 349.001679][ T29] audit: type=1400 audit(1740513222.310:89047): avc: denied { map_create } for pid=20984 comm="syz.1.6586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 349.021071][ T29] audit: type=1400 audit(1740513222.310:89048): avc: denied { prog_load } for pid=20984 comm="syz.1.6586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 349.040331][ T29] audit: type=1400 audit(1740513222.310:89049): avc: denied { prog_load } for pid=20984 comm="syz.1.6586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 349.059798][ T29] audit: type=1400 audit(1740513222.310:89050): avc: denied { map_create } for pid=20984 comm="syz.1.6586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 349.097141][T20992] lo speed is unknown, defaulting to 1000 [ 349.481185][T21041] xt_CT: No such helper "pptp" [ 349.690197][T21065] xt_CT: No such helper "pptp" [ 349.823960][T21090] xt_CT: No such helper "pptp" [ 349.848268][T21092] lo speed is unknown, defaulting to 1000 [ 350.367039][T21116] xt_CT: No such helper "pptp" [ 350.400532][T21120] lo speed is unknown, defaulting to 1000 [ 350.436114][T21126] lo speed is unknown, defaulting to 1000 [ 350.545047][T21142] xt_CT: No such helper "pptp" [ 350.600016][T21150] lo speed is unknown, defaulting to 1000 [ 350.709301][T21159] lo speed is unknown, defaulting to 1000 [ 350.794555][T21169] xt_CT: No such helper "pptp" [ 350.867312][T21177] lo speed is unknown, defaulting to 1000 [ 351.098771][T21198] xt_CT: No such helper "pptp" [ 351.112485][T21196] lo speed is unknown, defaulting to 1000 [ 351.217955][T21215] lo speed is unknown, defaulting to 1000 [ 351.405676][T21232] xt_CT: No such helper "pptp" [ 351.476837][T21238] lo speed is unknown, defaulting to 1000 [ 351.579293][T21246] lo speed is unknown, defaulting to 1000 [ 351.687952][T21255] xt_CT: No such helper "pptp" [ 351.796037][T21266] lo speed is unknown, defaulting to 1000 [ 352.038564][T21284] xt_CT: No such helper "pptp" [ 352.121507][T21297] lo speed is unknown, defaulting to 1000 [ 352.492008][T21337] lo speed is unknown, defaulting to 1000 [ 352.823141][T21368] lo speed is unknown, defaulting to 1000 [ 353.323192][T21405] lo speed is unknown, defaulting to 1000 [ 353.625959][T21439] lo speed is unknown, defaulting to 1000 [ 354.064124][T21466] lo speed is unknown, defaulting to 1000 [ 354.190762][ T29] kauditd_printk_skb: 2900 callbacks suppressed [ 354.190796][ T29] audit: type=1400 audit(1740513227.211:91951): avc: denied { create } for pid=21475 comm="syz.4.6811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 354.230738][ T29] audit: type=1400 audit(1740513227.230:91952): avc: denied { create } for pid=21475 comm="syz.4.6811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 354.251535][ T29] audit: type=1400 audit(1740513227.230:91953): avc: denied { create } for pid=21475 comm="syz.4.6811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 354.272213][ T29] audit: type=1400 audit(1740513227.230:91954): avc: denied { create } for pid=21475 comm="syz.4.6811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 354.292894][ T29] audit: type=1400 audit(1740513227.230:91955): avc: denied { create } for pid=21475 comm="syz.4.6811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 354.312612][ T29] audit: type=1400 audit(1740513227.239:91956): avc: denied { read write } for pid=19126 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 354.362011][ T29] audit: type=1400 audit(1740513227.286:91957): avc: denied { prog_load } for pid=21478 comm="syz.4.6812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 354.381563][ T29] audit: type=1400 audit(1740513227.286:91958): avc: denied { create } for pid=21478 comm="syz.4.6812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 354.391882][T21489] audit: audit_backlog=65 > audit_backlog_limit=64 [ 354.401235][ T29] audit: type=1400 audit(1740513227.286:91959): avc: denied { create } for pid=21478 comm="syz.4.6812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 354.498316][T21498] lo speed is unknown, defaulting to 1000 [ 354.829930][T21536] lo speed is unknown, defaulting to 1000 [ 354.961375][T21548] xt_ct_set_helper: 10 callbacks suppressed [ 354.961389][T21548] xt_CT: No such helper "pptp" [ 355.184529][T21562] lo speed is unknown, defaulting to 1000 [ 355.193222][T21560] lo speed is unknown, defaulting to 1000 [ 355.305129][T21576] xt_CT: No such helper "pptp" [ 355.593740][T21593] lo speed is unknown, defaulting to 1000 [ 355.637462][T21603] xt_CT: No such helper "pptp" [ 355.918446][T21628] xt_CT: No such helper "pptp" [ 355.985537][T21636] lo speed is unknown, defaulting to 1000 [ 