last executing test programs: 5.023605646s ago: executing program 3 (id=293): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000000000010000702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x18) getrlimit(0x7, &(0x7f0000000680)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="18"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800181100"/20, @ANYBLOB="0000000000000000b7020000010000008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x33, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f0000000680)={[{@nogrpid}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}], [{@euid_eq}, {@fowner_gt}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}, {@appraise_type}, {@uid_lt}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000480)={&(0x7f0000000240)="72c271029348d37cbc7156c07750b65d580894a68281480373fa29b58028770652d54d6dc152bebdd30f45eccc88bdb65a462345b0dfc72b367d09ae6b128bd8cdc4002ecc35549ef4925f7d12e5d50536cc78453c9e58c22a90481ea70eafea6d5f86660d23eeda7d213fc700f4835f86ecedbf9833467866caec8ac1a856cd2fd1276b6e233eae293e332a10de699105cff26ecd3015d7915fd28fe4afaa47f901062727309fd64a52aa9e13ae864fdbef57c05b40a75df95adfe15fa565bb3c58c7c230bc4e623d9724181892feb3e3a09cdd7fec5703f68fc55bf93f3e8f694be81b28f47e6a48723da285f1d927bb5805c5", &(0x7f0000000040)=""/27, &(0x7f0000000380)="fcebd8ad73ea38c02951fc56673bb97c55c79917fba2d164b93c30afa22f6bbd5913b0ff3b4fb86cb6fec6b22e447e9e368a46f4074c75761cc5f7f68b45c480011ddafaee483a4e13e29fcb0c37a927d6612299356a18f8d96af3a1bd2651c2c590b04cb90e55af7d5c02d26bf82a1b", &(0x7f0000000400)="5c6022223b97529510d861cb256fdbf106fad2ff52fb9bc41e847669eb7579e7b3e605049005a2b54083ea7fec6b79e3eb260f0e4455edf48e1cc25a050149b927b806d8f17497c208d42925310d5a4592e781c47f0d136a000f057320f49cc5403a4784b12b5ee5ac83d341b3fcfdb4d98e07457d4a3435d1bd1ae3c414", 0xfffff7db, r1}, 0x38) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_io_uring_setup(0x10f, &(0x7f00000003c0)={0x0, 0x0, 0x400, 0x0, 0x33f}, &(0x7f0000000500)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x13}) io_uring_enter(r3, 0x47f9, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x2000000]}, 0x8) 3.323898888s ago: executing program 3 (id=311): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x54}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) sendfile(r1, r2, 0x0, 0xffffffff000) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0xd}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x1, 0x0, 0x0, 0x0, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5}, {0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {}, {0x2, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {}, {0x80}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x8510}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x3ff, 0x1}, {}, {0x5}, {0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x0, 0x0, 0x200}, {}, {}, {0x5}, {}, {}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x2}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7f}, {}, {0x100}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x2, 0x0, 0x20000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x8000}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000, 0x0, 0x7fff800}], [{}, {}, {}, {}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x6}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x4}, {0x3}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xc, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') syz_open_procfs(0x0, &(0x7f00000001c0)='net/vlan/vlan0\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0xfffe}) 2.707078062s ago: executing program 0 (id=314): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffc4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYRES8=r0, @ANYRESDEC=r1, @ANYRES16=r1], 0x40}}, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073797a3000000000080041007278650014003300626f6e6430"], 0x38}, 0x1, 0x0, 0x0, 0x4000840}, 0x24004000) socket$nl_rdma(0x10, 0x3, 0x14) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[], 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="400000001000110c00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001006772650014000280060010004e230000064e230000"], 0x40}}, 0x20000000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000002000000181100", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000300)) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r6, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r6) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000a80)='kfree\x00', r8}, 0x18) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) fsconfig$FSCONFIG_SET_BINARY(r6, 0x2, &(0x7f0000000580)='\xa3\x04\x00', &(0x7f00000003c0), 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000080)='kfree\x00', &(0x7f0000000180)='\xfa.-\x00', 0x0) close(r6) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) unshare(0x62040200) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x1404, 0x1, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 2.322498054s ago: executing program 3 (id=320): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000012c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x1c, 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x664}, 0x0, 0x9, 0x0, 0x0, 0x7, 0x1442000a}, 0x0, 0x10, 0xffffffffffffffff, 0x2) r3 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x23, &(0x7f0000000040), 0xcf) syz_io_uring_setup(0x3bc1, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6000, @fd=r1, 0x3ffffffffffffd, &(0x7f0000001cc0)}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000841) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000004c0)=0xad8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0xc2) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000280)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@journal_async_commit}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") 2.175362635s ago: executing program 4 (id=323): r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r1}, 0x18) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='fsi_slave_init\x00', r2, 0x0, 0x100000001}, 0x18) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = socket$netlink(0x10, 0x3, 0x14) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000380)=0x200, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x57) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r6, 0x702, 0x65, 0x0, &(0x7f0000000580)="e460334470d8d400eb00c15286dd4b3547f2cbfad47001bd34d04351caf1f9a07be047c25d7670ea4a41b8a6800c0de87b6f8e6a725643f7b3ab502617b472091a730e36aabb2f2426a24a29edbed9463081eef61aa7fab052ffcc89b4bac5bae255a31da7", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) io_uring_enter(0xffffffffffffffff, 0x6e2, 0x600, 0x1, 0x0, 0x0) poll(0x0, 0x0, 0x9) 2.159022835s ago: executing program 3 (id=324): socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000400)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 2.102029806s ago: executing program 1 (id=325): mount$9p_fd(0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000500)=ANY=[@ANYBLOB='tran']) socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000004240)=0x40000006, 0x4) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES16=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x1c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000fd133ac9c9368b64b691ac824dc7850000008600000095000000000000b8421f6bbfaf81e0c965b02f59787ee4f43f8f2547976a1fc969ce51bd5c65668adb530d325b89c96f17d2e134187e4418ed604f004453d1eb7cd5e5b0fc58a69d7e44272f400212db9f3fab6a0000000082d827a8312780d0b8e9eac1c1740000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0) 2.023733216s ago: executing program 4 (id=326): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000180)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x0, 0x71, &(0x7f0000000280)=[{}, {}], 0x10, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x96, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)={0x0, @aes256, 0x0, @desc3}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fcntl$setlease(r0, 0x400, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xb, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', r6, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 1.972948607s ago: executing program 0 (id=327): bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB, @ANYRES8, @ANYBLOB="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", @ANYRES32=0x0, @ANYRESDEC=0x0, @ANYRES16], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) bind$rds(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000180), 0x8000, 0x20100) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x28, 0x5, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0xffffffae) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="000000ddffffff02bbcec41be573fa10992d400626112dca83837a4d18e76dd768643b389133f635938ed0752b3371f83bc526", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$vsock_stream(r2, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x4c}}, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x14}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 1.948943497s ago: executing program 4 (id=328): perf_event_open(&(0x7f0000001700)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xdc, 0x1}, 0x8806, 0x0, 0x634e, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000001140)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r2, 0x0, 0x1, 0x4}}, 0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="600000001000017f00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000380012800e00010069703665727370616e00000024000280040012000500160002000000140007"], 0x60}}, 0x4000000) r4 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r4, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0x8}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0xe}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) 1.929514257s ago: executing program 0 (id=329): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="18", 0x10, 0x0, &(0x7f00000000c0)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$SCSI_IOCTL_GET_PCI(r6, 0x5393, &(0x7f0000000000)) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback=0x37, r6, 0x0, 0x0, 0xffffffffffffff6d, 0x0, 0x0, 0xff3b, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x3c, 0x0, 0x8, 0x801, 0x0, 0x0, {0xa, 0x0, 0x9}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x888e}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000005}, 0x94) sendmmsg$unix(r4, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r9, 0x29, 0x40, &(0x7f0000000080)={'filter\x00', 0x0, [0x5a2, 0x3, 0x7, 0xa0, 0xdc63]}, &(0x7f0000000000)=0x54) 1.837767328s ago: executing program 4 (id=330): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f0000000480)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0xf4}]}}}], 0x18}}], 0x1, 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r4, 0x0, 0x8}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x880}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="140000001000010000000000000000000020000a3c000000120a09080000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a"], 0x64}}, 0x4040080) 1.714461449s ago: executing program 4 (id=331): socket$unix(0x1, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$UHID_CREATE2(r3, 0x0, 0x138) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0a000000010000000900000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000380)='kfree\x00', r5}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000001000), 0x4000) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_usbip_server_init(0x5) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000"], 0x48) r9 = socket(0x1d, 0x2, 0x6) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(r9, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x4004006) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r10}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8, 0x0, 0x800000}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) 1.701969229s ago: executing program 1 (id=332): r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x13, 0x0, 0xc, @remote, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x8000, 0x1, 0x2, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) 1.58199708s ago: executing program 1 (id=333): socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000400)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) unshare(0x62040200) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r4, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}}, 0x24}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00'}) socket$netlink(0x10, 0x3, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) gettid() 1.360394311s ago: executing program 2 (id=336): r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x13, 0x0, 0x4e, @remote, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x8000, 0x1, 0x2, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) 1.292405042s ago: executing program 2 (id=337): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xb, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', r3, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 1.265014982s ago: executing program 1 (id=338): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000180)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x0, 0x71, &(0x7f0000000280)=[{}, {}], 0x10, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x96, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)={0x0, @aes256, 0x0, @desc3}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fcntl$setlease(r0, 0x400, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xb, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', r6, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 1.256178112s ago: executing program 2 (id=339): bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB, @ANYRES8, @ANYBLOB="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", @ANYRES32=0x0, @ANYRESDEC=0x0, @ANYRES16], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) bind$rds(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000180), 0x8000, 0x20100) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x28, 0x5, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0xffffffae) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="000000ddffffff02bbcec41be573fa10992d400626112dca83837a4d18e76dd768643b389133f635938ed0752b3371f83bc526", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$vsock_stream(r2, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x4c}}, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x14}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 1.232462592s ago: executing program 3 (id=340): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@mcast2={0xff, 0x5}, @private2, @mcast2, 0x800000, 0xa, 0x4, 0x0, 0x7ffffffe, 0x4140192}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x17, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') r3 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0500000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="b7b29029423854a08e700000d0000000000000000000000000000000b3f866ead905fd7bf0806c800de972fd5ab7853312cb571178250caef5b3d532978a2bc794c0e2856707221b6d6f090110b0140fc062dd64e715aeccc7727b1974230b88b73b94b894a35a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) unshare(0x64000600) r11 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r11, 0x0, 0x40090) sendmmsg(r3, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r5}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000580)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x0, r2, 0x8, &(0x7f00000000c0)={0x100000, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@restrict={0x5, 0x0, 0x0, 0xb, 0x2}, @fwd={0x8}, @var={0x9, 0x0, 0x0, 0xe, 0x5, 0x1}]}, {0x0, [0x0, 0x2e, 0x2e, 0x2e, 0x5f]}}, &(0x7f0000000500)=""/112, 0x47, 0x70, 0x0, 0x8, 0x0, @void, @value}, 0x28) 1.224176502s ago: executing program 2 (id=341): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000012c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x1c, 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x20000, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x664}, 0x0, 0x9, 0x0, 0x0, 0x7, 0x1442000a}, 0x0, 0x10, 0xffffffffffffffff, 0x2) r3 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x23, &(0x7f0000000040), 0xcf) syz_io_uring_setup(0x3bc1, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6000, @fd=r1, 0x3ffffffffffffd, &(0x7f0000001cc0)}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000841) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000004c0)=0xad8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0xc2) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000280)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@journal_async_commit}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") 