last executing test programs: 13.093086687s ago: executing program 0 (id=290): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) cachestat(r1, &(0x7f0000000040), &(0x7f0000000080), 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000008780)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xb, [@int={0x2, 0x0, 0x0, 0x1, 0x0, 0x53, 0x0, 0x30, 0x6}]}, {0x0, [0x5f, 0x30, 0x61, 0x0, 0x2e, 0x30, 0x71, 0x0, 0x61]}}, &(0x7f0000000280)=""/61, 0x33, 0x3d, 0x0, 0x1a, 0x10000, @value=r3}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) set_tid_address(0x0) 12.92847466s ago: executing program 0 (id=292): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0xd, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40090}, 0x20008000) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0xc2, 0xfffe, 0x0, 0x10}}}}}}}, 0x0) 12.845400971s ago: executing program 0 (id=294): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r4, &(0x7f0000000740)='net/udp6\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020020008500000082"], 0x0, 0xffffffff, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x11, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) fadvise64(r2, 0x5, 0x8, 0x2) openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0), 0x43, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x2e) write$tun(0xffffffffffffffff, &(0x7f0000000280)={@val={0x0, 0x88be}, @val={0x3, 0x0, 0x3, 0x1000, 0x3, 0x8}, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote}}, 0x2a) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r7, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x95, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 12.629700204s ago: executing program 0 (id=299): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x40, 0x9, 0x7ffc0002}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) dup(r0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x201) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000000180)=@base={0x1d, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910900000000000620000ff000000009500000000001000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="14000000100001000000f0ffffff00000000000a940000060a0b0400000000000000000200000068000480540001800a0001006d617463680000004400028008000240000000002c000300ebae55138239cbd5f580eae58dbc55b57cb15e63c15946395916e2b388abc3d6ce2316334e8278ad0a0001006c696d6974000000100001800b000100736f636b657400000900010073797a30000000000900020073797a3200000000140000001100010000000000000000000100000a00"], 0xbc}, 0x1, 0x0, 0x0, 0x2000094}, 0x4000800) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) syz_clone(0x126400, 0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) fgetxattr(r6, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1a, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x37}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = accept4(r2, &(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f0000000140)=0x80, 0x800) mmap$xdp(&(0x7f00008c6000/0x4000)=nil, 0x4000, 0x0, 0x20010, r7, 0x180000000) 11.808294534s ago: executing program 0 (id=309): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7fffffffffffffff}, 0x18) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000180)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap}, {@aname={'aname', 0x3d, '\x00'}}, {@version_u}, {@cache_readahead}, {@mmap}, {@mmap}, {@noxattr}, {@access_client}, {@mmap}], [{@subj_role={'subj_role', 0x3d, '/proc/sys/net/ipv4/vs/sync_ports\x00'}}, {@flag='ro'}, {@smackfsdef={'smackfsdef', 0x3d, ':.)\xe4\xb9'}}, {@obj_type={'obj_type', 0x3d, '-'}}, {@smackfsdef={'smackfsdef', 0x3d, 'kfree\x00'}}, {@fowner_gt={'fowner>', r4}}]}}) write$cgroup_int(r3, 0x0, 0x0) 11.248119742s ago: executing program 0 (id=316): socket$tipc(0x1e, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000a3fd000000000000003989548b9833245a42bbe3dd878e81c60a63c640113d4f5086f2a79753504e32c49b75ffa969e2fc8fa5cffe249cae8600ea0ebb2453fc7f275be1e6f117f805c14a61e147ab2597b279e855b2b0cc7eade267548a60a67523959927aa52eeecab047703a1e7f82f536645c752deb069a574e252", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000740)=ANY=[], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1500589f, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0xffffffffffffffb6) unshare(0x40000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) capset(&(0x7f0000000300)={0x20071026}, 0x0) socket$key(0xf, 0x3, 0x2) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r6, 0x5608, 0x3) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r5) r10 = ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c00050078b1f281e1042820c35564d395af674187b272a9cfa2a64a195da6dbdcdb4d91f9607ede238d70c9f2bcd3beae4e4f9365bec618e6e645d5b5a8d16a01d9766df388745a3ac8eee918a59b55b7dabd4afe5fb7afb55b8b26537db4bbd9d80c721f156b58dc4689da0b12e39d5dfa387aa60000b852b39b840ed3c4814e9b3a5deb30f045e77ae400064bfa097a71d96e46320dad35d136ebc699d7c0886b8dfb8fa1ee76fecfe96c23862e321f6a02dafa650607b0ec9015de2d6b13e673f20927c71f660f8da4b7a0c7bb9c243f570b0829", @ANYRES16=r9, @ANYBLOB="00022abd7000ffdbdf2500000000080008000300000014000b00fc00000000000000000000000000000008000700", @ANYRES32=r10, @ANYBLOB="080009000200000014000b0000000000000000000000ffffac1414bb0800080004000000"], 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r8}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r11, &(0x7f0000000180), 0x40010) 11.155598553s ago: executing program 32 (id=316): socket$tipc(0x1e, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000a3fd000000000000003989548b9833245a42bbe3dd878e81c60a63c640113d4f5086f2a79753504e32c49b75ffa969e2fc8fa5cffe249cae8600ea0ebb2453fc7f275be1e6f117f805c14a61e147ab2597b279e855b2b0cc7eade267548a60a67523959927aa52eeecab047703a1e7f82f536645c752deb069a574e252", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000740)=ANY=[], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1500589f, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0xffffffffffffffb6) unshare(0x40000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) capset(&(0x7f0000000300)={0x20071026}, 0x0) socket$key(0xf, 0x3, 0x2) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r6, 0x5608, 0x3) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r5) r10 = ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c00050078b1f281e1042820c35564d395af674187b272a9cfa2a64a195da6dbdcdb4d91f9607ede238d70c9f2bcd3beae4e4f9365bec618e6e645d5b5a8d16a01d9766df388745a3ac8eee918a59b55b7dabd4afe5fb7afb55b8b26537db4bbd9d80c721f156b58dc4689da0b12e39d5dfa387aa60000b852b39b840ed3c4814e9b3a5deb30f045e77ae400064bfa097a71d96e46320dad35d136ebc699d7c0886b8dfb8fa1ee76fecfe96c23862e321f6a02dafa650607b0ec9015de2d6b13e673f20927c71f660f8da4b7a0c7bb9c243f570b0829", @ANYRES16=r9, @ANYBLOB="00022abd7000ffdbdf2500000000080008000300000014000b00fc00000000000000000000000000000008000700", @ANYRES32=r10, @ANYBLOB="080009000200000014000b0000000000000000000000ffffac1414bb0800080004000000"], 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r8}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r11, &(0x7f0000000180), 0x40010) 3.508292624s ago: executing program 2 (id=445): setresgid(0xee00, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, 0xffffffffffffffff, r1) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00'}, 0x10) setfsgid(r1) 3.399782766s ago: executing program 2 (id=446): syz_io_uring_setup(0x110b, &(0x7f0000000240)={0x0, 0xd736, 0x0, 0x3, 0x356}, &(0x7f0000000200), &(0x7f00000001c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB="ffffff7f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200000003000000000000000000000000000000000000000000000026fa110064da01b528c71d5bf75e967587058963854b8590de98ca12ecf491505b00ddb0d34d39120e12"], 0x50) syz_open_procfs(0xffffffffffffffff, 0x0) socket$l2tp(0x2, 0x2, 0x73) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x48100) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f00000001c0)={0x10000, 0x80, 0x0, 'queue0\x00', 0x1}) r5 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r5, r3, 0x0, 0x3a) connect$l2tp(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2, 0x1}, 0x10) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x0, &(0x7f00000021c0), 0x1, 0x789, &(0x7f0000001240)="$eJzs3M9rG2caAOB3JlacH96VF/awe8kuJJBAiGzHl+RU91J6CQQCvabGHhvjsRUsObXdQJzeCoU0vrSlUNp7j70WQvoH9FYCLfTWQ6G0qXtoe1GRLCuJIylKYkeJ+zww1veNvpn3fWfkzzPgUQB/W/+v/0gihiLiYkQUm+vTiDjYaB2KWN8at3nv2lR9SaJWu/RzUt8sNmvF1r6S5uvRaGwS/4mIO4WI0+88GreyujY/mefZUrM/Ul24MlJZXTsztzA5m81mi2Pj50fPjY+fGx3ftVpPvHH+8K2vX9vY+OaL6s1jA2eSmGjUHc3adi3QA7aOSSEmdqxf3ItgfZT0MGbgOeQBAEB39ev8A81rs0IU40C3qzQXcAAAAPBSqg3WevVHzyMBAACAF0wS/c4AAAAA2Fvb/wew/WzvXj0H28lPr0bEcLv4A41niCMORSEijmwmDz1+kGxtBs9k/UZE3J5o8/nr5Ynm7kbvNw/vzh7Zbbfr889Eu/knbc0/0Wb+Gdj+7oRn1Hn+ux//QIf572KPMb785L+FjvFvVFbePdYuftKKn3SI/2aP8W9uvHer03u1zyJOtv37kzwUq8v3Q4zMzOXtfrVa6d7589TdzvVHHHkkfpI0oibd67/SY/1vb/46v94l/qnj3c//VvzBh7arfybeb+aRRsSt5mu9v7EjxvGFb796NHKyvh1/usPxb3/+X2/V/2mP9X//+eBKj0MBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgIY2IoUjSUqudpqVSxNGI+HccSfNypXp6pry8OF1/L2I4CunMXJ6NRkRxq5/U+2ON9v3+2R398Yj413eHt4LO5VlpqpxP97t4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWo5GxFAkaSki0oj4rZimpVK/swIAAAB23XC/EwAAAAD2nPt/AAAA2P+e9v4/2eU8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgH3t4oUL9aW2ee/aVL0/fXV1eb589cx0VpkvLSxPlabKS1dKs+XybJ6VpsoLj9tfGhFj52N5ZaSaVaojldW1ywvl5cXq5bmFydnsclZ4LlUBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwpIYaS5KWIiJttNO0VIr4R0QMRyGZmcuz0Yj4Z0TcLRYG6/2xficNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADArqusrs1P5nm29HI3avurnJ4bkUS8AGl0aHzUPCvdxiTrEXn2Q3Nkn1JNm+GfZT9Plvz1xxyWfjf+14e5CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA/qusrs1P5nm2VOl3JgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPRX+mMSEfXlZPHE0M53Dya/FxuvEfHWx5c+WJmsVpfG6ut/aa2vfthcf/aBDa8/zxoAAABg33vlSQZv36dv38cDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD0qrK6Nj+Z59nSHjbiRr+rBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnsZfAQAA//9bFLc7") r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r7, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000ffff000000007200ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r8}, &(0x7f00000006c0), &(0x7f0000000400)}, 0x20) r9 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r9, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.198953231s ago: executing program 4 (id=456): setresgid(0xee00, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, 0xffffffffffffffff, r1) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00'}, 0x10) setfsgid(r1) 2.110113383s ago: executing program 4 (id=457): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x200, 0xc8, 0x8, 0x0, 0x5803, 0x360, 0x2e8, 0x2e8, 0x360, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'vlan0\x00', 'geneve1\x00', {}, {}, 0x32}, 0x0, 0xa8, 0x110, 0x0, {0x0, 0x2000000000000}}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x4, 0x100, 0x8, 0x8, '\x00', 'syz1\x00', {0xe}}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{&(0x7f0000000840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000c40)=""/109, 0x6d}], 0x1, &(0x7f0000002180)=""/196, 0xc4}, 0x1}, {{&(0x7f0000000a00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000003c0)=""/27, 0x1b}], 0x1, &(0x7f0000000f80)=""/229, 0xe5}, 0x7}, {{&(0x7f0000000bc0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000940)=""/103, 0x67}, {&(0x7f0000000cc0)=""/95, 0x5f}], 0x2, &(0x7f0000000d80)=""/32, 0x20}, 0x5d21}, {{&(0x7f0000000dc0)=@alg, 0x80, &(0x7f0000000f40), 0x0, &(0x7f0000001f80)=""/222, 0xde}, 0x101}], 0x4, 0x2000000022, &(0x7f0000000480)={0x77359400}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) io_setup(0x6, &(0x7f0000000680)) openat(0xffffffffffffff9c, 0x0, 0x441, 0x78) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) 1.886791536s ago: executing program 2 (id=459): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) cachestat(r1, &(0x7f0000000040), &(0x7f0000000080), 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000008780)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xb, [@int={0x2, 0x0, 0x0, 0x1, 0x0, 0x53, 0x0, 0x30, 0x6}]}, {0x0, [0x5f, 0x30, 0x61, 0x0, 0x2e, 0x30, 0x71, 0x0, 0x61]}}, &(0x7f0000000280)=""/61, 0x33, 0x3d, 0x0, 0x1a, 0x10000, @value=r4}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) set_tid_address(0x0) 1.800231727s ago: executing program 2 (id=460): socket$tipc(0x1e, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000a3fd000000000000003989548b9833245a42bbe3dd878e81c60a63c640113d4f5086f2a79753504e32c49b75ffa969e2fc8fa5cffe249cae8600ea0ebb2453fc7f275be1e6f117f805c14a61e147ab2597b279e855b2b0cc7eade267548a60a67523959927aa52eeecab047703a1e7f82f536645c752deb069a574e252", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000740)=ANY=[], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1500589f, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0xffffffffffffffb6) unshare(0x40000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) socket$key(0xf, 0x3, 0x2) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r6, 0x5608, 0x3) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r5) r10 = ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c00050078b1f281e1042820c35564d395af674187b272a9cfa2a64a195da6dbdcdb4d91f9607ede238d70c9f2bcd3beae4e4f9365bec618e6e645d5b5a8d16a01d9766df388745a3ac8eee918a59b55b7dabd4afe5fb7afb55b8b26537db4bbd9d80c721f156b58dc4689da0b12e39d5dfa387aa60000b852b39b840ed3c4814e9b3a5deb30f045e77ae400064bfa097a71d96e46320dad35d136ebc699d7c0886b8dfb8fa1ee76fecfe96c23862e321f6a02dafa650607b0ec9015de2d6b13e673f20927c71f660f8da4b7a0c7bb9c243f570b0829", @ANYRES16=r9, @ANYBLOB="00022abd7000ffdbdf2500000000080008000300000014000b00fc00000000000000000000000000000008000700", @ANYRES32=r10, @ANYBLOB="080009000200000014000b0000000000000000000000ffffac1414bb0800080004000000"], 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r8}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r11, &(0x7f0000000180), 0x40010) 1.095988146s ago: executing program 4 (id=467): setresgid(0xee00, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, 0xffffffffffffffff, r1) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00'}, 0x10) setfsgid(r1) 1.034550247s ago: executing program 1 (id=468): r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c, 0x80000) sendto$inet6(r2, &(0x7f0000000180)="ff36308d2d4e447e8adf106bfcd49b3281eb7f59573563be30ae4a", 0x1b, 0x80, &(0x7f0000000200)={0xa, 0x4e21, 0x6, @remote, 0x400}, 0x1c) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r3}, 0x18) (async) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x10) (async) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x256) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x8070bd2a, 0x0, {0x60, 0x0, 0x0, r7, {0x0, 0xc}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3b9aca00}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x48}}, 0x0) (async) r8 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001d40)=ANY=[@ANYBLOB="12000000040000000400000002"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r11}, &(0x7f0000000040), &(0x7f0000000140)=r10}, 0x20) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x1320, 0x0, 0x3, 0x5, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) r12 = socket$nl_generic(0x10, 0x3, 0x10) (async) r13 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x1c, r13, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r11, &(0x7f0000000040)}, 0x20) (async) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_io_uring_setup(0x2ba1, &(0x7f0000000340)={0x0, 0xf2b4, 0x80, 0x2, 0x288}, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r15, 