356.234693][T21662] xt_CT: No such helper "pptp" [ 356.323670][T21674] lo speed is unknown, defaulting to 1000 [ 356.594636][T21688] xt_CT: No such helper "pptp" [ 356.683056][T21704] lo speed is unknown, defaulting to 1000 [ 356.844483][T21719] xt_CT: No such helper "pptp" [ 357.026270][T21741] xt_CT: No such helper "pptp" [ 357.035039][T21738] lo speed is unknown, defaulting to 1000 [ 357.374808][T21770] xt_CT: No such helper "pptp" [ 357.404359][T21772] lo speed is unknown, defaulting to 1000 [ 357.683482][T21797] xt_CT: No such helper "pptp" [ 357.704503][T21799] lo speed is unknown, defaulting to 1000 [ 358.102110][T21833] lo speed is unknown, defaulting to 1000 [ 358.482258][T21864] lo speed is unknown, defaulting to 1000 [ 358.862613][T21894] lo speed is unknown, defaulting to 1000 [ 359.231583][T21927] lo speed is unknown, defaulting to 1000 [ 359.562653][ T29] kauditd_printk_skb: 3362 callbacks suppressed [ 359.562665][ T29] audit: type=1400 audit(1740513232.225:95317): avc: denied { open } for pid=21960 comm="syz.2.7037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 359.600572][ T29] audit: type=1326 audit(1740513232.225:95318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21960 comm="syz.2.7037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff09e27d169 code=0x7ffc0000 [ 359.609774][T21963] lo speed is unknown, defaulting to 1000 [ 359.624262][ T29] audit: type=1326 audit(1740513232.225:95319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21960 comm="syz.2.7037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff09e27d169 code=0x7ffc0000 [ 359.653901][ T29] audit: type=1326 audit(1740513232.225:95320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21960 comm="syz.2.7037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff09e27d169 code=0x7ffc0000 [ 359.677467][ T29] audit: type=1400 audit(1740513232.225:95321): avc: denied { prog_load } for pid=21960 comm="syz.2.7037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 359.696726][ T29] audit: type=1326 audit(1740513232.225:95322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21960 comm="syz.2.7037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff09e27d169 code=0x7ffc0000 [ 359.720410][ T29] audit: type=1326 audit(1740513232.225:95323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21960 comm="syz.2.7037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff09e27d169 code=0x7ffc0000 [ 359.744012][ T29] audit: type=1326 audit(1740513232.225:95324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21960 comm="syz.2.7037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff09e27d169 code=0x7ffc0000 [ 359.762478][T21963] audit: audit_backlog=65 > audit_backlog_limit=64 [ 359.767611][ T29] audit: type=1400 audit(1740513232.225:95325): avc: denied { prog_load } for pid=21960 comm="syz.2.7037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 359.978085][T21979] lo speed is unknown, defaulting to 1000 [ 360.355544][T22026] lo speed is unknown, defaulting to 1000 [ 360.428879][T22032] xt_ct_set_helper: 7 callbacks suppressed [ 360.428893][T22032] xt_CT: No such helper "pptp" [ 360.733408][T22060] xt_CT: No such helper "pptp" [ 360.754914][T22059] lo speed is unknown, defaulting to 1000 [ 361.015889][T22085] xt_CT: No such helper "pptp" [ 361.082588][T22095] lo speed is unknown, defaulting to 1000 [ 361.215179][T22111] xt_CT: No such helper "pptp" [ 361.401141][T22130] lo speed is unknown, defaulting to 1000 [ 361.494735][T22140] xt_CT: No such helper "pptp" [ 361.887029][T22167] lo speed is unknown, defaulting to 1000 [ 361.979318][T22171] xt_CT: No such helper "pptp" [ 362.211925][T22188] lo speed is unknown, defaulting to 1000 [ 362.256112][T22196] xt_CT: No such helper "pptp" [ 362.375832][T22209] lo speed is unknown, defaulting to 1000 [ 362.449510][T22223] xt_CT: No such helper "pptp" [ 362.504765][T22229] lo speed is unknown, defaulting to 1000 [ 362.664115][T22249] xt_CT: No such helper "pptp" [ 362.700346][T22252] lo speed is unknown, defaulting to 1000 [ 362.815313][T22268] lo speed is unknown, defaulting to 1000 [ 362.877729][T22275] xt_CT: No such helper "pptp" [ 363.133249][T22300] lo speed is unknown, defaulting to 1000 [ 363.222331][T22308] lo speed is unknown, defaulting to 1000 [ 363.450200][T22328] lo speed is unknown, defaulting to 1000 [ 363.586120][T22341] lo speed is unknown, defaulting to 1000 [ 363.615102][T22343] lo speed is unknown, defaulting to 1000 [ 364.252425][T22380] lo speed is unknown, defaulting to 1000 [ 364.560610][T22403] lo speed is unknown, defaulting to 1000 [ 364.705393][T22415] lo speed is unknown, defaulting to 