1.167493582s ago: executing program 1 (id=342): mount$9p_fd(0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000500)=ANY=[@ANYBLOB='tran']) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000004240)=0x40000006, 0x4) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES16=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x1c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000fd133ac9c9368b64b691ac824dc7850000008600000095000000000000b8421f6bbfaf81e0c965b02f59787ee4f43f8f2547976a1fc969ce51bd5c65668adb530d325b89c96f17d2e134187e4418ed604f004453d1eb7cd5e5b0fc58a69d7e44272f400212db9f3fab6a0000000082d827a8312780d0b8e9eac1c1740000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0) 1.007930173s ago: executing program 0 (id=343): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x1}, 0x18) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() clock_settime(0x84e2a3b0917b724b, &(0x7f0000001fc0)={0x77359400}) r2 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) r3 = io_uring_setup(0x217f, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x1}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) r5 = syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r6 = open(&(0x7f00000005c0)='./bus\x00', 0x167842, 0x19) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffe4}], 0x1, 0x1400, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r7, 0x26, &(0x7f0000000000)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) fcntl$lock(r8, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x5}) fcntl$lock(r8, 0x26, &(0x7f0000000000)={0x1, 0x0, 0x9}) close_range(r3, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000640)={0x8, 0x10001, 0x7fffffff, {0x0, 0x4}, 0x2, 0x3}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000c36000/0x4000)=nil, 0x4000, 0x8, 0x24810, r5, 0x321ad000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) 1.006863144s ago: executing program 2 (id=344): bind$tipc(0xffffffffffffffff, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{}, &(0x7f00000002c0), &(0x7f0000000200)=r0}, 0x20) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r2, 0x84, 0x13, &(0x7f0000000040), 0x4) sendmmsg$inet(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000580)="89", 0x1}], 0x1, &(0x7f0000000040)=ANY=[], 0xd0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="bc", 0x1}], 0x1}}], 0x2, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000080), &(0x7f0000000380)=0x30) close(r1) fsopen(&(0x7f0000000000)='devpts\x00', 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) 773.383845ms ago: executing program 4 (id=345): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000b00)=@allocspi={0x1e4, 0x16, 0x1, 0x70bd27, 0x25dfdbfd, {{{@in=@multicast1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e24, 0x0, 0xce20, 0xc, 0xa, 0x0, 0x20, 0xc}, {@in=@local, 0x4d6, 0x32}, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {0x4, 0x9, 0x7, 0x401, 0x7, 0x8, 0x7, 0x7fff}, {0x6, 0x10000, 0x0, 0x6}, {0x45d4, 0xf}, 0x70bd2b, 0x3507, 0xa, 0x2, 0xc, 0x45}, 0x9, 0x80000001}, [@proto={0x5, 0x19, 0x3c}, @sa={0xe4, 0x6, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e24, 0x6, 0x4e23, 0x0, 0x2, 0xa0, 0xe0}, {@in=@remote, 0x4d3, 0x2b}, @in=@loopback, {0x0, 0x9, 0x2dbe, 0x55e, 0xfffffffffffff7c9, 0xffffffffffffaf0a, 0x4, 0xe}, {0x6, 0x1, 0x0, 0x4}, {0x1, 0x3, 0x9}, 0x70bd2c, 0x3504, 0x8, 0x1, 0x5, 0x10}}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x4040805}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',version=9p2000']) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x29, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x4e1f, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x1000, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) futimesat(r1, &(0x7f0000000000)='./file1\x00', 0x0) 469.339587ms ago: executing program 0 (id=346): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r2, 0x65, 0x8000001, 0x0, 0x0) r3 = mq_open(&(0x7f000084dff0)='\xa1sxt\x1a\x00\x00\x00\x00\x00\x00\x00\x01\x88\xbdd', 0x6e93ebbbcc0884f2, 0x100, &(0x7f0000000300)={0x0, 0x1, 0x3}) socket$inet_udplite(0x2, 0x2, 0x88) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) creat(&(0x7f0000000600)='./file0\x00', 0xca) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r7) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000050000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000004c000000050a01020000100000000000"], 0xd4}}, 0x0) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000000)=[{{0x3, 0x0, 0x0, 0x1}, {0x2, 0x1, 0x1, 0x1}}], 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmmsg$unix(r8, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000980)=""/4096, 0x101d0}], 0x1}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000003100)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x400122a0, 0x0) sendmmsg(r8, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) 386.387538ms ago: executing program 2 (id=347): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f00000001c0)="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", 0x118) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000080)=ANY=[], 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmmsg$inet6(r1, &(0x7f0000006e40)=[{{&(0x7f00000003c0)={0xa, 0x6, 0x7, @remote, 0x1}, 0x1c, 0x0}}], 0x1, 0x20000080) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) readahead(r4, 0x9, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 274.892999ms ago: executing program 3 (id=348): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000340)={0xf97cff8c, 0x8}, 0x2000) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x4008032, 0xffffffffffffffff, 0x2000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0, 0x6}, 0x104101, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r3, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x0, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0x34000}], 0x8, 0x0, 0x0, 0x2044}, 0x60) sendmsg$inet(r3, &(0x7f0000000580)={&(0x7f0000000340)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000440)=[{&(0x7f00000003c0)='\f', 0x1}], 0x1}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x7, &(0x7f0000000640)=0x80000001, 0xfffffffffffffe11) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000940)='/sys/power/pm_trace', 0x5a1480, 0x32) listen(r5, 0x101) r6 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000240)=0xc) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r6, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="cb", 0x1}], 0x1}}], 0x1, 0x800) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000d40)=ANY=[@ANYBLOB="9feb01001800000000000000600000006000000009000060da2fbe8df6358f1509c232981821000f0000000000000b050000000b00000000000002000000000b00000000000010020000000600000004000093030000000900000005000000c91300001000000001800000a2840000100000000000000001000000030000000200000036000000002e5f1e013000008e86f22eb162cfdac18b1ac7280f1a53c41622fc4ef1453200ee0b38e5505d3a7fad9e24d24b4e19cb00040000000000008d9d82a57f6826ef2d7cc4f74d11ef218e32134c09aefd935e07baa91bbf3a63"], &(0x7f0000000040)=""/59, 0x81, 0x3b, 0x1, 0x7, 0x10000, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000004000001d8500000007000000440000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000950000001d7b3b21aaf91078a500000000"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000880)={[{@errors_remount}, {@prjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@oldalloc}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x2, 0x44a, &(0x7f0000000400)="$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") 274.412639ms ago: executing program 1 (id=349): socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000400)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) unshare(0x62040200) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r4, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}}, 0x24}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00'}) socket$netlink(0x10, 0x3, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) gettid() 0s ago: executing program 0 (id=350): socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000400)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) kernel console output (not intermixed with test programs): [ 21.546643][ T30] audit: type=1400 