0x10, &(0x7f0000000880)={0x1e, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/108, 0x6c}, {&(0x7f0000000680)=""/82, 0x52}, {&(0x7f0000000700)=""/141, 0x8d}, {&(0x7f0000000600)=""/14, 0xe}], &(0x7f0000000840)=[0x6842, 0x4, 0x2, 0x186f, 0x6, 0x7], 0x4}, 0x20) (async) sendmsg$ETHTOOL_MSG_PAUSE_SET(r14, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100030010651fbe347b2c2b00000c00018008000100", @ANYRES16=r0], 0x20}}, 0x0) 1.032165677s ago: executing program 4 (id=469): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) socket(0x2, 0x80805, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) 959.222098ms ago: executing program 4 (id=471): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) chdir(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r2, 0xd7de, 0x1) 902.050178ms ago: executing program 4 (id=474): unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendmmsg$inet(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000140)=ANY=[@ANYRESDEC=r1, @ANYRES32=r0, @ANYRESHEX=r0], 0x30}}], 0x1, 0x4000c50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="6d616e676c650000000000000015000000000000cfc173cc5242d300"/37], &(0x7f0000000180)=0x2c) r3 = fcntl$dupfd(r1, 0x0, r1) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = syz_usbip_server_init(0x3) fsopen(0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffff"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r7}, 0x18) r8 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r8, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) ioctl$BTRFS_IOC_GET_FEATURES(r4, 0x80189439, &(0x7f0000000000)) 895.639469ms ago: executing program 2 (id=475): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000005c0)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008804, &(0x7f00000003c0)={0x2, 0x4e22, @remote}, 0x10) r1 = socket$igmp6(0xa, 0x3, 0x3a) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) setsockopt$MRT6_ADD_MFC(r1, 0x29, 0x22, &(0x7f0000000080)={{0xa, 0x0, 0x101, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @dev, 0x10}, 0x0, {[0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x102]}}, 0x5c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = dup3(r0, r4, 0x0) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffc, 0xdd, 0x8, @buffer={0x0, 0x95, &(0x7f0000000280)=""/149}, &(0x7f00000004c0)="0242355bacc3c381fa1d5d9fc8f2e3b6c60d6ee8c190aa63aa3e4553b61c5133be77967d8553aec040f7473b90d94545eadaf2cee4e34a923add0b526be36a4185b26dce5d807c92751f022f4f1bcc40060605336b6b5e3df58f5ee5e3d26d409040d2846b20afefb69c72f932a0c957fa9f493455c333a6c09a909ebc1f336e097e8cdc82782447e7c1056cd36329eb003d1bca229dc76b0cbcc5f2c0f4067967bcbc693271f4417ff499ec3a8e9820578d5e12f8485ddc4e2db58701152f0f91cb63b9d0865a49cb28dffcfd044959e59e9af57623924392d55df732", &(0x7f0000000100)=""/103, 0x8001, 0x10020, 0x3, &(0x7f0000000200)}) syz_emit_ethernet(0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="a2aaaaaaaaaaaaaaaaaaaabb0800051ab98a4f5f1ef445fc00280000000000069078ac1414bbac1414aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c10000090780000"], 0x0) 827.29312ms ago: executing program 1 (id=477): getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/67, 0x43) r0 = syz_socket_connect_nvme_tcp() sendto$inet_nvme_pdu(r0, &(0x7f0000000080)=@data_h2c={{0x6, 0x8, 0x18, 0xc9, 0xffffffc0}, 0xffff, 0x8c3e, 0xf, 0x7, "cb590bec"}, 0x80, 0x0, 0x0, 0x0) (async) sendto$inet_nvme_pdu(r0, &(0x7f0000000080)=@data_h2c={{0x6, 0x8, 0x18, 0xc9, 0xffffffc0}, 0xffff, 0x8c3e, 0xf, 0x7, "cb590bec"}, 0x80, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/245, 0xf5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) r1 = fsmount(0xffffffffffffffff, 0x1, 0xc) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r2, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x8040) (async) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r2, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x8040) fchmod(r1, 0x49) fcntl$dupfd(r1, 0x0, r1) (async) r3 = fcntl$dupfd(r1, 0x0, r1) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='xprtrdma_reply\x00', r3, 0x0, 0x5}, 0x18) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000440)={0x1, 0x2}) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=""/216, &(0x7f0000000580)=0xd8) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x21, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x1, 0x3, 0x5, 0xa, 0x30, 0xffffffffffffffff}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x6}, @ringbuf_query, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @map_val={0x18, 0xa, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000700)='GPL\x00', 0x200000, 0xff, &(0x7f0000000740)=""/255, 0x41100, 0x3, '\x00', 0x0, 0x25, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000840)={0x0, 0xd, 0x401, 0xc}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000880)=[r3], &(0x7f00000008c0)=[{0x1, 0x5, 0xf, 0x6}, {0x3, 0x5, 0x4, 0x5}, {0x3, 0x2, 0xe, 0x9}, {0x1, 0x2, 0x9, 0x9}, {0x1, 0x3, 0x3, 0x2}, {0x5, 0x3, 0x10, 0x8}, {0x0, 0x2, 0x1, 0xa}], 0x10, 0xe, @void, @value}, 0x94) (async) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x21, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x1, 0x3, 0x5, 0xa, 0x30, 0xffffffffffffffff}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x6}, @ringbuf_query, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @map_val={0x18, 0xa, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000700)='GPL\x00', 0x200000, 0xff, &(0x7f0000000740)=""/255, 0x41100, 0x3, '\x00', 0x0, 0x25, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000840)={0x0, 0xd, 0x401, 0xc}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000880)=[r3], &(0x7f00000008c0)=[{0x1, 0x5, 0xf, 0x6}, {0x3, 0x5, 0x4, 0x5}, {0x3, 0x2, 0xe, 0x9}, {0x1, 0x2, 0x9, 0x9}, {0x1, 0x3, 0x3, 0x2}, {0x5, 0x3, 0x10, 0x8}, {0x0, 0x2, 0x1, 0xa}], 0x10, 0xe, @void, @value}, 0x94) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000a00)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$BTRFS_IOC_SNAP_CREATE(r5, 0x50009401, &(0x7f0000000a40)={{r6}, "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"}) (async) ioctl$BTRFS_IOC_SNAP_CREATE(r5, 0x50009401, &(0x7f0000000a40)={{r6}, "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"}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r7, &(0x7f0000001a80)='tasks\x00', 0x2, 0x0) (async) r8 = openat$cgroup_procs(r7, &(0x7f0000001a80)='tasks\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0xb) (async) socket$netlink(0x10, 0x3, 0xb) ioctl$BTRFS_IOC_FS_INFO(r8, 0x8400941f, &(0x7f0000001ac0)) pwrite64(r0, &(0x7f0000001ec0)="d55ad3f2e5ca9b89c72fcd649c3e5f7dbbb0afc68137092724147e451cda34882cf670e5d3f987f2ec303c9f215c23bafa0838fa7cde150226b0e261ca6580f25d6103673a3f221c", 0x48, 0x6) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000001f40)=0x0) r10 = memfd_secret(0x0) openat(r10, &(0x7f0000001f80)='./file0\x00', 0x22000, 0xc0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000001fc0), 0x4) process_vm_readv(r9, &(0x7f0000002400)=[{&(0x7f0000002000)=""/211, 0xd3}, {&(0x7f0000002100)=""/175, 0xaf}, {&(0x7f00000021c0)=""/125, 0x7d}, {&(0x7f0000002240)=""/7, 0x7}, {&(0x7f0000002280)=""/56, 0x38}, {&(0x7f00000022c0)=""/124, 0x7c}, {&(0x7f0000002340)=""/134, 0x86}], 0x7, &(0x7f0000003580)=[{&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/220, 0xdc}], 0x2, 0x0) (async) process_vm_readv(r9, &(0x7f0000002400)=[{&(0x7f0000002000)=""/211, 0xd3}, {&(0x7f0000002100)=""/175, 0xaf}, {&(0x7f00000021c0)=""/125, 0x7d}, {&(0x7f0000002240)=""/7, 0x7}, {&(0x7f0000002280)=""/56, 0x38}, {&(0x7f00000022c0)=""/124, 0x7c}, {&(0x7f0000002340)=""/134, 0x86}], 0x7, &(0x7f0000003580)=[{&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/220, 0xdc}], 0x2, 0x0) readv(r6, &(0x7f0000004940)=[{&(0x7f00000035c0)=""/117, 0x75}, {&(0x7f0000003640)=""/36, 0x24}, {&(0x7f0000003680)=""/117, 0x75}, {&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000004700)=""/246, 0xf6}, {&(0x7f0000004800)=""/111, 0x6f}, {&(0x7f0000004880)=""/167, 0xa7}], 0x7) socket$nl_netfilter(0x10, 0x3, 0xc) (async) socket$nl_netfilter(0x10, 0x3, 0xc) 794.82149ms ago: executing program 5 (id=478): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200002000000000000000000000008500000041000000850000005000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f0000000740)="6fd92f5c3fbecb0c72abdb6e3b92", 0x0, 0x1500, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 794.11386ms ago: executing program 1 (id=479): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70a000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r3 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r3, &(0x7f0000003a80)={&(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000003a00)}, 0x0) sendmsg$kcm(r3, &(0x7f0000000480)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000600)="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", 0x146}, {&(0x7f0000000fc0)="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", 0x46e}], 0x2}, 0x8400) recvmsg$kcm(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x2) sendmsg$inet(r3, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)="9d", 0x1}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001440)=""/4096, 0x1000}], 0x1}, 0x100) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000ff7f000000000000000018110000", @ANYRES32=r2, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r4, &(0x7f00000004c0)=""/144, 0x90) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000900)={@dev, 0x0}, &(0x7f0000000980)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000a00)={@loopback, 0x0}, &(0x7f0000000400)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000a80)={@multicast1, @multicast2, 0x0}, &(0x7f0000000ac0)=0xc) r8 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) setitimer(0x2, &(0x7f0000000240), &(0x7f00000007c0)) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x4, 0xa}, {}, {0xfff2, 0xf}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_DST_PORT={0x6}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}, @TCA_FLOWER_KEY_ENC_UDP_DST_PORT_MASK={0x6}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000b80)={'syztnl0\x00', &(0x7f0000000b00)={'ip6gre0\x00', 0x0, 0x4, 0x2, 0x8, 0x1, 0x2, @dev={0xfe, 0x80, '\x00', 0x39}, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x20, 0x7801, 0x1, 0x40}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000880)={'syztnl0\x00', 0x0, 0x4, 0x7, 0x6, 0x4, 0x33, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @remote, 0x0, 0x8, 0x8, 0xc}}) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000ec0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000cc0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000fbdbdf250f00000018000180140002006261746164763000000000000000000040000180140002006c6f00000000000000000000000000001400020076657468305f766c616e000000000000140002006261746164765f736c6176655f3100004400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007465616d30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300000000001400020076657468305f746f5f687372000000004c00018008000300000000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="140002000000000000000000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="48000180080003000100000008000100", @ANYRES32=r6, @ANYBLOB="1400020076657468315f746f5f68737200000000080003000500000008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000300030000001c00018008000100", @ANYRES32=0x0, @ANYBLOB="0800030003000000080003000200000044000180140002007663616e3000000000000000000000001400020073797a6b616c6c65723100000000000008000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="1800018014000200726f73653000"/24], 0x1bc}, 0x1, 0x0, 0x0, 0x40090}, 0x8084) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00'}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$VT_ACTIVATE(r1, 0x4b4a, 0x10000000000008) 680.986831ms ago: executing program 1 (id=482): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) socket(0x2, 0x80805, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) 640.954512ms ago: executing program 5 (id=483): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000300)=0x10, 0x0) accept4$phonet_pipe(r1, &(0x7f0000000440), &(0x7f0000000480)=0x10, 0x80800) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r2}, 0x18) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x28e3}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x6, &(0x7f0000000380)={0x7d, {{0x29, 0x0, 0x2000000, @empty, 0x8000005}}}, 0x88) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) socket$inet_udp(0x2, 0x2, 0x0) connect$unix(r3, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x4000000000001f2, 0x0) 598.265993ms ago: executing program 5 (id=485): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r2, 0xd7de, 0x1) 520.083584ms ago: executing program 1 (id=486): setresgid(0xee00, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, 0xffffffffffffffff, r1) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r2}, 0x10) setfsgid(r1) 517.873434ms ago: executing program 5 (id=487): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x2, 0x400000000000003, 0x0, 0x0, 0x12, 0x0, 0x0, 0x25dfdbff, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x32, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0xfe}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0xe0000001}, @sadb_address={0x5, 0x5, 0x0, 0x20, 0x0, @in6={0xa, 0x4e20, 0x0, @mcast1}}]}, 0x90}}, 0x0) unshare(0x60480) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, 0x0, 0x0) 502.061614ms ago: executing program 3 (id=488): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0xbc8c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) setregid(0x0, 0x0) 489.495514ms ago: executing program 1 (id=489): syz_usb_connect(0x0, 0x3f, &(0x7f00000001c0)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b"], 0x0) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x1bd}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x300060c1) setsockopt$sock_attach_bpf(r3, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$inet(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='j', 0x1}], 0x1}, 0x1) close(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB='='], 0x118) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x55, 0xff}) r5 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r5, &(0x7f0000002940)={&(0x7f00000011c0)=@l2tp6={0xa, 0x0, 0xfffff001, @empty, 0x4, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000001380)=[{0x10, 0x1, 0x24}], 0x10}, 0x8000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) ioprio_set$pid(0x1, 0x0, 0x6000) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x2}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) r6 = getpgrp(0x0) prlimit64(r6, 0xa, 0x0, 0x0) 399.772326ms ago: executing program 5 (id=490): socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f00000000c0), 0x2, 0xbb8, &(0x7f00000017c0)="$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") r1 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x5c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000010101010000000000000000070000080c001980088549ac46484d1b"], 0x20}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000800) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) bind$inet6(r0, &(0x7f00000006c0)={0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2200c0d0, &(0x7f0000000680)={0xa, 0x2, 0xffffff01, @loopback, 0x80}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000700)=ANY=[@ANYRESHEX=r1, @ANYRES64=r3], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x20, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x4000000f60, 0xffffffff}, 0x1100, 0x5ddb, 0x3a65, 0x4, 0x0, 