1000 [ 364.789427][T22427] lo speed is unknown, defaulting to 1000 [ 364.929017][ T29] kauditd_printk_skb: 3047 callbacks suppressed [ 364.929030][ T29] audit: type=1400 audit(1740513237.248:98368): avc: denied { read write } for pid=19474 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 364.968678][ T29] audit: type=1400 audit(1740513237.248:98369): avc: denied { read write } for pid=19889 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 364.993251][ T29] audit: type=1400 audit(1740513237.286:98370): avc: denied { prog_load } for pid=22441 comm="syz.1.7246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 365.039661][ T29] audit: type=1326 audit(1740513237.342:98371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22444 comm="syz.0.7245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3faf0bd169 code=0x7ffc0000 [ 365.064115][ T29] audit: type=1326 audit(1740513237.342:98372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22444 comm="syz.0.7245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3faf0bd169 code=0x7ffc0000 [ 365.087856][ T29] audit: type=1400 audit(1740513237.342:98373): avc: denied { map_create } for pid=22444 comm="syz.0.7245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 365.107213][ T29] audit: type=1326 audit(1740513237.342:98374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22444 comm="syz.0.7245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3faf0bd169 code=0x7ffc0000 [ 365.130814][ T29] audit: type=1326 audit(1740513237.342:98375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22444 comm="syz.0.7245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3faf0bd169 code=0x7ffc0000 [ 365.154574][ T29] audit: type=1326 audit(1740513237.342:98376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22444 comm="syz.0.7245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3faf0bd169 code=0x7ffc0000 [ 365.179528][ T29] audit: type=1400 audit(1740513237.342:98377): avc: denied { prog_load } for pid=22444 comm="syz.0.7245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 365.227401][T22452] lo speed is unknown, defaulting to 1000 [ 365.306946][T22466] lo speed is unknown, defaulting to 1000 [ 365.569888][T22489] lo speed is unknown, defaulting to 1000 [ 365.688810][T22506] lo speed is unknown, defaulting to 1000 [ 365.928892][T22518] lo speed is unknown, defaulting to 1000 [ 366.073547][T22537] lo speed is unknown, defaulting to 1000 [ 366.211350][T22553] lo speed is unknown, defaulting to 1000 [ 366.473116][T22584] lo speed is unknown, defaulting to 1000 [ 366.695039][T22604] lo speed is unknown, defaulting to 1000 [ 366.767793][T22613] lo speed is unknown, defaulting to 1000 [ 367.460475][T22673] lo speed is unknown, defaulting to 1000 [ 368.117111][T22703] lo speed is unknown, defaulting to 1000 [ 368.445301][T22733] lo speed is unknown, defaulting to 1000 [ 368.960552][T22766] lo speed is unknown, defaulting to 1000 [ 369.455100][T22803] lo speed is unknown, defaulting to 1000 [ 369.900220][T22836] lo speed is unknown, defaulting to 1000 [ 370.289736][ T29] kauditd_printk_skb: 2116 callbacks suppressed [ 370.289764][ T29] audit: type=1400 audit(1740513242.262:100398): avc: denied { map_create } for pid=22863 comm="syz.3.7435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 370.371525][ T29] audit: type=1400 audit(1740513242.299:100399): avc: denied { map_create } for pid=22862 comm="syz.4.7433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 370.390992][ T29] audit: type=1400 audit(1740513242.299:100400): avc: denied { prog_load } for pid=22862 comm="syz.4.7433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 370.410402][ T29] audit: type=1400 audit(1740513242.299:100401): avc: denied { prog_load } for pid=22862 comm="syz.4.7433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 370.429700][ T29] audit: type=1400 audit(1740513242.299:100402): avc: denied { map_create } for pid=22862 comm="syz.4.7433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 370.449124][ T29] audit: type=1400 audit(1740513242.299:100403): avc: denied { prog_load } for pid=22862 comm="syz.4.7433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 370.468598][ T29] audit: type=1400 audit(1740513242.299:100404): avc: denied { read write } for pid=22862 comm="syz.4.7433" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 370.492909][ T29] audit: type=1400 audit(1740513242.309:100405): avc: denied { prog_load } for pid=22863 comm="syz.3.7435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 370.512232][ T29] audit: type=1400 audit(1740513242.309:100406): avc: denied { open } for pid=22863 