audit(1741873346.161:81): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.24' (ED25519) to the list of known hosts. [ 25.029988][ T30] audit: type=1400 audit(1741873349.651:82): avc: denied { mounton } for pid=3269 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.031001][ T3269] cgroup: Unknown subsys name 'net' [ 25.052716][ T30] audit: type=1400 audit(1741873349.651:83): avc: denied { mount } for pid=3269 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.080142][ T30] audit: type=1400 audit(1741873349.681:84): avc: denied { unmount } for pid=3269 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.238870][ T3269] cgroup: Unknown subsys name 'cpuset' [ 25.245098][ T3269] cgroup: Unknown subsys name 'rlimit' [ 25.395957][ T30] audit: type=1400 audit(1741873350.011:85): avc: denied { setattr } for pid=3269 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.419428][ T30] audit: type=1400 audit(1741873350.011:86): avc: denied { create } for pid=3269 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.439962][ T30] audit: type=1400 audit(1741873350.011:87): avc: denied { write } for pid=3269 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.460344][ T30] audit: type=1400 audit(1741873350.011:88): avc: denied { read } for pid=3269 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.480681][ T30] audit: type=1400 audit(1741873350.021:89): avc: denied { mounton } for pid=3269 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.488161][ T3290] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.505504][ T30] audit: type=1400 audit(1741873350.021:90): avc: denied { mount } for pid=3269 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.537358][ T30] audit: type=1400 audit(1741873350.131:91): avc: denied { relabelto } for pid=3290 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.569063][ T3269] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.680280][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 26.718937][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 26.773298][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 26.804879][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.811980][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.819305][ T3298] bridge_slave_0: entered allmulticast mode [ 26.825852][ T3298] bridge_slave_0: entered promiscuous mode [ 26.862446][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.869593][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.876727][ T3298] bridge_slave_1: entered allmulticast mode [ 26.883176][ T3298] bridge_slave_1: entered promiscuous mode [ 26.891965][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.899083][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.906324][ T3297] bridge_slave_0: entered allmulticast mode [ 26.912737][ T3297] bridge_slave_0: entered promiscuous mode [ 26.920512][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.927579][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.934744][ T3297] bridge_slave_1: entered allmulticast mode [ 26.941145][ T3297] bridge_slave_1: entered promiscuous mode [ 26.990867][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.010310][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.021668][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 27.031387][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.046101][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.069177][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.076256][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.083788][ T3303] bridge_slave_0: entered allmulticast mode [ 27.090252][ T3303] bridge_slave_0: entered promiscuous mode [ 27.096754][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 27.113981][ T3297] team0: Port device team_slave_0 added [ 27.124261][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.131393][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.138618][ T3303] bridge_slave_1: entered allmulticast mode [ 27.144974][ T3303] bridge_slave_1: entered promiscuous mode [ 27.166220][ T3297] team0: Port device team_slave_1 added [ 27.172656][ T3298] team0: Port device team_slave_0 added [ 27.179316][ T3298] team0: Port device team_slave_1 added [ 27.193279][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.205513][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.256750][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.263757][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.289779][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.300806][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.307971][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.333915][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.351802][ T3303] team0: Port device team_slave_0 added [ 27.357917][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.364865][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.390854][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.401940][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.408943][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.434990][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.447615][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.454759][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.462017][ T3306] bridge_slave_0: entered allmulticast mode [ 27.468670][ T3306] bridge_slave_0: entered promiscuous mode [ 27.475867][ T3303] team0: Port device team_slave_1 added [ 27.496068][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.503196][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.510430][ T3306] bridge_slave_1: entered allmulticast mode [ 27.516856][ T3306] bridge_slave_1: entered promiscuous mode [ 27.533301][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.540289][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.566228][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.577647][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.584757][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.591959][ T3307] bridge_slave_0: entered allmulticast mode [ 27.598379][ T3307] bridge_slave_0: entered promiscuous mode [ 27.615614][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.622625][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.648634][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.665149][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.672290][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.679555][ T3307] bridge_slave_1: entered allmulticast mode [ 27.685873][ T3307] bridge_slave_1: entered promiscuous mode [ 27.698182][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.732435][ T3297] hsr_slave_0: entered promiscuous mode [ 27.738490][ T3297] hsr_slave_1: entered promiscuous mode [ 27.745634][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.762345][ T3298] hsr_slave_0: entered promiscuous mode [ 27.768522][ T3298] hsr_slave_1: entered promiscuous mode [ 27.774269][ T3298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.781873][ T3298] Cannot create hsr debugfs directory [ 27.793281][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.814857][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.824758][ T3306] team0: Port device team_slave_0 added [ 27.831527][ T3306] team0: Port device team_slave_1 added [ 27.870588][ T3303] hsr_slave_0: entered promiscuous mode [ 27.876762][ T3303] hsr_slave_1: entered promiscuous mode [ 27.882798][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.890401][ T3303] Cannot create hsr debugfs directory [ 27.901508][ T3307] team0: Port device team_slave_0 added [ 27.924421][ T3307] team0: Port device team_slave_1 added [ 27.930403][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.937346][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.963300][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.974477][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.981470][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.007376][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.066089][ T3306] hsr_slave_0: entered promiscuous mode [ 28.072204][ T3306] hsr_slave_1: entered promiscuous mode [ 28.078225][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.085787][ T3306] Cannot create hsr debugfs directory [ 