0xa, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x1) timer_create(0x3, 0x0, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(r7, 0x0, &(0x7f0000000040), &(0x7f0000000080)) vmsplice(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)="d210490a23a487ecfc8fd5532946bb6498f02061d08799b7683384be434115ce60d6", 0x22}], 0x1, 0x9) r8 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x1ff, 0x1501) ioctl$USBDEVFS_SETCONFIGURATION(r8, 0x80045505, &(0x7f0000000000)=0x8000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)=@o_path={&(0x7f0000000440)='./file2\x00', 0x0, 0x4008, r2}, 0x18) pipe2$9p(&(0x7f0000000000), 0x0) 399.170115ms ago: executing program 3 (id=491): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r5, &(0x7f0000000740)='net/udp6\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020020008500000082"], 0x0, 0xffffffff, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x11, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) fadvise64(r2, 0x5, 0x8, 0x2) openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0), 0x43, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) creat(&(0x7f0000000040)='./file0\x00', 0x2e) write$tun(0xffffffffffffffff, &(0x7f0000000280)={@val={0x0, 0x88be}, @val={0x3, 0x0, 0x3, 0x1000, 0x3, 0x8}, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote}}, 0x2a) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r7, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x95, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 347.554826ms ago: executing program 3 (id=492): r0 = socket$kcm(0x2, 0x200000000000001, 0x106) socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4}, 0x0, &(0x7f0000000140)=r3}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r4, 0x40000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) shutdown(r0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x141840, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) 259.112387ms ago: executing program 3 (id=493): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70a000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r3 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r3, &(0x7f0000003a80)={&(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000003a00)}, 0x0) sendmsg$kcm(r3, &(0x7f0000000480)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000600)="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", 0x146}, {&(0x7f0000000fc0)="da752f575198baaac222d34e85893d37a6bd281687872ed9151c56f415698f3fecf56eebf5edb42ed5d54e0419b2a13128d3ad19b6eed6b450aad46baaa57203e0d4f567d8d79fe07e7b3142de43e55cf69c65db2469175cf60c82f49d0f9d3f2ac908fd7099c4c4dde733a14d57f4117ed2f46aea5950ff0176d73349c2808eee62ce1c7d846ffdf65211f3192dabf5b3ac1516ad90e618d0ca9e4ac2778acabeac244f2f90af2616647e5cf8ab5e2ac404ebf2a866c8a73f68ae2cc4523e63e3a1aa5ab60a23e4c47534bda546042120c5333d91fefc68226bc9149d282937797a2fe036a58c9ecd19e54bcfb85d3f75ec7c74d86be94ef6b9191e0fa86d2a9330af3f592e24bc30b84632e5121bf04abc0e12f4073f6678ad97b786cc73b8175e35eda542e3631d283a3ca6fef91607ec7dee1b4a62bae169cc8fb64e8bdef95474f0b3c526f69ce55281e18016a4785875ba99e313fd63f66cfd36234bcc6048f25bce8cce39cf709eb10e1ea88497ff7401aae0d4a7e07f14691b6c4b75dc16e2586744317ffbb9966d8bfb16efcdf6ab308426e5c1aec6a6636122ffaca89af3b03834612b93989d0bbb251a42c1b48b86ac7162ad8d5cbf3d6cfccdc590724ff6caa85320f9d5beea2370b8c0533c19422c9097a7164651ad9d8f9cca4ea7815e53fd9c42eab1cb76b451cd3b18cf31c16d01731efd1506b844f52d2f173c825a7f8814ada5f6361a48f20250df6b98965d0c85f3df3b72b2ac49f3ed52e6fa30d7d3d54d95e8bd13ec2ed4883feb3b778d624ff0c1a3ec900671acd0ff00edc7b96d1cad51fba25565c67ce0e62302dbff8f68c0de8330c44704b2f019a7afc753538ed61f3744f286735af18a8f5e7ae3fd66e4562565b31a9e5d947a06ea69ee5f0ea97d2e832e1bbc9e74498a2f99473ef8822ad0254013fefff6c4c35d84072307633de00985a6477ff6480e75171a50915838168d3b1a5864450cc9b2fb1f71364095c0fd0c94610e4b9785dc39501ba75496d10907ada3ffa622225897c79c8e8efa27396ada49844f7664bd2eee3a156c0c89fc8ded3f1b8be73d1e60521c2789837b71fe63a320f233032f2bc0472f53165423fb6c8755e5f18ac54ea180f0486914f917f8b16b13b286248c2ed33bf7b95efc5b3c15664d036fcb721d19011d09a7efbb4863b021bd7b75c632a2bb13676a1ab1fed3f1101196625c09244c987825b515d662f4fcac27b9a4cf92ba0683b7eecbbff92c7250bf7c04bcc660840d91620bb214b46581f7f406b45019f01249be3a7ca79b97c9be7ae35f6d3594687c5207c029a2774f3a7df6681a206a59a9dd40a8f114e03f3b6a44a4e88960c9d6c79b5ac3ddfc4481ca5cdbf31816bfa9291879e0d7ea617add447d819aa30e2c3f9502c393cc9cce52dcbdac5e3c55a08a9b8ddaf52de96915f6635065a905aa94b7b20882dc3f72c3cbd2b5cab4e642b8defb3068b16582f9fad313682929d43e466c2448a9220bcdf2de3928078fbac197a7957bb9bb34e4778aca1626a984d4b1ac09517f1c353139739138fe320f5f34b17693c85e40d6f44e4750610a9e8463a400", 0x46e}], 0x2}, 0x8400) recvmsg$kcm(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x2) sendmsg$inet(r3, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)="9d", 0x1}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001440)=""/4096, 0x1000}], 0x1}, 0x100) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000ff7f000000000000000018110000", @ANYRES32=r2, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r4, &(0x7f00000004c0)=""/144, 0x90) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000900)={@dev, 0x0}, &(0x7f0000000980)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000a00)={@loopback, 0x0}, &(0x7f0000000400)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000a80)={@multicast1, @multicast2, 0x0}, &(0x7f0000000ac0)=0xc) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfb, {0x0, 0x0, 0x0, r10, {0x4, 0xa}, {}, {0xfff2, 0xf}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_DST_PORT={0x6}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}, @TCA_FLOWER_KEY_ENC_UDP_DST_PORT_MASK={0x6}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000b80)={'syztnl0\x00', &(0x7f0000000b00)={'ip6gre0\x00', 0x0, 0x4, 0x2, 0x8, 0x1, 0x2, @dev={0xfe, 0x80, '\x00', 0x39}, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x20, 0x7801, 0x1, 0x40}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000880)={'syztnl0\x00', 0x0, 0x4, 0x7, 0x6, 0x4, 0x33, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @remote, 0x0, 0x8, 0x8, 0xc}}) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000ec0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000cc0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000fbdbdf250f00000018000180140002006261746164763000000000000000000040000180140002006c6f00000000000000000000000000001400020076657468305f766c616e000000000000140002006261746164765f736c6176655f3100004400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007465616d30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300000000001400020076657468305f746f5f687372000000004c00018008000300000000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="140002000000000000000000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="48000180080003000100000008000100", @ANYRES32=r6, @ANYBLOB="1400020076657468315f746f5f68737200000000080003000500000008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000300030000001c00018008000100", @ANYRES32=0x0, @ANYBLOB="0800030003000000080003000200000044000180140002007663616e3000000000000000000000001400020073797a6b616c6c65723100000000000008000100", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="1800018014000200726f73653000"/24], 0x1bc}, 0x1, 0x0, 0x0, 0x40090}, 0x8084) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00'}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$VT_ACTIVATE(r1, 0x4b4a, 0x10000000000008) 173.136298ms ago: executing program 3 (id=494): syz_mount_image$iso9660(&(0x7f00000004c0), &(0x7f0000000440)='./file1\x00', 0x1004088, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES8, @ANYRESHEX, @ANYRES16, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRES8=0x0], 0x0, 0x7df, &(0x7f0000000600)="$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") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) writev(r0, &(0x7f0000002d40)=[{0x0}, {&(0x7f00000006c0)='[', 0x1}], 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', '', [{0x20, 'veth0_macvtap\x00'}], 0xa, "c7c2687329a1a6a07182a7397a47a7f9f7239f2975eba915fa017900cdd919c9784cbe687bb712bf40795091a22925730fb36847e314a54fe282df7c0efd3bef74c7d68670f790ff96543d2cf97e2251f8c4fa8517f0de125ff85412ccceb0072f0f1c53da5c112145aa0e598f68e5244a83297a51e3e097f27e971add9fab6684fad472a11ca80d50ddd5d6760e7dc355dda282abbc39b87edbe520b58bf9"}, 0xb2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='rseq_update\x00', r5, 0x0, 0x4546}, 0xffffffffffffff65) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x1ff, {0x0, 0x0, 0x0, r2, {0xfff2}, {}, {0x8, 0x10}}}, 0x24}}, 0x0) 52.40013ms ago: executing program 3 (id=495): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) write$rfkill(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r2, 0x0, 0x4ab}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000040003"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a300000000008000340000000011400"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000005900)=ANY=[@ANYBLOB="1c000000150a0102"], 0x1c}}, 0x0) 50.23634ms ago: executing program 5 (id=496): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000300)=0x10, 0x0) accept4$phonet_pipe(r1, &(0x7f0000000440), &(0x7f0000000480)=0x10, 0x80800) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r2}, 0x18) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x28e3}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x6, &(0x7f0000000380)={0x7d, {{0x29, 0x0, 0x2000000, @empty, 0x8000005}}}, 0x88) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100ff03850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) socket$inet_udp(0x2, 0x2, 0x0) connect$unix(r3, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x4000000000001f2, 0x0) 0s ago: executing program 2 (id=497): syz_mount_image$iso9660(&(0x7f00000004c0), &(0x7f0000000440)='./file1\x00', 0x1004088, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES8, @ANYRESHEX, @ANYRES16, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRES8=0x0], 0x0, 0x7df, &(0x7f0000000600)="$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") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) writev(r0, &(0x7f0000002d40)=[{0x0}, {&(0x7f00000006c0)='[', 0x1}], 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', '', [{0x20, 'veth0_macvtap\x00'}], 0xa, "c7c2687329a1a6a07182a7397a47a7f9f7239f2975eba915fa017900cdd919c9784cbe687bb712bf40795091a22925730fb36847e314a54fe282df7c0efd3bef74c7d68670f790ff96543d2cf97e2251f8c4fa8517f0de125ff85412ccceb0072f0f1c53da5c112145aa0e598f68e5244a83297a51e3e097f27e971add9fab6684fad472a11ca80d50ddd5d6760e7dc355dda282abbc39b87edbe520b58bf9"}, 0xb2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='rseq_update\x00', r5, 0x0, 0x4546}, 0xffffffffffffff65) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x1ff, {0x0, 0x0, 0x0, r2, {0xfff2}, {}, {0x8, 0x10}}}, 0x24}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.91' (ED25519) to the list of known hosts. [ 25.537968][ T29] audit: type=1400 audit(1748523512.648:62): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.539125][ T3302] cgroup: Unknown subsys name 'net' [ 25.560722][ T29] audit: type=1400 audit(1748523512.648:63): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.588128][ T29] audit: type=1400 audit(1748523512.678:64): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.766254][ T3302] cgroup: Unknown subsys name 'cpuset' [ 25.772534][ T3302] cgroup: Unknown subsys name 'rlimit' [ 25.905514][ T29] audit: type=1400 audit(1748523513.008:65): avc: denied { setattr } for pid=3302 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.928882][ T29] audit: type=1400 audit(1748523513.018:66): avc: denied { create } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.949373][ T29] audit: type=1400 audit(1748523513.018:67): avc: denied { write } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.961899][ T3307] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.969815][ T29] audit: type=1400 audit(1748523513.018:68): avc: denied { read } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.998707][ T29] audit: type=1400 audit(1748523513.028:69): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.023115][ T3302] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.023573][ T29] audit: type=1400 audit(1748523513.028:70): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.055415][ T29] audit: type=1400 audit(1748523513.088:71): avc: denied { relabelto } for pid=3307 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.214141][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 27.243363][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 27.318926][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 27.333634][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.340846][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.348117][ T3320] bridge_slave_0: entered allmulticast mode [ 27.354517][ T3320] bridge_slave_0: entered promiscuous mode [ 27.361224][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.368417][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.375791][ T3319] bridge_slave_0: entered allmulticast mode [ 27.382236][ T3319] bridge_slave_0: entered promiscuous mode [ 27.391435][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.398544][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.405925][ T3319] bridge_slave_1: entered allmulticast mode [ 27.412223][ T3319] bridge_slave_1: entered promiscuous mode [ 27.425631][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.432869][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.440086][ T3320] bridge_slave_1: entered allmulticast mode [ 27.446531][ T3320] bridge_slave_1: entered promiscuous mode [ 27.471623][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.482211][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.523239][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.535850][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.552627][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 27.581382][ T3319] team0: Port device team_slave_0 added [ 27.590521][ T3319] team0: Port device team_slave_1 added [ 27.603781][ T3320] team0: Port device team_slave_0 added [ 27.627064][ T3320] team0: Port device team_slave_1 added [ 27.633005][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.640149][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.647447][ T3314] bridge_slave_0: entered allmulticast mode [ 27.653925][ T3314] bridge_slave_0: entered promiscuous mode [ 27.668133][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 27.687060][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.694151][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.701376][ T3314] bridge_slave_1: entered allmulticast mode [ 27.707758][ T3314] bridge_slave_1: entered promiscuous mode [ 27.717093][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.724139][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.750156][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.761535][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.768528][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.794543][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.808377][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.815521][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.841480][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.874202][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.881222][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.907210][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.924472][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.939133][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.946251][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.953410][ T3315] bridge_slave_0: entered allmulticast mode [ 27.960052][ T3315] bridge_slave_0: entered promiscuous mode [ 27.969181][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.976364][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.983478][ T3315] bridge_slave_1: entered allmulticast mode [ 27.989923][ T3315] bridge_slave_1: entered promiscuous mode [ 27.998103][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.039379][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.053958][ T3314] team0: Port device team_slave_0 added [ 28.060716][ T3314] team0: Port device team_slave_1 added [ 28.074026][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.090097][ T3319] hsr_slave_0: entered promiscuous mode [ 28.096286][ T3319] hsr_slave_1: entered promiscuous mode [ 28.119253][ T3320] hsr_slave_0: entered promiscuous mode [ 28.125416][ T3320] hsr_slave_1: entered promiscuous mode [ 28.131378][ T3320] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.139026][ T3320] Cannot create hsr debugfs directory [ 28.155678][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.162656][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.188776][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.214446][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.221488][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.247472][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.258215][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.265341][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.272647][ T3322] bridge_slave_0: entered allmulticast mode [ 28.279033][ T3322] bridge_slave_0: entered promiscuous mode [ 28.286165][ T3315] team0: Port device team_slave_0 added [ 28.291938][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.299066][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.306382][ T3322] bridge_slave_1: entered allmulticast mode [ 28.312775][ T3322] bridge_slave_1: entered promiscuous mode [ 28.339851][ T3315] team0: Port device team_slave_1 added [ 28.383869][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.390895][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.416938][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.428870][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.441736][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.461084][ T3314] hsr_slave_0: entered promiscuous mode [ 28.467225][ T3314] hsr_slave_1: entered promiscuous mode [ 28.473034][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.480651][ T3314] Cannot create hsr debugfs directory [ 28.486515][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.493567][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.519520][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.568054][ T3322] team0: Port device team_slave_0 added [ 28.596878][ T3322] team0: Port device team_slave_1 added [ 28.604708][ T3315] hsr_slave_0: entered promiscuous mode [ 28.610921][ T3315] hsr_slave_1: entered promiscuous mode [ 28.616904][ T3315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.624529][ T3315] Cannot create hsr debugfs directory [ 28.658990][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.666001][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.692048][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.715965][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.722968][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.749120][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.809260][ T3322] hsr_slave_0: entered promiscuous mode [ 28.815374][ T3322] hsr_slave_1: entered promiscuous mode [ 28.821571][ T3322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.829155][ T3322] Cannot create hsr debugfs directory [ 28.851242][ T3320] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.872209][ T3320] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.882952][ T3320] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.901659][ T3320] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.949955][ T3319] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.959228][ T3319] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.980085][ T3319] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.995320][ T3319] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.015584][ T3314] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.028265][ T3314] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.038314][ T3314] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.047837][ T3314] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.087241][ T3315] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.103229][ T3315] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.114003][ T3315] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.123596][ T3315] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.134710][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.172301][ T3322] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.187418][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.196561][ T3322] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.205420][ T3322] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.216203][ T3322] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.241551][ T1707] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.248661][ T1707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.258122][ T1707] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.265261][ T1707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.275251][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.301018][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.342652][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.352686][ T1707] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.359891][ T1707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.379952][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.389525][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.396735][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.412249][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.423183][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.440059][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.452824][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.459976][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.476460][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.488372][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.495512][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.508538][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.515716][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.533391][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.543622][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.550795][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.559530][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.566624][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.592299][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.599503][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.638964][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.704126][ T3320] veth0_vlan: entered promiscuous mode [ 29.726558][ T3320] veth1_vlan: entered promiscuous mode [ 29.761273][ T3320] veth0_macvtap: entered promiscuous mode [ 29.776736][ T3320] veth1_macvtap: entered promiscuous mode [ 29.802216][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.812501][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.822934][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.835332][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.848161][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.858472][ T3320] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.867270][ T3320] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.876064][ T3320] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.884771][ T3320] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.897436][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.022954][ T3320] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.062809][ T3322] veth0_vlan: entered promiscuous mode [ 30.107240][ T3319] veth0_vlan: entered promiscuous mode [ 30.124481][ T3322] veth1_vlan: entered promiscuous mode [ 30.135478][ T3314] veth0_vlan: entered promiscuous mode [ 30.151979][ T3319] veth1_vlan: entered promiscuous mode [ 30.161527][ T3456] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6'. [ 30.186720][ T3315] veth0_vlan: entered promiscuous mode [ 30.194176][ T3314] veth1_vlan: entered promiscuous mode [ 30.205615][ T3322] veth0_macvtap: entered promiscuous mode [ 30.221839][ T3315] veth1_vlan: entered promiscuous mode [ 30.229837][ T3322] veth1_macvtap: entered promiscuous mode [ 30.242233][ T3319] veth0_macvtap: entered promiscuous mode [ 30.259933][ T3315] veth0_macvtap: entered promiscuous mode [ 30.267843][ T3315] veth1_macvtap: entered promiscuous mode [ 30.281013][ T3319] veth1_macvtap: entered promiscuous mode [ 30.294288][ T3459] pim6reg: entered allmulticast mode [ 30.303022][ T3459] pim6reg: left allmulticast mode [ 30.314602][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.329105][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.338029][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.345980][ T3314] veth0_macvtap: entered promiscuous mode [ 30.353579][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.369096][ T3322] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.377887][ T3322] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.386659][ T3322] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.395512][ T3322] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.408564][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.417493][ T3314] veth1_macvtap: entered promiscuous mode [ 30.425367][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.437321][ T3315] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.446113][ T3315] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.454816][ T3315] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.463698][ T3315] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.478384][ T3319] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.487227][ T3319] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.496037][ T3319] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.504785][ T3319] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.532873][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.557392][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.582010][ T3314] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.590842][ T3314] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.599605][ T3314] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.599647][ T3314] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.600044][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 30.600060][ T29] audit: type=1400 audit(1748523517.688:112): avc: denied { create } for pid=3464 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 30.600092][ T29] audit: type=1400 audit(1748523517.698:113): avc: denied { create } for pid=3464 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.738302][ T29] audit: type=1400 audit(1748523517.848:114): avc: denied { write } for pid=3471 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.738791][ T29] audit: type=1400 audit(1748523517.848:115): avc: denied { write } for pid=3471 comm="syz.1.2" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 30.746334][ T3473] netlink: 'syz.1.2': attribute type 39 has an invalid length. [ 30.752238][ T3477] netlink: 'syz.4.5': attribute type 4 has an invalid length. [ 30.820694][ T3476] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 30.838413][ T29] audit: type=1400 audit(1748523517.948:116): avc: denied { mounton } for pid=3474 comm="syz.2.3" path="/0/file0" dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 30.865440][ T3476] loop2: detected capacity change from 0 to 512 [ 30.880733][ T29] audit: type=1400 audit(1748523517.988:117): avc: denied { write } for pid=3475 comm="syz.4.5" name="igmp" dev="proc" ino=4026532886 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 30.908905][ T29] audit: type=1326 audit(1748523518.008:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3478 comm="syz.3.8" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c57e969 code=0x7ffc0000 [ 30.918430][ T3479] syz.3.8 uses obsolete (PF_INET,SOCK_PACKET) [ 30.932222][ T29] audit: type=1326 audit(1748523518.008:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3478 comm="syz.3.8" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c57e969 code=0x7ffc0000 [ 30.961409][ T29] audit: type=1326 audit(1748523518.018:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3478 comm="syz.3.8" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fdb2c57e969 code=0x7ffc0000 [ 30.984730][ T29] audit: type=1326 audit(1748523518.018:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3478 comm="syz.3.8" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c57e969 code=0x7ffc0000 [ 31.009877][ T3480] netlink: 'syz.4.5': attribute type 4 has an invalid length. [ 31.030984][ T3476] EXT4-fs (loop2): too many log groups per flexible block group [ 31.038797][ T3476] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 31.046777][ T3476] EXT4-fs (loop2): mount failed [ 31.139902][ T3488] vhci_hcd: invalid port number 9 [ 31.145045][ T3488] vhci_hcd: default hub control req: 200a v0008 i0009 l0 [ 31.163435][ T3477] syz.4.5 (3477) used greatest stack depth: 10680 bytes left [ 31.603323][ T3505] capability: warning: `syz.0.13' uses deprecated v2 capabilities in a way that may be insecure [ 31.621830][ T3502] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 31.764045][ T3502] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.012335][ T3519] xt_connbytes: Forcing CT accounting to be enabled [ 32.019205][ T3519] Cannot find set identified by id 0 to match [ 32.145258][ T3521] mmap: syz.0.23 (3521) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 32.371353][ T3534] loop1: detected capacity change from 0 to 764 [ 32.389215][ T3534] rock: directory entry would overflow storage [ 32.395644][ T3534] rock: sig=0x4654, size=5, remaining=4 [ 32.437432][ T3534] netlink: 4 bytes leftover after parsing attributes in process `syz.1.28'. [ 32.631001][ T3539] loop0: detected capacity change from 0 to 2048 [ 32.694810][ T3539] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.703623][ T3539] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 33.294154][ T3578] netlink: 8 bytes leftover after parsing attributes in process `syz.0.39'. [ 33.368975][ T3583] loop4: detected capacity change from 0 to 164 [ 33.491136][ T3586] netlink: 8 bytes leftover after parsing attributes in process `syz.2.42'. [ 33.584205][ T3591] pim6reg1: entered promiscuous mode [ 33.589637][ T3591] pim6reg1: entered allmulticast mode [ 33.883433][ C0] hrtimer: interrupt took 55340 ns [ 33.983038][ T3603] loop2: detected capacity change from 0 to 1024 [ 33.998914][ T3603] ======================================================= [ 33.998914][ T3603] WARNING: The mand mount option has been deprecated and [ 33.998914][ T3603] and is ignored by this kernel. Remove the mand [ 33.998914][ T3603] option from the mount to silence this warning. [ 33.998914][ T3603] ======================================================= [ 34.052044][ T3603] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 34.103215][ T3607] netlink: 8 bytes leftover after parsing attributes in process `syz.3.51'. [ 34.143943][ T3603] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 34.165410][ T3603] EXT4-fs (loop2): orphan cleanup on readonly fs [ 34.194638][ T3610] loop1: detected capacity change from 0 to 2048 [ 34.217744][ T3619] Zero length message leads to an empty skb [ 34.239355][ T3603] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 34.254181][ T3603] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 34.322750][ T3306] loop1: p1 < > p4 [ 34.332170][ T3306] loop1: p4 size 8388608 extends beyond EOD, truncated [ 34.379472][ T3610] loop_reread_partitions: partition scan of loop1 () failed (rc=-16) [ 34.380364][ T3630] loop0: detected capacity change from 0 to 512 [ 34.406206][ T3632] netlink: 822 bytes leftover after parsing attributes in process `syz.3.55'. [ 34.439295][ T3630] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.512180][ T3603] EXT4-fs error (device loop2): ext4_free_blocks:6587: comm syz.2.48: Freeing blocks not in datazone - block = 0, count = 4096 [ 34.533774][ T3630] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.579030][ T3603] EXT4-fs (loop2): Remounting filesystem read-only [ 34.585977][ T3603] EXT4-fs (loop2): 1 orphan inode deleted [ 34.621187][ T3603] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.651512][ T3630] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.57: corrupted inode contents [ 34.680849][ T3603] Driver unsupported XDP return value 0 on prog (id 49) dev N/A, expect packet loss! [ 34.686869][ T3630] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.57: mark_inode_dirty error [ 34.738879][ T3630] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.57: corrupted inode contents [ 34.767672][ T3630] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.57: mark_inode_dirty error [ 34.813395][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.868976][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.945145][ T3645] pim6reg1: entered promiscuous mode [ 34.950564][ T3645] pim6reg1: entered allmulticast mode [ 35.002471][ T3651] netlink: 8 bytes leftover after parsing attributes in process `syz.2.63'. [ 35.042289][ T3653] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.64'. [ 35.062185][ T3653] loop4: detected capacity change from 0 to 512 [ 35.071462][ T3653] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 35.080818][ T3653] EXT4-fs (loop4): orphan cleanup on readonly fs [ 35.087815][ T3653] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.64: iget: bad i_size value: 38620345925642 [ 35.101922][ T3653] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.64: couldn't read orphan inode 15 (err -117) [ 35.114300][ T3653] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.168068][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.224423][ T3664] Cannot find add_set index 0 as target [ 35.235022][ T3664] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.284742][ T3669] loop0: detected capacity change from 0 to 256 [ 35.293794][ T3669] vfat: Unknown parameter 'shorname' [ 35.757961][ T29] kauditd_printk_skb: 409 callbacks suppressed [ 35.757981][ T29] audit: type=1326 audit(1748523522.418:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3668 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 35.787658][ T29] audit: type=1326 audit(1748523522.418:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3668 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 35.811109][ T29] audit: type=1326 audit(1748523522.418:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3668 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 35.834390][ T29] audit: type=1326 audit(1748523522.418:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3668 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 35.858688][ T29] audit: type=1326 audit(1748523522.518:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3668 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 35.881960][ T29] audit: type=1326 audit(1748523522.518:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3668 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 35.905213][ T29] audit: type=1326 audit(1748523522.528:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3668 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 35.928574][ T29] audit: type=1326 audit(1748523522.528:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3668 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 35.952052][ T29] audit: type=1326 audit(1748523522.528:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3668 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 35.975214][ T29] audit: type=1326 audit(1748523522.528:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3668 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 36.283091][ T3664] netlink: 4 bytes leftover after parsing attributes in process `syz.2.69'. [ 36.298953][ T3664] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.324959][ T3679] netlink: 8 bytes leftover after parsing attributes in process `syz.0.73'. [ 36.334031][ T3679] netlink: 8 bytes leftover after parsing attributes in process `syz.0.73'. [ 36.408240][ T3664] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.420921][ T3686] loop0: detected capacity change from 0 to 512 [ 36.468188][ T3686] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #2: comm syz.0.76: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 36.487728][ T3686] EXT4-fs (loop0): get root inode failed [ 36.493406][ T3686] EXT4-fs (loop0): mount failed [ 36.511388][ T3691] netlink: 8 bytes leftover after parsing attributes in process `syz.1.77'. [ 36.538043][ T3692] netlink: 830 bytes leftover after parsing attributes in process `syz.4.75'. [ 36.567832][ T3697] netlink: 4 bytes leftover after parsing attributes in process `syz.3.78'. [ 36.693750][ T3712] pim6reg1: entered promiscuous mode [ 36.699144][ T3712] pim6reg1: entered allmulticast mode [ 36.776811][ T3715] FAULT_INJECTION: forcing a failure. [ 36.776811][ T3715] name failslab, interval 1, probability 0, space 0, times 1 [ 36.789646][ T3715] CPU: 1 UID: 0 PID: 3715 Comm: syz.1.84 Not tainted 6.15.0-syzkaller-07774-g90b83efa6701 #0 PREEMPT(voluntary) [ 36.789684][ T3715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 36.789704][ T3715] Call Trace: [ 36.789713][ T3715] [ 36.789724][ T3715] __dump_stack+0x1d/0x30 [ 36.789799][ T3715] dump_stack_lvl+0xe8/0x140 [ 36.789827][ T3715] dump_stack+0x15/0x1b [ 36.789850][ T3715] should_fail_ex+0x265/0x280 [ 36.789890][ T3715] ? __hw_addr_add_ex+0x162/0x440 [ 36.789973][ T3715] should_failslab+0x8c/0xb0 [ 36.790002][ T3715] __kmalloc_cache_noprof+0x4c/0x320 [ 36.790042][ T3715] __hw_addr_add_ex+0x162/0x440 [ 36.790125][ T3715] dev_addr_init+0xb1/0x120 [ 36.790166][ T3715] alloc_netdev_mqs+0x212/0xab0 [ 36.790199][ T3715] ? __pfx_vti6_dev_setup+0x10/0x10 [ 36.790238][ T3715] vti6_locate+0x357/0x440 [ 36.790338][ T3715] vti6_siocdevprivate+0x579/0x8e0 [ 36.790391][ T3715] dev_ifsioc+0x8f5/0xaa0 [ 36.790475][ T3715] dev_ioctl+0x78d/0x960 [ 36.790512][ T3715] sock_ioctl+0x593/0x610 [ 36.790556][ T3715] ? __pfx_sock_ioctl+0x10/0x10 [ 36.790596][ T3715] __se_sys_ioctl+0xce/0x140 [ 36.790664][ T3715] __x64_sys_ioctl+0x43/0x50 [ 36.790703][ T3715] x64_sys_call+0x19a8/0x2fb0 [ 36.790730][ T3715] do_syscall_64+0xd2/0x200 [ 36.790806][ T3715] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 36.790832][ T3715] ? clear_bhb_loop+0x40/0x90 [ 36.790853][ T3715] ? clear_bhb_loop+0x40/0x90 [ 36.790907][ T3715] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.790936][ T3715] RIP: 0033:0x7f896ddce969 [ 36.790964][ T3715] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.791067][ T3715] RSP: 002b:00007f896c437038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 36.791093][ T3715] RAX: ffffffffffffffda RBX: 00007f896dff5fa0 RCX: 00007f896ddce969 [ 36.791110][ T3715] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 000000000000000c [ 36.791126][ T3715] RBP: 00007f896c437090 R08: 0000000000000000 R09: 0000000000000000 [ 36.791148][ T3715] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.791165][ T3715] R13: 0000000000000000 R14: 00007f896dff5fa0 R15: 00007ffd829c0d88 [ 36.791191][ T3715] [ 36.804306][ T3716] netlink: 830 bytes leftover after parsing attributes in process `syz.2.82'. [ 37.031927][ T3730] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.080274][ T3733] netlink: 8 bytes leftover after parsing attributes in process `syz.0.90'. [ 37.137002][ T3736] xt_hashlimit: max too large, truncated to 1048576 [ 37.164986][ T3740] loop0: detected capacity change from 0 to 128 [ 37.184223][ T36] hid-generic 0006:0000:0000.0001: unknown main item tag 0x0 [ 37.191930][ T36] hid-generic 0006:0000:0000.0001: unknown main item tag 0x0 [ 37.199403][ T36] hid-generic 0006:0000:0000.0001: unknown main item tag 0x0 [ 37.207152][ T36] hid-generic 0006:0000:0000.0001: unknown main item tag 0x0 [ 37.214722][ T36] hid-generic 0006:0000:0000.0001: unknown main item tag 0x0 [ 37.222211][ T36] hid-generic 0006:0000:0000.0001: unknown main item tag 0x0 [ 37.229727][ T36] hid-generic 0006:0000:0000.0001: unknown main item tag 0x0 [ 37.237187][ T36] hid-generic 0006:0000:0000.0001: unknown main item tag 0x0 [ 37.244591][ T36] hid-generic 0006:0000:0000.0001: unknown main item tag 0x0 [ 37.252044][ T36] hid-generic 0006:0000:0000.0001: unknown main item tag 0x0 [ 37.259471][ T36] hid-generic 0006:0000:0000.0001: unknown main item tag 0x0 [ 37.266989][ T36] hid-generic 0006:0000:0000.0001: unknown main item tag 0x0 [ 37.274907][ T36] hid-generic 0006:0000:0000.0001: unknown main item tag 0x0 [ 37.282377][ T36] hid-generic 0006:0000:0000.0001: unknown main item tag 0x0 [ 37.289915][ T36] hid-generic 0006:0000:0000.0001: unknown main item tag 0x0 [ 37.306938][ T3742] syz.0.93: attempt to access beyond end of device [ 37.306938][ T3742] loop0: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 37.321715][ T36] hid-generic 0006:0000:0000.0001: hidraw0: VIRTUAL HID vffffff.00 Device [syz0] on syz1 [ 37.343614][ T3742] syz.0.93: attempt to access beyond end of device [ 37.343614][ T3742] loop0: rw=2049, sector=169, nr_sectors = 1 limit=128 [ 37.371178][ T3746] fido_id[3746]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 37.423323][ T3750] loop3: detected capacity change from 0 to 764 [ 37.430936][ T3750] rock: directory entry would overflow storage [ 37.437315][ T3750] rock: sig=0x4654, size=5, remaining=4 [ 37.473305][ T3756] loop1: detected capacity change from 0 to 128 [ 37.500658][ T3756] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.534407][ T3756] ext4 filesystem being mounted at /23/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 37.570772][ T3750] netlink: 4 bytes leftover after parsing attributes in process `syz.3.96'. [ 37.590754][ T3765] loop0: detected capacity change from 0 to 4096 [ 37.620196][ T3767] netlink: 8 bytes leftover after parsing attributes in process `syz.2.102'. [ 37.623590][ T3769] xt_hashlimit: max too large, truncated to 1048576 [ 37.634987][ T3765] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.794650][ T3787] pim6reg1: entered promiscuous mode [ 37.796267][ T3790] xt_connbytes: Forcing CT accounting to be enabled [ 37.800135][ T3787] pim6reg1: entered allmulticast mode [ 37.806948][ T3790] set match dimension is over the limit! [ 37.822473][ T3314] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.942889][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.277266][ T3833] xt_connbytes: Forcing CT accounting to be enabled [ 38.284039][ T3833] set match dimension is over the limit! [ 38.377564][ T3838] pim6reg1: entered promiscuous mode [ 38.383008][ T3838] pim6reg1: entered allmulticast mode [ 38.477466][ T3840] loop3: detected capacity change from 0 to 128 [ 38.490067][ T3840] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.502413][ T3840] ext4 filesystem being mounted at /29/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 38.585391][ T3319] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.801359][ T3854] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 39.724339][ T3879] loop4: detected capacity change from 0 to 512 [ 39.746866][ T3879] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.766586][ T3879] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 39.779763][ T3879] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.865968][ T3879] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 39.911579][ T3879] EXT4-fs (loop4): 1 truncate cleaned up [ 39.917958][ T3879] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.991711][ T3879] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.092988][ T3899] IPv6: NLM_F_CREATE should be specified when creating new route [ 40.226125][ T3910] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.309904][ T3910] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.369198][ T3910] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.436376][ T3910] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.553191][ T3910] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.577568][ T3910] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.592009][ T3939] loop3: detected capacity change from 0 to 1024 [ 40.594895][ T3910] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.618442][ T3939] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 40.619306][ T3910] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.629426][ T3939] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 40.649822][ T3939] JBD2: no valid journal superblock found [ 40.655628][ T3939] EXT4-fs (loop3): Could not load journal inode [ 40.735175][ T3939] SELinux: Context system_u:object_r:tmp_t:s0 is not valid (left unmapped). [ 40.776388][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 40.776403][ T29] audit: type=1400 audit(1748523527.888:830): avc: denied { read write } for pid=3932 comm="+}[@" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 40.805716][ T29] audit: type=1400 audit(1748523527.888:831): avc: denied { open } for pid=3932 comm="+}[@" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 40.928435][ T29] audit: type=1400 audit(1748523528.038:832): avc: denied { create } for pid=3949 comm=77DEA305FF07 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 40.994989][ T3939] infiniband syz!: set active [ 40.999795][ T3939] infiniband syz!: added team_slave_0 [ 41.082932][ T29] audit: type=1326 audit(1748523528.188:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.0.158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 41.083713][ T3939] RDS/IB: syz!: added [ 41.106290][ T29] audit: type=1326 audit(1748523528.188:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.0.158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 41.110453][ T3939] smc: adding ib device syz! with port count 1 [ 41.140804][ T3939] smc: ib device syz! port 1 has pnetid [ 41.196471][ T29] audit: type=1326 audit(1748523528.248:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.0.158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 41.219931][ T29] audit: type=1326 audit(1748523528.248:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.0.158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 41.243268][ T29] audit: type=1326 audit(1748523528.248:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.0.158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 41.266635][ T29] audit: type=1326 audit(1748523528.258:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.0.158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 41.290489][ T29] audit: type=1326 audit(1748523528.258:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.0.158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7839a6e969 