comm="syz.3.7435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 370.531809][ T29] audit: type=1400 audit(1740513242.309:100407): avc: denied { map_create } for pid=22863 comm="syz.3.7435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 370.863938][T22881] lo speed is unknown, defaulting to 1000 [ 371.313784][T22913] lo speed is unknown, defaulting to 1000 [ 371.898684][T22946] lo speed is unknown, defaulting to 1000 [ 372.565598][T22983] lo speed is unknown, defaulting to 1000 [ 373.066287][T23009] lo speed is unknown, defaulting to 1000 [ 373.774046][T23048] lo speed is unknown, defaulting to 1000 [ 374.332632][T23081] lo speed is unknown, defaulting to 1000 [ 374.872303][T23111] lo speed is unknown, defaulting to 1000 [ 375.442972][T23143] lo speed is unknown, defaulting to 1000 [ 375.637282][ T29] kauditd_printk_skb: 1571 callbacks suppressed [ 375.637297][ T29] audit: type=1400 audit(1740513247.266:101979): avc: denied { prog_load } for pid=23153 comm="syz.2.7561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 375.723999][ T29] audit: type=1400 audit(1740513247.285:101980): avc: denied { prog_load } for pid=23153 comm="syz.2.7561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 375.743530][ T29] audit: type=1400 audit(1740513247.285:101981): avc: denied { map_create } for pid=23153 comm="syz.2.7561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 375.763041][ T29] audit: type=1400 audit(1740513247.285:101982): avc: denied { prog_load } for pid=23153 comm="syz.2.7561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 375.782385][ T29] audit: type=1400 audit(1740513247.285:101983): avc: denied { read write } for pid=23153 comm="syz.2.7561" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=0 [ 375.805993][ T29] audit: type=1400 audit(1740513247.294:101984): avc: denied { map_create } for pid=23153 comm="syz.2.7561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 375.825524][ T29] audit: type=1400 audit(1740513247.294:101985): avc: denied { prog_load } for pid=23153 comm="syz.2.7561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 375.844911][ T29] audit: type=1400 audit(1740513247.294:101986): avc: denied { prog_load } for pid=23153 comm="syz.2.7561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 375.864213][ T29] audit: type=1400 audit(1740513247.294:101987): avc: denied { create } for pid=23153 comm="syz.2.7561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 375.884674][ T29] audit: type=1400 audit(1740513247.322:101988): avc: denied { read write } for pid=20102 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 376.324857][T23182] lo speed is unknown, defaulting to 1000 [ 376.556275][T11432] ================================================================== [ 376.564488][T11432] BUG: KCSAN: data-race in wg_packet_handshake_receive_worker / wg_packet_rx_poll [ 376.573797][T11432] [ 376.576118][T11432] read-write to 0xffff888117d41c10 of 8 bytes by interrupt on cpu 1: [ 376.584192][T11432] wg_packet_rx_poll+0xeb7/0x1140 [ 376.589235][T11432] __napi_poll+0x63/0x3c0 [ 376.593589][T11432] net_rx_action+0x3a1/0x7f0 [ 376.598203][T11432] handle_softirqs+0xbf/0x280 [ 376.602886][T11432] do_softirq+0x5e/0x90 [ 376.607051][T11432] __local_bh_enable_ip+0x6e/0x70 [ 376.612088][T11432] _raw_spin_unlock_bh+0x36/0x40 [ 376.617041][T11432] wg_packet_handshake_receive_worker+0x184/0x5f0 [ 376.623478][T11432] process_scheduled_works+0x4db/0xa20 [ 376.628956][T11432] worker_thread+0x51d/0x6f0 [ 376.633554][T11432] kthread+0x4ae/0x520 [ 376.637639][T11432] ret_from_fork+0x4b/0x60 [ 376.642066][T11432] ret_from_fork_asm+0x1a/0x30 [ 376.646843][T11432] [ 376.649190][T11432] read-write to 0xffff888117d41c10 of 8 bytes by task 11432 on cpu 0: [ 376.657346][T11432] wg_packet_handshake_receive_worker+0x4c4/0x5f0 [ 376.663870][T11432] process_scheduled_works+0x4db/0xa20 [ 376.669349][T11432] worker_thread+0x51d/0x6f0 [ 376.673957][T11432] kthread+0x4ae/0x520 [ 376.678045][T11432] ret_from_fork+0x4b/0x60 [ 376.682475][T11432] ret_from_fork_asm+0x1a/0x30 [ 376.687259][T11432] [ 376.689595][T11432] value changed: 0x0000000000000e08 -> 0x0000000000000e28 [ 376.696695][T11432] [ 376.699003][T11432] Reported by Kernel Concurrency Sanitizer on: [ 376.705137][T11432] CPU: 0 UID: 0 PID: 11432 Comm: kworker/0:10 Tainted: G W 6.14.0-rc4-syzkaller-00015-g2a1944bff549 #0 [ 376.717722][T11432] Tainted: [W]=WARN [ 376.721519][T11432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 376.731569][T11432] Workqueue: wg-kex-wg2 wg_packet_handshake_receive_worker [ 376.738770][T11432] ==================================================================