28.094050][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.101091][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.127126][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.138295][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.145251][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.171329][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.234634][ T3307] hsr_slave_0: entered promiscuous mode [ 28.240776][ T3307] hsr_slave_1: entered promiscuous mode [ 28.246721][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.254316][ T3307] Cannot create hsr debugfs directory [ 28.348925][ T3298] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.360086][ T3298] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.373431][ T3298] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.384303][ T3298] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.415229][ T3297] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.424168][ T3297] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.438743][ T3297] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.447797][ T3297] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.477439][ T3303] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.491595][ T3303] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.501701][ T3303] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.510353][ T3303] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.534632][ T3307] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.556810][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.565223][ T3307] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.581788][ T3307] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.592630][ T3307] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.617713][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.631578][ T266] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.638656][ T266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.651101][ T3306] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.660261][ T3306] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.669069][ T3306] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.682094][ T266] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.689231][ T266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.697157][ T3306] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.758262][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.778788][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.791993][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.803027][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.821629][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.828721][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.838527][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.849474][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.857194][ T3298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.880197][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.887345][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.896583][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.903703][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.912887][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.920033][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.928570][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.935778][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.949851][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.957018][ T361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.013017][ T3297] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.032213][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.061916][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.080916][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.098642][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.105723][ T361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.130571][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.137632][ T361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.178370][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.189272][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.199829][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.272700][ T3298] veth0_vlan: entered promiscuous mode [ 29.305285][ T3298] veth1_vlan: entered promiscuous mode [ 29.351537][ T3303] veth0_vlan: entered promiscuous mode [ 29.361682][ T3307] veth0_vlan: entered promiscuous mode [ 29.370707][ T3298] veth0_macvtap: entered promiscuous mode [ 29.379245][ T3298] veth1_macvtap: entered promiscuous mode [ 29.386520][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.395547][ T3307] veth1_vlan: entered promiscuous mode [ 29.407195][ T3297] veth0_vlan: entered promiscuous mode [ 29.414321][ T3303] veth1_vlan: entered promiscuous mode [ 29.432593][ T3297] veth1_vlan: entered promiscuous mode [ 29.451539][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.459844][ T3307] veth0_macvtap: entered promiscuous mode [ 29.475927][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.486554][ T3307] veth1_macvtap: entered promiscuous mode [ 29.496957][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.507546][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.518783][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.530117][ T3303] veth0_macvtap: entered promiscuous mode [ 29.541749][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.552292][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.562896][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.572012][ T3303] veth1_macvtap: entered promiscuous mode [ 29.582804][ T3297] veth0_macvtap: entered promiscuous mode [ 29.592580][ T3298] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.601465][ T3298] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.610284][ T3298] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.619042][ T3298] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.630462][ T3307] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.639339][ T3307] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.648220][ T3307] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.656968][ T3307] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.670858][ T3297] veth1_macvtap: entered promiscuous mode [ 29.703988][ T3306] veth0_vlan: entered promiscuous mode [ 29.711250][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.721812][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.731681][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.742229][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.752860][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.760759][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.771346][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.781234][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.791818][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.801677][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.812344][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.823391][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.841205][ T3306] veth1_vlan: entered promiscuous mode [ 29.848767][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.859265][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.869243][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.879781][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.891674][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.899703][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.910210][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.920104][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.930654][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.940504][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.950942][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.962247][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.971594][ T3307] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.993078][ T3297] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.001938][ T3297] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.010790][ T3297] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.019533][ T3297] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.049517][ T3303] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.056774][ T3438] loop2: detected capacity change from 0 to 128 [ 30.058283][ T3303] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.058318][ T3303] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.058402][ T3303] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.064832][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 30.064847][ T30] audit: type=1400 audit(1741873354.671:122): avc: denied { map_create } for pid=3437 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.115825][ T30] audit: type=1400 audit(1741873354.671:123): avc: denied { prog_load } for pid=3437 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.134666][ T30] audit: type=1400 audit(1741873354.671:124): avc: denied { bpf } for pid=3437 comm="syz.2.3" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 30.155360][ T30] audit: type=1400 audit(1741873354.701:125): avc: denied { mount } for pid=3437 comm="syz.2.3" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 30.159520][ T3306] veth0_macvtap: entered promiscuous mode [ 30.177063][ T30] audit: type=1400 audit(1741873354.711:126): avc: denied { create } for pid=3437 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 30.203116][ T30] audit: type=1400 audit(1741873354.711:127): avc: denied { perfmon } for pid=3437 comm="syz.2.3" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 30.223684][ T30] audit: type=1400 audit(1741873354.721:128): avc: denied { write } for pid=3437 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 30.243960][ T30] audit: type=1400 audit(1741873354.741:129): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 30.278001][ T3306] veth1_macvtap: entered promiscuous mode [ 30.279322][ T30] audit: type=1400 audit(1741873354.901:130): avc: denied { create } for pid=3439 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 30.287574][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.304005][ T3440] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 30.313324][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.331717][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.342320][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.352280][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.355053][ T3440] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 30.362885][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.377709][ T30] audit: type=1400 audit(1741873354.921:131): avc: denied { read write } for pid=3439 comm="syz.2.6" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.380503][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.414220][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.444705][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.529168][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.539706][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.549616][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.560239][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.570261][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.580781][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.590630][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.601092][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.612995][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.621811][ T3306] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.630689][ T3306] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.639478][ T3306] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.648223][ T3306] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.649655][ T3450] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 30.873182][ T3451] SELinux: policydb version 133 does not match my version range 15-34 [ 30.944941][ T3451] SELinux: failed to load policy [ 30.974659][ T3450] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 31.069683][ T3447] infiniband syz0: set active [ 31.074418][ T3447] infiniband syz0: added bond0 [ 31.091884][ T3450] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2'. [ 31.104317][ T3464] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5'. [ 31.148820][ T3464] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5'. [ 31.163248][ T3447] RDS/IB: syz0: added [ 31.169443][ T3464] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5'. [ 31.195780][ T3447] smc: adding ib device syz0 with port count 1 [ 31.222144][ T3447] smc: ib device syz0 port 1 has pnetid [ 31.585914][ T3472] smc: removing ib device syz0 [ 31.790340][ T3449] syz.0.1 (3449) used greatest stack depth: 7016 bytes left [ 32.070261][ T3521] pim6reg: entered allmulticast mode [ 32.093041][ T3521] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.130736][ T3521] x_tables: duplicate underflow at hook 3 [ 32.147077][ T3521] pim6reg: left allmulticast mode [ 32.166366][ T3532] loop0: detected capacity change from 0 to 128 [ 32.385678][ C1] hrtimer: interrupt took 47279 ns [ 32.417617][ T3564] loop0: detected capacity change from 0 to 512 [ 32.427417][ T3564] ext4: Unknown parameter 'euid' [ 32.434011][ T3571] netlink: 36 bytes leftover after parsing attributes in process `syz.4.18'. [ 32.712061][ T3599] loop3: detected capacity change from 0 to 1024 [ 32.745400][ T3599] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 32.756413][ T3599] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 32.776659][ T3599] JBD2: no valid journal superblock found [ 32.782493][ T3599] EXT4-fs (loop3): Could not load journal inode [ 32.870174][ T3599] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 32.882130][ T3599] loop3: detected capacity change from 0 to 164 [ 32.889038][ T3599] iso9660: Unknown parameter 'ä' [ 33.024192][ T3631] pim6reg: entered allmulticast mode [ 33.037436][ T3631] x_tables: duplicate underflow at hook 3 [ 33.049059][ T3631] pim6reg: left allmulticast mode [ 33.250973][ T3658] netlink: 28 bytes leftover after parsing attributes in process `syz.4.25'. [ 33.387177][ T3664] pim6reg: entered allmulticast mode [ 33.410752][ T3664] x_tables: duplicate underflow at hook 3 [ 33.427207][ T3664] pim6reg: left allmulticast mode [ 33.764737][ T3672] pim6reg: entered allmulticast mode [ 33.855091][ T3672] x_tables: duplicate underflow at hook 3 [ 33.945533][ T3674] pim6reg: left allmulticast mode [ 34.128577][ T3679] loop1: detected capacity change from 0 to 512 [ 34.138896][ T3679] ext4: Unknown parameter 'euid' [ 34.385154][ T3688] loop0: detected capacity change from 0 to 512 [ 34.401986][ T3688] ext4: Unknown parameter 'euid' [ 35.346958][ T30] kauditd_printk_skb: 333 callbacks suppressed [ 35.346976][ T30] audit: type=1326 audit(1741873359.961:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.2.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc23933d169 code=0x7ffc0000 [ 35.376897][ T3684] loop2: detected capacity change from 0 to 512 [ 35.399043][ T30] audit: type=1326 audit(1741873359.971:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.2.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc23933d169 code=0x7ffc0000 [ 35.422306][ T30] audit: type=1326 audit(1741873359.971:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.2.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc23933d169 code=0x7ffc0000 [ 35.437778][ T3684] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.445557][ T30] audit: type=1326 audit(1741873359.971:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.2.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc23933d169 code=0x7ffc0000 [ 35.482025][ T30] audit: type=1326 audit(1741873359.971:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.2.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc23933d1a3 code=0x7ffc0000 [ 35.505055][ T30] audit: type=1326 audit(1741873359.971:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.2.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc23933bc1f code=0x7ffc0000 [ 35.528234][ T30] audit: type=1326 audit(1741873359.971:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.2.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fc23933d1f7 code=0x7ffc0000 [ 35.551375][ T30] audit: type=1326 audit(1741873360.001:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.2.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc23933bad0 code=0x7ffc0000 [ 35.568648][ T3686] loop4: detected capacity change from 0 to 512 [ 35.574651][ T30] audit: type=1326 audit(1741873360.001:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.2.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc23933cd6b code=0x7ffc0000 [ 35.707729][ T30] audit: type=1326 audit(1741873360.021:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3683 comm="syz.2.