code=0x7ffc0000 [ 41.384519][ T3961] syzkaller1: entered promiscuous mode [ 41.390105][ T3961] syzkaller1: entered allmulticast mode [ 41.463850][ T3970] loop0: detected capacity change from 0 to 736 [ 41.592558][ T3972] loop1: detected capacity change from 0 to 512 [ 41.603483][ T3972] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 41.637781][ T3972] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 41.666294][ T3972] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.164: corrupted in-inode xattr: e_value size too large [ 41.688033][ T3978] __nla_validate_parse: 16 callbacks suppressed [ 41.688057][ T3978] netlink: 4 bytes leftover after parsing attributes in process `syz.2.166'. [ 41.748803][ T3972] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.164: couldn't read orphan inode 15 (err -117) [ 41.760615][ T3939] +}[@ (3939) used greatest stack depth: 10632 bytes left [ 41.817623][ T3972] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.892703][ T3972] syzkaller1: entered promiscuous mode [ 41.898406][ T3972] syzkaller1: entered allmulticast mode [ 42.078936][ T3992] netlink: 830 bytes leftover after parsing attributes in process `syz.4.169'. [ 42.079472][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.658492][ T4002] loop2: detected capacity change from 0 to 128 [ 42.673923][ T4002] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.687189][ T4002] ext4 filesystem being mounted at /37/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 42.773570][ T4005] hub 1-0:1.0: USB hub found [ 42.778392][ T4005] hub 1-0:1.0: 8 ports detected [ 42.868953][ T4012] loop0: detected capacity change from 0 to 256 [ 42.879429][ T4012] vfat: Bad value for 'shortname' [ 42.884275][ T4014] pim6reg1: entered promiscuous mode [ 42.889883][ T4014] pim6reg1: entered allmulticast mode [ 42.896739][ T3322] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.924242][ T4012] loop0: detected capacity change from 0 to 1024 [ 42.932491][ T4012] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 42.943534][ T4012] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 42.960643][ T4012] JBD2: no valid journal superblock found [ 42.966574][ T4012] EXT4-fs (loop0): Could not load journal inode [ 42.979422][ T4016] netlink: 4 bytes leftover after parsing attributes in process `syz.2.178'. [ 43.021252][ T4022] xt_connbytes: Forcing CT accounting to be enabled [ 43.029017][ T4022] Cannot find set identified by id 0 to match [ 43.035312][ T4020] loop2: detected capacity change from 0 to 2048 [ 43.057109][ T4020] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.083361][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.309698][ T4048] No such timeout policy "syz0" [ 43.316246][ T4044] netlink: 830 bytes leftover after parsing attributes in process `syz.0.185'. [ 43.344844][ T4051] batadv_slave_0: entered promiscuous mode [ 43.351375][ T4051] FAULT_INJECTION: forcing a failure. [ 43.351375][ T4051] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 43.364593][ T4051] CPU: 0 UID: 0 PID: 4051 Comm: syz.1.188 Not tainted 6.15.0-syzkaller-07774-g90b83efa6701 #0 PREEMPT(voluntary) [ 43.364675][ T4051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 43.364711][ T4051] Call Trace: [ 43.364719][ T4051] [ 43.364729][ T4051] __dump_stack+0x1d/0x30 [ 43.364759][ T4051] dump_stack_lvl+0xe8/0x140 [ 43.364778][ T4051] dump_stack+0x15/0x1b [ 43.364796][ T4051] should_fail_ex+0x265/0x280 [ 43.364835][ T4051] should_fail+0xb/0x20 [ 43.364933][ T4051] should_fail_usercopy+0x1a/0x20 [ 43.364969][ T4051] _copy_from_iter+0xcf/0xe40 [ 43.365068][ T4051] ? __build_skb_around+0x1a0/0x200 [ 43.365091][ T4051] ? __alloc_skb+0x223/0x320 [ 43.365116][ T4051] netlink_sendmsg+0x471/0x6b0 [ 43.365212][ T4051] ? __pfx_netlink_sendmsg+0x10/0x10 [ 43.365247][ T4051] __sock_sendmsg+0x145/0x180 [ 43.365342][ T4051] ____sys_sendmsg+0x31e/0x4e0 [ 43.365372][ T4051] ___sys_sendmsg+0x17b/0x1d0 [ 43.365491][ T4051] __x64_sys_sendmsg+0xd4/0x160 [ 43.365526][ T4051] x64_sys_call+0x2999/0x2fb0 [ 43.365547][ T4051] do_syscall_64+0xd2/0x200 [ 43.365573][ T4051] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 43.365658][ T4051] ? clear_bhb_loop+0x40/0x90 [ 43.365681][ T4051] ? clear_bhb_loop+0x40/0x90 [ 43.365703][ T4051] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.365763][ T4051] RIP: 0033:0x7f896ddce969 [ 43.365783][ T4051] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.365803][ T4051] RSP: 002b:00007f896c437038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 43.365821][ T4051] RAX: ffffffffffffffda RBX: 00007f896dff5fa0 RCX: 00007f896ddce969 [ 43.365834][ T4051] RDX: 0000000020008050 RSI: 00002000000003c0 RDI: 0000000000000003 [ 43.365850][ T4051] RBP: 00007f896c437090 R08: 0000000000000000 R09: 0000000000000000 [ 43.365931][ T4051] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.365947][ T4051] R13: 0000000000000000 R14: 00007f896dff5fa0 R15: 00007ffd829c0d88 [ 43.365967][ T4051] [ 43.591493][ T4050] batadv_slave_0: left promiscuous mode [ 43.752760][ T4058] netlink: 8 bytes leftover after parsing attributes in process `syz.2.191'. [ 44.318353][ T4077] netlink: 8 bytes leftover after parsing attributes in process `syz.0.198'. [ 44.384645][ T4077] loop0: detected capacity change from 0 to 164 [ 44.393727][ T4077] isofs_fill_super: root inode is not a directory. Corrupted media? [ 44.424659][ T4085] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.200'. [ 44.500162][ T4091] netlink: 8 bytes leftover after parsing attributes in process `syz.0.203'. [ 44.604271][ T4100] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.207'. [ 44.693474][ T4112] netlink: 56 bytes leftover after parsing attributes in process `syz.2.212'. [ 45.220092][ T4143] xt_hashlimit: max too large, truncated to 1048576 [ 45.554257][ T4154] loop1: detected capacity change from 0 to 512 [ 45.569993][ T4154] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.586181][ T4154] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.654584][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.684299][ T4168] SELinux: syz.0.229 (4168) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 45.825142][ T4177] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.878268][ T4185] pim6reg1: entered promiscuous mode [ 45.883654][ T4185] pim6reg1: entered allmulticast mode [ 45.894655][ T29] kauditd_printk_skb: 489 callbacks suppressed [ 45.894669][ T29] audit: type=1326 audit(1748523532.998:1329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4186 comm="syz.2.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 45.925432][ T29] audit: type=1326 audit(1748523533.008:1330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4186 comm="syz.2.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 45.948880][ T29] audit: type=1326 audit(1748523533.008:1331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4186 comm="syz.2.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 45.972226][ T29] audit: type=1326 audit(1748523533.008:1332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4186 comm="syz.2.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 45.995654][ T29] audit: type=1326 audit(1748523533.008:1333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4186 comm="syz.2.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 46.018916][ T29] audit: type=1326 audit(1748523533.008:1334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4186 comm="syz.2.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 46.042384][ T29] audit: type=1326 audit(1748523533.008:1335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4186 comm="syz.2.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 46.065758][ T29] audit: type=1326 audit(1748523533.008:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4186 comm="syz.2.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 46.089165][ T29] audit: type=1326 audit(1748523533.008:1337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4186 comm="syz.2.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 46.118748][ T4177] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.149335][ T29] audit: type=1400 audit(1748523533.258:1338): avc: denied { create } for pid=4193 comm="syz.2.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 46.189495][ T4199] FAULT_INJECTION: forcing a failure. [ 46.189495][ T4199] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 46.202677][ T4199] CPU: 1 UID: 0 PID: 4199 Comm: syz.2.240 Not tainted 6.15.0-syzkaller-07774-g90b83efa6701 #0 PREEMPT(voluntary) [ 46.202712][ T4199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 46.202728][ T4199] Call Trace: [ 46.202736][ T4199] [ 46.202814][ T4199] __dump_stack+0x1d/0x30 [ 46.202836][ T4199] dump_stack_lvl+0xe8/0x140 [ 46.202856][ T4199] dump_stack+0x15/0x1b [ 46.202877][ T4199] should_fail_ex+0x265/0x280 [ 46.202938][ T4199] should_fail+0xb/0x20 [ 46.202974][ T4199] should_fail_usercopy+0x1a/0x20 [ 46.203018][ T4199] _copy_from_user+0x1c/0xb0 [ 46.203077][ T4199] kstrtouint_from_user+0x69/0xf0 [ 46.203190][ T4199] ? 0xffffffff81000000 [ 46.203206][ T4199] ? selinux_file_permission+0x1e4/0x320 [ 46.203232][ T4199] proc_fail_nth_write+0x50/0x160 [ 46.203267][ T4199] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 46.203387][ T4199] vfs_write+0x269/0x8e0 [ 46.203431][ T4199] ? __rcu_read_unlock+0x4f/0x70 [ 46.203536][ T4199] ? __fget_files+0x184/0x1c0 [ 46.203566][ T4199] ksys_write+0xda/0x1a0 [ 46.203636][ T4199] __x64_sys_write+0x40/0x50 [ 46.203729][ T4199] x64_sys_call+0x2cdd/0x2fb0 [ 46.203756][ T4199] do_syscall_64+0xd2/0x200 [ 46.203823][ T4199] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 46.203856][ T4199] ? clear_bhb_loop+0x40/0x90 [ 46.203897][ T4199] ? clear_bhb_loop+0x40/0x90 [ 46.203992][ T4199] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.204020][ T4199] RIP: 0033:0x7f7eab05d41f [ 46.204040][ T4199] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 46.204063][ T4199] RSP: 002b:00007f7ea96c7030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 46.204084][ T4199] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f7eab05d41f [ 46.204146][ T4199] RDX: 0000000000000001 RSI: 00007f7ea96c70a0 RDI: 0000000000000006 [ 46.204163][ T4199] RBP: 00007f7ea96c7090 R08: 0000000000000000 R09: 0000000000000000 [ 46.204179][ T4199] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 46.204195][ T4199] R13: 0000000000000000 R14: 00007f7eab285fa0 R15: 00007fff4e331248 [ 46.204222][ T4199] [ 46.429196][ T4201] loop0: detected capacity change from 0 to 128 [ 46.443470][ T4177] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.460807][ T4201] batadv_slave_0: entered promiscuous mode [ 46.470851][ T4201] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.485657][ T4201] batadv_slave_0 (unregistering): left promiscuous mode [ 46.492880][ T4201] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.509435][ T4177] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.595438][ T4177] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.607585][ T4177] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.620200][ T4177] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.650294][ T4177] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.921722][ T4209] loop0: detected capacity change from 0 to 2048 [ 47.077693][ T3467] Alternate GPT is invalid, using primary GPT. [ 47.084179][ T3467] loop0: p1 p2 p3 [ 47.101887][ T4209] Alternate GPT is invalid, using primary GPT. [ 47.108317][ T4209] loop0: p1 p2 p3 [ 47.170981][ T4225] loop1: detected capacity change from 0 to 764 [ 47.181587][ T4225] rock: directory entry would overflow storage [ 47.188019][ T4225] rock: sig=0x4654, size=5, remaining=4 [ 47.201650][ T4226] loop4: detected capacity change from 0 to 512 [ 47.207124][ T4228] set match dimension is over the limit! [ 47.228387][ T4226] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 47.239839][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 47.249321][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 47.252168][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 47.276830][ T4226] EXT4-fs (loop4): 1 truncate cleaned up [ 47.285302][ T4226] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.323469][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 47.335176][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 47.356025][ T4226] syz_tun: entered allmulticast mode [ 47.363073][ T4226] __nla_validate_parse: 9 callbacks suppressed [ 47.363147][ T4226] netlink: 12 bytes leftover after parsing attributes in process `syz.4.249'. [ 47.371744][ T4225] netlink: 4 bytes leftover after parsing attributes in process `syz.1.250'. [ 47.470086][ T4241] SELinux: Context : is not valid (left unmapped). [ 47.580177][ T4249] loop3: detected capacity change from 0 to 512 [ 47.591666][ T4251] set match dimension is over the limit! [ 47.607932][ T4249] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 47.637183][ T4249] EXT4-fs (loop3): mount failed [ 47.649593][ T4240] loop2: detected capacity change from 0 to 8192 [ 47.723473][ T4255] netlink: 830 bytes leftover after parsing attributes in process `syz.1.256'. [ 47.727097][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.907702][ T4270] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.919060][ T4270] bond0: (slave bond1): Enslaving as an active interface with an up link [ 47.948190][ T4271] xt_CT: You must specify a L4 protocol and not use inversions on it [ 48.141418][ T4290] netlink: 4 bytes leftover after parsing attributes in process `syz.3.265'. [ 48.165089][ T4295] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 48.785024][ T4320] set match dimension is over the limit! [ 49.056099][ T4341] loop4: detected capacity change from 0 to 764 [ 49.070758][ T4344] netlink: 4 bytes leftover after parsing attributes in process `syz.2.277'. [ 49.116199][ T4341] rock: directory entry would overflow storage [ 49.122472][ T4341] rock: sig=0x4654, size=5, remaining=4 [ 49.205852][ T4341] netlink: 4 bytes leftover after parsing attributes in process `syz.4.280'. [ 49.319697][ T4366] loop4: detected capacity change from 0 to 512 [ 49.342527][ T4366] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 49.361484][ T4366] EXT4-fs (loop4): failed to open journal device unknown-block(7,45) -6 [ 49.388422][ T4368] loop1: detected capacity change from 0 to 512 [ 49.447454][ T4371] pim6reg1: entered promiscuous mode [ 49.452819][ T4371] pim6reg1: entered allmulticast mode [ 49.516001][ T4368] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 49.529448][ T4368] EXT4-fs (loop1): failed to open journal device unknown-block(7,45) -6 [ 50.077702][ T4389] set match dimension is over the limit! [ 50.134891][ T4396] loop3: detected capacity change from 0 to 764 [ 50.176941][ T4396] rock: directory entry would overflow storage [ 50.183170][ T4396] rock: sig=0x4654, size=5, remaining=4 [ 50.220074][ T4400] netlink: 4 bytes leftover after parsing attributes in process `syz.1.296'. [ 50.231831][ T4400] bridge0: entered promiscuous mode [ 50.238648][ T4400] bridge0: port 3(macvlan2) entered blocking state [ 50.245298][ T4400] bridge0: port 3(macvlan2) entered disabled state [ 50.269766][ T4400] macvlan2: entered allmulticast mode [ 50.275233][ T4400] bridge0: entered allmulticast mode [ 50.331091][ T4406] netlink: 4 bytes leftover after parsing attributes in process `syz.3.295'. [ 50.347324][ T4400] macvlan2: left allmulticast mode [ 50.352529][ T4400] bridge0: left allmulticast mode [ 50.365920][ T4409] FAULT_INJECTION: forcing a failure. [ 50.365920][ T4409] name failslab, interval 1, probability 0, space 0, times 0 [ 50.378717][ T4409] CPU: 1 UID: 0 PID: 4409 Comm: syz.4.300 Not tainted 6.15.0-syzkaller-07774-g90b83efa6701 #0 PREEMPT(voluntary) [ 50.378748][ T4409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 50.378761][ T4409] Call Trace: [ 50.378809][ T4409] [ 50.378817][ T4409] __dump_stack+0x1d/0x30 [ 50.378839][ T4409] dump_stack_lvl+0xe8/0x140 [ 50.378859][ T4409] dump_stack+0x15/0x1b [ 50.378876][ T4409] should_fail_ex+0x265/0x280 [ 50.378925][ T4409] should_failslab+0x8c/0xb0 [ 50.378948][ T4409] __kmalloc_noprof+0xa5/0x3e0 [ 50.378974][ T4409] ? security_prepare_creds+0x52/0x120 [ 50.379021][ T4409] security_prepare_creds+0x52/0x120 [ 50.379045][ T4409] prepare_creds+0x34a/0x4c0 [ 50.379070][ T4409] __sys_setresgid+0x48f/0x590 [ 50.379182][ T4409] __x64_sys_setresgid+0x3f/0x50 [ 50.379216][ T4409] x64_sys_call+0x1400/0x2fb0 [ 50.379238][ T4409] do_syscall_64+0xd2/0x200 [ 50.379282][ T4409] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 50.379355][ T4409] ? clear_bhb_loop+0x40/0x90 [ 50.379454][ T4409] ? clear_bhb_loop+0x40/0x90 [ 50.379477][ T4409] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.379551][ T4409] RIP: 0033:0x7f984f3ae969 [ 50.379567][ T4409] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.379642][ T4409] RSP: 002b:00007f984da17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000077 [ 50.379661][ T4409] RAX: ffffffffffffffda RBX: 00007f984f5d5fa0 RCX: 00007f984f3ae969 [ 50.379674][ T4409] RDX: 0000000000000000 RSI: 00000000ffffff00 RDI: 0000000000000000 [ 50.379734][ T4409] RBP: 00007f984da17090 R08: 0000000000000000 R09: 0000000000000000 [ 50.379816][ T4409] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.379828][ T4409] R13: 0000000000000000 R14: 00007f984f5d5fa0 R15: 00007ffc80b89f98 [ 50.379848][ T4409] [ 50.393791][ T4400] bridge0: left promiscuous mode [ 50.395172][ T4412] FAULT_INJECTION: forcing a failure. [ 50.395172][ T4412] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.395205][ T4412] CPU: 0 UID: 0 PID: 4412 Comm: syz.2.298 Not tainted 6.15.0-syzkaller-07774-g90b83efa6701 #0 PREEMPT(voluntary) [ 50.395312][ T4412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 50.395352][ T4412] Call Trace: [ 50.395359][ T4412] [ 50.395368][ T4412] __dump_stack+0x1d/0x30 [ 50.395391][ T4412] dump_stack_lvl+0xe8/0x140 [ 50.395410][ T4412] dump_stack+0x15/0x1b [ 50.395426][ T4412] should_fail_ex+0x265/0x280 [ 50.395469][ T4412] should_fail+0xb/0x20 [ 50.395531][ T4412] should_fail_usercopy+0x1a/0x20 [ 50.395574][ T4412] _copy_to_user+0x20/0xa0 [ 50.395603][ T4412] simple_read_from_buffer+0xb5/0x130 [ 50.395643][ T4412] proc_fail_nth_read+0x100/0x140 [ 50.395686][ T4412] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 50.395727][ T4412] vfs_read+0x1a0/0x6f0 [ 50.395829][ T4412] ? __rcu_read_unlock+0x4f/0x70 [ 50.395857][ T4412] ? __fget_files+0x184/0x1c0 [ 50.395880][ T4412] ksys_read+0xda/0x1a0 [ 50.395914][ T4412] __x64_sys_read+0x40/0x50 [ 50.396034][ T4412] x64_sys_call+0x2d77/0x2fb0 [ 50.396070][ T4412] do_syscall_64+0xd2/0x200 [ 50.396103][ T4412] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 50.396138][ T4412] ? clear_bhb_loop+0x40/0x90 [ 50.396167][ T4412] ? clear_bhb_loop+0x40/0x90 [ 50.396209][ T4412] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.396238][ T4412] RIP: 0033:0x7f7eab05d37c [ 50.396300][ T4412] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 50.396325][ T4412] RSP: 002b:00007f7ea96c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 50.396349][ T4412] RAX: ffffffffffffffda RBX: 00007f7eab285fa0 RCX: 00007f7eab05d37c [ 50.396367][ T4412] RDX: 000000000000000f RSI: 00007f7ea96c70a0 RDI: 0000000000000007 [ 50.396383][ T4412] RBP: 00007f7ea96c7090 R08: 0000000000000000 R09: 0000000000000000 [ 50.396399][ T4412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.396411][ T4412] R13: 0000000000000000 R14: 00007f7eab285fa0 R15: 00007fff4e331248 [ 50.396436][ T4412] [ 50.493900][ T4416] pim6reg1: entered promiscuous mode [ 50.493919][ T4416] pim6reg1: entered allmulticast mode [ 50.617867][ T4430] netlink: 830 bytes leftover after parsing attributes in process `syz.3.303'. [ 50.648693][ T4433] loop4: detected capacity change from 0 to 256 [ 50.709478][ T4433] loop4: detected capacity change from 0 to 1024 [ 50.954140][ T29] kauditd_printk_skb: 360 callbacks suppressed [ 50.954158][ T29] audit: type=1326 audit(1748523538.058:1698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 51.018916][ T29] audit: type=1326 audit(1748523538.058:1699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 51.042426][ T29] audit: type=1326 audit(1748523538.058:1700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 51.065843][ T29] audit: type=1326 audit(1748523538.058:1701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 51.089294][ T29] audit: type=1326 audit(1748523538.058:1702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 51.112662][ T29] audit: type=1326 audit(1748523538.058:1703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 51.136088][ T29] audit: type=1326 audit(1748523538.058:1704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 51.159448][ T29] audit: type=1326 audit(1748523538.068:1705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 51.182881][ T29] audit: type=1326 audit(1748523538.068:1706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7eab05d2d0 code=0x7ffc0000 [ 51.206305][ T29] audit: type=1326 audit(1748523538.068:1707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.2.308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eab05e969 code=0x7ffc0000 [ 51.374091][ T4452] loop3: detected capacity change from 0 to 1024 [ 51.383185][ T4452] EXT4-fs: Ignoring removed bh option [ 51.388755][ T4452] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.613765][ T4462] loop2: detected capacity change from 0 to 764 [ 51.660762][ T4462] rock: directory entry would overflow storage [ 51.667139][ T4462] rock: sig=0x4654, size=5, remaining=4 [ 51.835772][ T31] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.848124][ T4462] netlink: 4 bytes leftover after parsing attributes in process `syz.2.314'. [ 51.859076][ T4452] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.903531][ T31] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.942508][ T31] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.060831][ T31] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.145141][ T31] bridge_slave_1: left allmulticast mode [ 52.150960][ T31] bridge_slave_1: left promiscuous mode [ 52.156914][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.173586][ T31] bridge_slave_0: left allmulticast mode [ 52.179332][ T31] bridge_slave_0: left promiscuous mode [ 52.185078][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.224618][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.368074][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 52.379198][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 52.389158][ T4507] __nla_validate_parse: 1 callbacks suppressed [ 52.389173][ T4507] netlink: 8 bytes leftover after parsing attributes in process `syz.3.321'. [ 52.408280][ T31] bond0 (unregistering): Released all slaves [ 52.488511][ T31] hsr_slave_0: left promiscuous mode [ 52.495634][ T31] hsr_slave_1: left promiscuous mode [ 52.508692][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 52.516170][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 52.536683][ T31] veth1_macvtap: left promiscuous mode [ 52.547809][ T31] veth0_macvtap: left promiscuous mode [ 52.571359][ T31] veth1_vlan: left promiscuous mode [ 52.582489][ T31] veth0_vlan: left promiscuous mode [ 52.721673][ T31] team0 (unregistering): Port device team_slave_1 removed [ 52.833429][ T31] team0 (unregistering): Port device team_slave_0 removed [ 53.239808][ T4474] chnl_net:caif_netlink_parms(): no params data found [ 53.356703][ T4474] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.363888][ T4474] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.375645][ T4474] bridge_slave_0: entered allmulticast mode [ 53.382503][ T4474] bridge_slave_0: entered promiscuous mode [ 53.390080][ T4474] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.397254][ T4474] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.404629][ T4474] bridge_slave_1: entered allmulticast mode [ 53.411345][ T4474] bridge_slave_1: entered promiscuous mode [ 53.428266][ T4550] netlink: 830 bytes leftover after parsing attributes in process `syz.2.326'. [ 53.463117][ T4474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.482042][ T4474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.530438][ T4474] team0: Port device team_slave_0 added [ 53.537517][ T4474] team0: Port device team_slave_1 added [ 53.626265][ T4474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.633312][ T4474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.659466][ T4474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.671421][ T4474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.678467][ T4474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.704435][ T4474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.748856][ T4559] loop1: detected capacity change from 0 to 764 [ 53.759170][ T4474] hsr_slave_0: entered promiscuous mode [ 53.760296][ T4559] rock: directory entry would overflow storage [ 53.765218][ T4474] hsr_slave_1: entered promiscuous mode [ 53.770976][ T4559] rock: sig=0x4654, size=5, remaining=4 [ 53.796565][ T4474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.805408][ T4474] Cannot create hsr debugfs directory [ 53.824877][ T4559] netlink: 4 bytes leftover after parsing attributes in process `syz.1.329'. [ 53.987123][ T4580] netlink: 'syz.4.332': attribute type 13 has an invalid length. [ 54.053620][ T4580] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.060937][ T4580] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.080246][ T4586] loop4: detected capacity change from 0 to 2048 [ 54.190520][ T4580] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.203660][ T4580] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.230523][ T4580] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.239173][ T4580] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.247654][ T4580] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.256261][ T4580] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.270007][ T4593] netlink: 830 bytes leftover after parsing attributes in process `syz.1.331'. [ 54.324563][ T4474] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 54.344743][ T4474] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 54.382148][ T4474] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 54.393575][ T4474] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 54.455403][ T4474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.470422][ T4474] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.481866][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.488993][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.510335][ T4474] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 54.520784][ T4474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.535376][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.542519][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.618516][ T4474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.159405][ T4655] loop1: detected capacity change from 0 to 128 [ 55.179150][ T4655] FAT-fs (loop1): bogus number of reserved sectors [ 55.185854][ T4655] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 55.195253][ T4655] FAT-fs (loop1): Can't find a valid FAT filesystem [ 55.266293][ T4474] veth0_vlan: entered promiscuous mode [ 55.284216][ T4474] veth1_vlan: entered promiscuous mode [ 55.315019][ T4474] veth0_macvtap: entered promiscuous mode [ 55.328439][ T4474] veth1_macvtap: entered promiscuous mode [ 55.391941][ T4474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.411644][ T4474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.412675][ T4474] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.412742][ T4474] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.412775][ T4474] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.412804][ T4474] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.442325][ T4687] netlink: 830 bytes leftover after parsing attributes in process `syz.2.344'. [ 55.507603][ T4690] loop1: detected capacity change from 0 to 512 [ 55.600116][ T4690] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.619795][ T4690] ext4 filesystem being mounted at /66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.636739][ T4700] pim6reg1: entered promiscuous mode [ 55.642102][ T4700] pim6reg1: entered allmulticast mode [ 55.695124][ T4690] syz.1.348 (4690) used greatest stack depth: 10128 bytes left [ 55.719121][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.799279][ T4724] netlink: 4 bytes leftover after parsing attributes in process `syz.1.351'. [ 55.872663][ T4739] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4739 comm=syz.1.354 [ 55.902835][ T4741] FAULT_INJECTION: forcing a failure. [ 55.902835][ T4741] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.916065][ T4741] CPU: 0 UID: 0 PID: 4741 Comm: syz.1.355 Not tainted 6.15.0-syzkaller-07774-g90b83efa6701 #0 PREEMPT(voluntary) [ 55.916127][ T4741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 55.916141][ T4741] Call Trace: [ 55.916148][ T4741] [ 55.916158][ T4741] __dump_stack+0x1d/0x30 [ 55.916183][ T4741] dump_stack_lvl+0xe8/0x140 [ 55.916251][ T4741] dump_stack+0x15/0x1b [ 55.916267][ T4741] should_fail_ex+0x265/0x280 [ 55.916298][ T4741] should_fail+0xb/0x20 [ 55.916332][ T4741] should_fail_usercopy+0x1a/0x20 [ 55.916386][ T4741] _copy_from_iter+0xcf/0xe40 [ 55.916423][ T4741] ? __build_skb_around+0x1a0/0x200 [ 55.916523][ T4741] ? __alloc_skb+0x223/0x320 [ 55.916555][ T4741] netlink_sendmsg+0x471/0x6b0 [ 55.916595][ T4741] ? __pfx_netlink_sendmsg+0x10/0x10 [ 55.916658][ T4741] __sock_sendmsg+0x145/0x180 [ 55.916700][ T4741] ____sys_sendmsg+0x31e/0x4e0 [ 55.916739][ T4741] ___sys_sendmsg+0x17b/0x1d0 [ 55.916849][ T4741] __x64_sys_sendmsg+0xd4/0x160 [ 55.916880][ T4741] x64_sys_call+0x2999/0x2fb0 [ 55.916903][ T4741] do_syscall_64+0xd2/0x200 [ 55.916936][ T4741] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 55.916973][ T4741] ? clear_bhb_loop+0x40/0x90 [ 55.917074][ T4741] ? clear_bhb_loop+0x40/0x90 [ 55.917103][ T4741] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.917124][ T4741] RIP: 0033:0x7f896ddce969 [ 55.917139][ T4741] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.917157][ T4741] RSP: 002b:00007f896c437038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 55.917227][ T4741] RAX: ffffffffffffffda RBX: 00007f896dff5fa0 RCX: 00007f896ddce969 [ 55.917244][ T4741] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000004 [ 55.917314][ T4741] RBP: 00007f896c437090 R08: 0000000000000000 R09: 0000000000000000 [ 55.917326][ T4741] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.917338][ T4741] R13: 0000000000000000 R14: 00007f896dff5fa0 R15: 00007ffd829c0d88 [ 55.917358][ T4741] [ 56.165089][ T4744] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 56.181143][ T4744] loop3: detected capacity change from 0 to 512 [ 56.181791][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 56.181808][ T29] audit: type=1326 audit(1748523543.288:1896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4747 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f896ddce969 code=0x7ffc0000 [ 56.217389][ T29] audit: type=1326 