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc23933bdca code=0x7ffc0000 [ 35.831100][ T3686] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.33: bg 0: block 161: padding at end of block bitmap is not set [ 35.845553][ T3684] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.32: bg 0: block 161: padding at end of block bitmap is not set [ 35.845731][ T3686] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 35.889875][ T3686] EXT4-fs (loop4): 1 orphan inode deleted [ 35.902558][ T3684] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 36.022826][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 1 [ 36.051601][ T3686] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.109582][ T3684] EXT4-fs (loop2): 1 orphan inode deleted [ 36.141563][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 1 [ 36.164410][ T3684] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.195164][ T3686] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.282346][ T3684] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.295744][ T3686] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.322015][ T3684] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.608135][ T3716] loop3: detected capacity change from 0 to 1024 [ 36.616445][ T3716] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 36.627406][ T3716] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 36.642294][ T3716] JBD2: no valid journal superblock found [ 36.648171][ T3716] EXT4-fs (loop3): Could not load journal inode [ 36.687104][ T3716] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 36.710449][ T3716] loop3: detected capacity change from 0 to 164 [ 36.722496][ T3716] iso9660: Unknown parameter 'ä' [ 37.215703][ T3726] Set syz1 is full, maxelem 65536 reached [ 37.494219][ T3715] loop4: detected capacity change from 0 to 512 [ 37.566755][ T3747] loop2: detected capacity change from 0 to 1024 [ 37.571896][ T3715] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.37: bg 0: block 161: padding at end of block bitmap is not set [ 37.578353][ T3747] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 37.594474][ T3715] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 37.598387][ T3747] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 37.599804][ T3747] JBD2: no valid journal superblock found [ 37.608595][ T3715] EXT4-fs (loop4): 1 orphan inode deleted [ 37.616969][ T3747] EXT4-fs (loop2): Could not load journal inode [ 37.625163][ T3715] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.659244][ T3715] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.050473][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 1 [ 38.100078][ T3715] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.141969][ T3747] loop2: detected capacity change from 0 to 164 [ 38.178078][ T3747] iso9660: Unknown parameter 'ä' [ 38.232134][ T3756] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.308828][ T3756] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.401593][ T3765] SELinux: policydb version 133 does not match my version range 15-34 [ 38.411147][ T3765] SELinux: failed to load policy [ 38.502839][ T3766] lo speed is unknown, defaulting to 1000 [ 38.514902][ T3766] lo speed is unknown, defaulting to 1000 [ 38.532500][ T3766] lo speed is unknown, defaulting to 1000 [ 38.549694][ T3766] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 38.563154][ T3766] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 38.610968][ T3784] pim6reg: entered allmulticast mode [ 38.637899][ T3766] lo speed is unknown, defaulting to 1000 [ 38.646224][ T3784] pim6reg: left allmulticast mode [ 38.674874][ T3766] lo speed is unknown, defaulting to 1000 [ 38.700878][ T3766] lo speed is unknown, defaulting to 1000 [ 38.721667][ T3766] lo speed is unknown, defaulting to 1000 [ 38.771441][ T3766] lo speed is unknown, defaulting to 1000 [ 38.888246][ T3812] x_tables: duplicate underflow at hook 3 [ 39.115431][ T3838] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.131059][ T3836] loop0: detected capacity change from 0 to 1024 [ 39.147378][ T3836] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 39.158551][ T3836] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 39.169846][ T3836] JBD2: no valid journal superblock found [ 39.175618][ T3836] EXT4-fs (loop0): Could not load journal inode [ 39.187269][ T3836] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 39.200526][ T3836] loop0: detected capacity change from 0 to 164 [ 39.210150][ T3836] iso9660: Unknown parameter 'ä' [ 39.212376][ T3803] netlink: 4 bytes leftover after parsing attributes in process `syz.2.57'. [ 39.401678][ T3860] loop2: detected capacity change from 0 to 512 [ 39.415789][ T3860] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.462356][ T3860] EXT4-fs (loop2): 1 orphan inode deleted [ 39.468255][ T3860] EXT4-fs (loop2): 1 truncate cleaned up [ 39.478179][ T3860] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.723121][ T3888] loop0: detected capacity change from 0 to 128 [ 39.738891][ T3888] vfat: Unknown parameter 'ÿÿÿÿ' [ 39.957333][ T3918] siw: device registration error -23 [ 40.000081][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.023936][ T3924] loop4: detected capacity change from 0 to 512 [ 40.040549][ T3924] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.082817][ T3924] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.100824][ T3930] netlink: 'syz.2.72': attribute type 32 has an invalid length. [ 40.111604][ T3930] netlink: 8 bytes leftover after parsing attributes in process `syz.2.72'. [ 40.123656][ T3924] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm \: corrupted inode contents [ 40.144598][ T3897] loop0: detected capacity change from 0 to 512 [ 40.151069][ T3924] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #2: comm \: mark_inode_dirty error [ 40.163917][ T3924] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm \: corrupted inode contents [ 40.173116][ T3932] netlink: 4 bytes leftover after parsing attributes in process `syz.2.73'. [ 40.175539][ T3924] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #2: comm \: mark_inode_dirty error [ 40.206811][ T3897] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.66: bg 0: block 161: padding at end of block bitmap is not set [ 40.224495][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.231668][ T3932] netlink: 4 bytes leftover after parsing attributes in process `syz.2.73'. [ 40.234707][ T3897] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 40.288331][ T3897] EXT4-fs (loop0): 1 orphan inode deleted [ 40.294845][ T3897] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.333752][ T266] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 1 [ 40.364434][ T3897] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.378552][ T3897] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.392933][ T3949] loop4: detected capacity change from 0 to 1024 [ 40.400819][ T30] kauditd_printk_skb: 191 callbacks suppressed [ 40.400835][ T30] audit: type=1326 audit(1741873365.021:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3895 comm="syz.0.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2e8d51bad0 code=0x7ffc0000 [ 40.443715][ T3949] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 40.454687][ T3949] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 40.469099][ T30] audit: type=1326 audit(1741873365.021:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3895 comm="syz.0.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2e8d51cd6b code=0x7ffc0000 [ 40.492335][ T30] audit: type=1326 audit(1741873365.021:664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3895 comm="syz.0.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f2e8d51bdca code=0x7ffc0000 [ 40.515392][ T30] audit: type=1326 audit(1741873365.021:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3895 comm="syz.0.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8d51d169 code=0x7ffc0000 [ 40.538712][ T30] audit: type=1326 audit(1741873365.021:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3895 comm="syz.0.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8d51d169 code=0x7ffc0000 [ 40.550210][ T3949] JBD2: no valid journal superblock found [ 40.567809][ T3949] EXT4-fs (loop4): Could not load journal inode [ 40.570800][ T30] audit: type=1326 audit(1741873365.111:667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3895 comm="syz.0.