audit(1748523543.288:1897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4747 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f896ddce969 code=0x7ffc0000 [ 56.264586][ T29] audit: type=1326 audit(1748523543.298:1898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4747 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f896ddce969 code=0x7ffc0000 [ 56.288220][ T29] audit: type=1326 audit(1748523543.298:1899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4747 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f896ddce969 code=0x7ffc0000 [ 56.311839][ T29] audit: type=1326 audit(1748523543.298:1900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4747 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f896ddce969 code=0x7ffc0000 [ 56.335709][ T29] audit: type=1326 audit(1748523543.298:1901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4747 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f896ddce969 code=0x7ffc0000 [ 56.344652][ T4744] EXT4-fs (loop3): too many log groups per flexible block group [ 56.359562][ T29] audit: type=1326 audit(1748523543.348:1902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4747 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f896ddce969 code=0x7ffc0000 [ 56.366836][ T4744] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 56.369897][ T4744] EXT4-fs (loop3): mount failed [ 56.390230][ T29] audit: type=1326 audit(1748523543.358:1903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4747 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f896ddce969 code=0x7ffc0000 [ 56.425641][ T29] audit: type=1326 audit(1748523543.358:1904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4747 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f896ddce969 code=0x7ffc0000 [ 56.449136][ T29] audit: type=1326 audit(1748523543.358:1905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4747 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=451 compat=0 ip=0x7f896ddce969 code=0x7ffc0000 [ 56.561227][ T4762] loop2: detected capacity change from 0 to 512 [ 56.591209][ T4768] loop3: detected capacity change from 0 to 764 [ 56.598695][ T4762] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 56.615364][ T4770] netlink: 830 bytes leftover after parsing attributes in process `syz.1.360'. [ 56.637018][ T4768] rock: directory entry would overflow storage [ 56.643223][ T4768] rock: sig=0x4654, size=5, remaining=4 [ 56.653140][ T4762] loop2: Can't mount, would change RO state [ 56.659743][ T4762] netlink: 8 bytes leftover after parsing attributes in process `syz.2.361'. [ 56.729172][ T4768] netlink: 4 bytes leftover after parsing attributes in process `syz.3.363'. [ 56.775803][ T4784] loop5: detected capacity change from 0 to 764 [ 56.783200][ T4784] rock: directory entry would overflow storage [ 56.789493][ T4784] rock: sig=0x4654, size=5, remaining=4 [ 56.817652][ T4784] netlink: 4 bytes leftover after parsing attributes in process `syz.5.368'. [ 57.280207][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.356491][ T4800] loop1: detected capacity change from 0 to 128 [ 57.371330][ T4800] FAT-fs (loop1): bogus number of reserved sectors [ 57.378023][ T4800] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 57.387430][ T4800] FAT-fs (loop1): Can't find a valid FAT filesystem [ 57.404347][ T4802] loop2: detected capacity change from 0 to 512 [ 57.447056][ T4802] EXT4-fs (loop2): too many log groups per flexible block group [ 57.454998][ T4802] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 57.466645][ T4802] EXT4-fs (loop2): mount failed [ 57.479939][ T4807] __nla_validate_parse: 2 callbacks suppressed [ 57.479954][ T4807] netlink: 4 bytes leftover after parsing attributes in process `syz.4.374'. [ 57.541879][ T4814] loop1: detected capacity change from 0 to 764 [ 57.555182][ T4814] rock: directory entry would overflow storage [ 57.561516][ T4814] rock: sig=0x4654, size=5, remaining=4 [ 57.667954][ T4814] netlink: 4 bytes leftover after parsing attributes in process `syz.1.377'. [ 57.718839][ T4834] netlink: 28 bytes leftover after parsing attributes in process `syz.1.382'. [ 57.738433][ T4834] netlink: 8 bytes leftover after parsing attributes in process `syz.1.382'. [ 57.853633][ T4853] netlink: 8 bytes leftover after parsing attributes in process `syz.1.390'. [ 57.862596][ T4848] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 57.878243][ T4845] netlink: 830 bytes leftover after parsing attributes in process `syz.2.381'. [ 57.922031][ T4859] netlink: 16 bytes leftover after parsing attributes in process `syz.1.392'. [ 57.944768][ T4862] loop3: detected capacity change from 0 to 764 [ 57.952654][ T4862] rock: directory entry would overflow storage [ 57.958996][ T4862] rock: sig=0x4654, size=5, remaining=4 [ 58.019480][ T4870] netlink: 120 bytes leftover after parsing attributes in process `syz.1.396'. [ 58.039207][ T4862] netlink: 4 bytes leftover after parsing attributes in process `syz.3.393'. [ 58.079011][ T4874] netlink: 28 bytes leftover after parsing attributes in process `syz.1.397'. [ 58.354841][ T4901] loop1: detected capacity change from 0 to 1024 [ 58.368915][ T4901] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.391545][ T4901] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.408: Allocating blocks 385-513 which overlap fs metadata [ 58.409561][ T4901] EXT4-fs (loop1): pa ffff8881069530e0: logic 16, phys. 129, len 24 [ 58.417708][ T4901] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 58.424655][ T4907] loop3: detected capacity change from 0 to 764 [ 58.438707][ T4907] rock: directory entry would overflow storage [ 58.444938][ T4907] rock: sig=0x4654, size=5, remaining=4 [ 58.450972][ T3007] udevd[3007]: worker [3306] terminated by signal 33 (Unknown signal 33) [ 58.470940][ T3007] udevd[3007]: worker [3306] failed while handling '/devices/virtual/block/loop3' [ 58.485179][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.616534][ T4919] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1540 sclass=netlink_route_socket pid=4919 comm=syz.1.413 [ 58.697583][ T4928] loop3: detected capacity change from 0 to 512 [ 58.748682][ T4928] syzkaller0: entered promiscuous mode [ 58.754210][ T4928] syzkaller0: entered allmulticast mode [ 58.764782][ T4932] pim6reg1: entered promiscuous mode [ 58.770238][ T4932] pim6reg1: entered allmulticast mode [ 58.993282][ T4962] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 59.005282][ T4962] loop3: detected capacity change from 0 to 512 [ 59.027545][ T4962] EXT4-fs (loop3): too many log groups per flexible block group [ 59.035388][ T4962] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 59.042713][ T4962] EXT4-fs (loop3): mount failed [ 59.134206][ T4975] pim6reg1: entered promiscuous mode [ 59.139773][ T4975] pim6reg1: entered allmulticast mode [ 59.334832][ T4999] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 59.346167][ T4999] loop1: detected capacity change from 0 to 512 [ 59.357816][ T4999] EXT4-fs (loop1): too many log groups per flexible block group [ 59.365718][ T4999] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 59.372626][ T4999] EXT4-fs (loop1): mount failed [ 59.377681][ T5002] loop3: detected capacity change from 0 to 512 [ 59.384217][ T5002] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.393908][ T5002] EXT4-fs: Ignoring removed mblk_io_submit option [ 59.401717][ T5002] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 59.414182][ T5002] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 59.429680][ T5002] EXT4-fs (loop3): 1 truncate cleaned up [ 59.436178][ T5002] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.456853][ T5002] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.539450][ T5009] loop2: detected capacity change from 0 to 2048 [ 59.566903][ T5009] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.579580][ T5009] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.590140][ T4997] loop3: detected capacity change from 0 to 2048 [ 59.628793][ T4997] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.103696][ T5026] pim6reg1: entered promiscuous mode [ 60.109321][ T5026] pim6reg1: entered allmulticast mode [ 60.583946][ T5047] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 60.596297][ T5047] loop4: detected capacity change from 0 to 512 [ 60.628535][ T5047] EXT4-fs (loop4): too many log groups per flexible block group [ 60.636316][ T5047] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 60.645229][ T5050] loop9: detected capacity change from 0 to 7 [ 60.651854][ T5050] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.666088][ T5050] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.674148][ T5050] loop9: unable to read partition table [ 60.681165][ T5047] EXT4-fs (loop4): mount failed [ 60.721119][ T5050] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 60.721119][ T5050] U) failed (rc=-5) [ 60.736789][ T3297] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.748902][ T3297] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.761573][ T3297] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.779784][ T3297] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.800995][ T3297] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.825636][ T3297] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.833680][ T3297] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.875659][ T3297] Buffer I/O error on dev loop9, logical block 0, async page read [ 61.000588][ T5061] loop1: detected capacity change from 0 to 512 [ 61.009010][ T5061] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 61.024255][ T5061] EXT4-fs (loop1): 1 truncate cleaned up [ 61.034002][ T5061] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.065998][ T5009] syz.2.446 (5009) used greatest stack depth: 5856 bytes left [ 61.074431][ T5061] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 61.091778][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.257520][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.284984][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.301167][ T5070] pim6reg1: entered promiscuous mode [ 61.306800][ T5070] pim6reg1: entered allmulticast mode [ 61.323435][ T29] kauditd_printk_skb: 469 callbacks suppressed [ 61.323516][ T29] audit: type=1326 audit(1748523548.428:2375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c57e969 code=0x7ffc0000 [ 61.356424][ T29] audit: type=1326 audit(1748523548.428:2376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb2c57e969 code=0x7ffc0000 [ 61.379956][ T29] audit: type=1326 audit(1748523548.428:2377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c57e969 code=0x7ffc0000 [ 61.403505][ T29] audit: type=1326 audit(1748523548.428:2378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c57e969 code=0x7ffc0000 [ 61.426823][ T29] audit: type=1326 audit(1748523548.428:2379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb2c57e969 code=0x7ffc0000 [ 61.450265][ T29] audit: type=1326 audit(1748523548.428:2380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c57e969 code=0x7ffc0000 [ 61.473652][ T29] audit: type=1326 audit(1748523548.428:2381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c57e969 code=0x7ffc0000 [ 61.497107][ T29] audit: type=1326 audit(1748523548.428:2382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb2c57e969 code=0x7ffc0000 [ 61.735980][ T29] audit: type=1326 audit(1748523548.768:2383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c57e969 code=0x7ffc0000 [ 61.759610][ T29] audit: type=1326 audit(1748523548.768:2384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c57e969 code=0x7ffc0000 [ 61.869724][ T5087] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 61.912141][ T5087] loop5: detected capacity change from 0 to 512 [ 61.936729][ T5087] EXT4-fs (loop5): too many log groups per flexible block group [ 61.944480][ T5087] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 61.963950][ T5087] EXT4-fs (loop5): mount failed [ 62.096844][ T5116] pim6reg1: entered promiscuous mode [ 62.102221][ T5116] pim6reg1: entered allmulticast mode [ 62.327131][ T5143] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 62.367185][ T5143] loop3: detected capacity change from 0 to 512 [ 62.393481][ T5143] EXT4-fs (loop3): too many log groups per flexible block group [ 62.401275][ T5143] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 62.406406][ T5112] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 62.414673][ T5112] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 62.422509][ T5143] EXT4-fs (loop3): mount failed [ 62.422591][ T5112] vhci_hcd vhci_hcd.0: Device attached [ 62.455844][ T5149] vhci_hcd: connection closed [ 62.458439][ T3413] vhci_hcd: stop threads [ 62.467482][ T3413] vhci_hcd: release socket [ 62.471983][ T3413] vhci_hcd: disconnect device [ 62.472605][ T5156] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.491123][ T5156] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.550915][ T5161] loop5: detected capacity change from 0 to 4096 [ 62.565134][ T5161] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.792368][ T5176] loop3: detected capacity change from 0 to 764 [ 62.801095][ T5176] rock: directory entry would overflow storage [ 62.807365][ T5176] rock: sig=0x4654, size=5, remaining=4 [ 62.868246][ T5176] __nla_validate_parse: 20 callbacks suppressed [ 62.868267][ T5176] netlink: 4 bytes leftover after parsing attributes in process `syz.3.494'. [ 62.903836][ T4474] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.929989][ T3297] ================================================================== [ 62.938137][ T3297] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_unlink [ 62.945203][ T3297] [ 62.947535][ T3297] write to 0xffff8881033c725c of 4 bytes by task 3467 on cpu 1: [ 62.955176][ T3297] shmem_unlink+0x13c/0x170 [ 62.959695][ T3297] shmem_rename2+0x1a1/0x290 [ 62.964303][ T3297] vfs_rename+0x7d6/0xa20 [ 62.968731][ T3297] do_renameat2+0x764/0xab0 [ 62.973256][ T3297] __x64_sys_rename+0x58/0x70 [ 62.977949][ T3297] x64_sys_call+0x2aee/0x2fb0 [ 62.982640][ T3297] do_syscall_64+0xd2/0x200 [ 62.987164][ T3297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.993071][ T3297] [ 62.995398][ T3297] read to 0xffff8881033c725c of 4 bytes by task 3297 on cpu 0: [ 63.002946][ T3297] fill_mg_cmtime+0x5b/0x260 [ 63.007548][ T3297] generic_fillattr+0x24a/0x340 [ 63.012410][ T3297] shmem_getattr+0x181/0x200 [ 63.017008][ T3297] vfs_getattr_nosec+0x146/0x1e0 [ 63.021960][ T3297] vfs_statx+0x113/0x390 [ 63.026212][ T3297] vfs_fstatat+0x115/0x170 [ 63.030640][ T3297] __se_sys_newfstatat+0x55/0x260 [ 63.035682][ T3297] __x64_sys_newfstatat+0x55/0x70 [ 63.040719][ T3297] x64_sys_call+0x2c22/0x2fb0 [ 63.045417][ T3297] do_syscall_64+0xd2/0x200 [ 63.049952][ T3297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.055887][ T3297] [ 63.058235][ T3297] value changed: 0x024970c2 -> 0x02a7395d [ 63.063963][ T3297] [ 63.066290][ T3297] Reported by Kernel Concurrency Sanitizer on: [ 63.072444][ T3297] CPU: 0 UID: 0 PID: 3297 Comm: udevd Not tainted 6.15.0-syzkaller-07774-g90b83efa6701 #0 PREEMPT(voluntary) [ 63.084084][ T3297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 63.094320][ T3297] ================================================================== [ 63.109369][ T5184] loop2: detected capacity change from 0 to 764 [ 63.164358][ T5187] netlink: 8 bytes leftover after parsing attributes in process `syz.3.495'. [ 63.176150][ T5184] rock: directory entry would overflow storage [ 63.182440][ T5184] rock: sig=0x4654, size=5, remaining=4 [ 63.247533][ T5184] netlink: 4 bytes leftover after parsing attributes in process `syz.2.497'.