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2e8d51d169 code=0x7ffc0000 [ 40.597251][ T30] audit: type=1326 audit(1741873365.161:668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3895 comm="syz.0.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8d51d169 code=0x7ffc0000 [ 40.620629][ T30] audit: type=1326 audit(1741873365.161:669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3895 comm="syz.0.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2e8d51d169 code=0x7ffc0000 [ 40.678380][ T30] audit: type=1326 audit(1741873365.271:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.3.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9acdd4d169 code=0x7ffc0000 [ 40.701746][ T30] audit: type=1326 audit(1741873365.271:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.3.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9acdd4d169 code=0x7ffc0000 [ 40.732197][ T3956] FAULT_INJECTION: forcing a failure. [ 40.732197][ T3956] name failslab, interval 1, probability 0, space 0, times 1 [ 40.745001][ T3956] CPU: 0 UID: 0 PID: 3956 Comm: syz.1.82 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 40.745029][ T3956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 40.745078][ T3956] Call Trace: [ 40.745084][ T3956] [ 40.745092][ T3956] dump_stack_lvl+0xf2/0x150 [ 40.745123][ T3956] dump_stack+0x15/0x1a [ 40.745192][ T3956] should_fail_ex+0x24a/0x260 [ 40.745253][ T3956] ? __se_sys_mount+0xf2/0x2d0 [ 40.745285][ T3956] should_failslab+0x8f/0xb0 [ 40.745319][ T3956] __kmalloc_cache_noprof+0x4e/0x320 [ 40.745343][ T3956] ? memdup_user+0x9f/0xc0 [ 40.745383][ T3956] __se_sys_mount+0xf2/0x2d0 [ 40.745439][ T3956] ? __bpf_trace_sys_enter+0x10/0x30 [ 40.745464][ T3956] ? trace_sys_enter+0xcd/0x110 [ 40.745489][ T3956] __x64_sys_mount+0x67/0x80 [ 40.745522][ T3956] x64_sys_call+0x2c84/0x2dc0 [ 40.745556][ T3956] do_syscall_64+0xc9/0x1c0 [ 40.745758][ T3956] ? clear_bhb_loop+0x55/0xb0 [ 40.745787][ T3956] ? clear_bhb_loop+0x55/0xb0 [ 40.745845][ T3956] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.745934][ T3956] RIP: 0033:0x7f43aef8d169 [ 40.745956][ T3956] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.745976][ T3956] RSP: 002b:00007f43ad5f1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 40.746003][ T3956] RAX: ffffffffffffffda RBX: 00007f43af1a5fa0 RCX: 00007f43aef8d169 [ 40.746015][ T3956] RDX: 0000400000000000 RSI: 00004000000001c0 RDI: 0000000000000000 [ 40.746038][ T3956] RBP: 00007f43ad5f1090 R08: 0000400000000080 R09: 0000000000000000 [ 40.746051][ T3956] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.746063][ T3956] R13: 0000000000000000 R14: 00007f43af1a5fa0 R15: 00007ffc3f6c83c8 [ 40.746081][ T3956] [ 40.940168][ T3953] loop2: detected capacity change from 0 to 2048 [ 40.988496][ T3959] netlink: 84 bytes leftover after parsing attributes in process `syz.3.83'. [ 40.999227][ T3953] Alternate GPT is invalid, using primary GPT. [ 41.004776][ T3949] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 41.005525][ T3953] loop2: p1 p2 p3 [ 41.020250][ T3949] loop4: detected capacity change from 0 to 164 [ 41.030799][ T3949] iso9660: Unknown parameter 'ä' [ 41.084937][ T3966] netlink: 4 bytes leftover after parsing attributes in process `syz.0.84'. [ 41.094990][ T3966] netlink: 4 bytes leftover after parsing attributes in process `syz.0.84'. [ 41.124365][ T3967] loop3: detected capacity change from 0 to 512 [ 41.146184][ T3968] netlink: 4 bytes leftover after parsing attributes in process `syz.0.84'. [ 41.164240][ T3967] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.177061][ T3967] ext4 filesystem being mounted at /24/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.189776][ T3964] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.86: corrupted inode contents [ 41.202575][ T3964] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.86: mark_inode_dirty error [ 41.215364][ T3964] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.86: corrupted inode contents [ 41.238988][ T3964] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.86: mark_inode_dirty error [ 41.266417][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.297238][ T3976] netlink: 4 bytes leftover after parsing attributes in process `syz.3.88'. [ 41.309019][ T3976] netlink: 4 bytes leftover after parsing attributes in process `syz.3.88'. [ 41.482298][ T3985] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.491776][ T3985] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.553402][ T4000] SELinux: policydb version 133 does not match my version range 15-34 [ 41.572479][ T4000] SELinux: failed to load policy [ 41.634692][ T4011] loop3: detected capacity change from 0 to 1024 [ 41.643840][ T4011] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 41.654830][ T4011] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 41.680881][ T4011] JBD2: no valid journal superblock found [ 41.686693][ T4011] EXT4-fs (loop3): Could not load journal inode [ 41.709039][ T4011] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 41.731326][ T4011] loop3: detected capacity change from 0 to 164 [ 41.747907][ T4011] iso9660: Unknown parameter 'ä' [ 41.852699][ T4034] loop4: detected capacity change from 0 to 1024 [ 41.884453][ T4034] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 41.895549][ T4034] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 41.952477][ T4034] JBD2: no valid journal superblock found [ 41.958278][ T4034] EXT4-fs (loop4): Could not load journal inode [ 41.968506][ T4047] loop0: detected capacity change from 0 to 128 [ 41.976906][ T4034] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 41.988494][ T4034] loop4: detected capacity change from 0 to 164 [ 41.994938][ T4034] iso9660: Unknown parameter 'ä' [ 42.245622][ T4068] lo speed is unknown, defaulting to 1000 [ 42.307443][ T4074] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped). [ 42.390767][ T4082] pim6reg: entered allmulticast mode [ 42.404475][ T4082] x_tables: duplicate underflow at hook 3 [ 42.424399][ T4082] pim6reg: left allmulticast mode [ 43.196171][ T4129] loop1: detected capacity change from 0 to 128 [ 43.246700][ T4134] rdma_rxe: rxe_newlink: failed to add bond0 [ 43.254225][ T4134] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.264097][ T4134] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.295688][ T4134] lo speed is unknown, defaulting to 1000 [ 43.392097][ T4141] lo speed is unknown, defaulting to 1000 [ 43.892668][ T4162] loop3: detected capacity change from 0 to 512 [ 43.911449][ T4162] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.118: corrupted in-inode xattr: invalid ea_ino [ 43.934598][ T4162] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.118: couldn't read orphan inode 15 (err -117) [ 43.947532][ T4162] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.019259][ T4162] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 44.119887][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.121796][ T1039] Process accounting resumed [ 44.137595][ T4187] x_tables: duplicate underflow at hook 3 [ 44.183409][ T4194] SELinux: policydb version 0 does not match my version range 15-34 [ 44.196942][ T4192] pim6reg: entered allmulticast mode [ 44.217062][ T4192] pim6reg: left allmulticast mode [ 44.226292][ T4194] SELinux: failed to load policy [ 44.422210][ T4206] siw: device registration error -23 [ 44.521094][ T4214] loop1: detected capacity change from 0 to 512 [ 44.529182][ T4214] EXT4-fs: Ignoring removed oldalloc option [ 44.548070][ T4214] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.127: Parent and EA inode have the same ino 15 [ 44.579466][ T4214] EXT4-fs (loop1): Remounting filesystem read-only [ 44.586069][ T4214] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 44.599203][ T4214] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 44.609578][ T4214] EXT4-fs (loop1): 1 orphan inode deleted [ 44.615647][ T4214] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.628467][ T4214] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 44.635646][ T4214] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.716398][ T4231] bridge0: entered promiscuous mode [ 44.723935][ T4231] bridge0: port 3(macsec1) entered blocking state [ 44.730654][ T4231] bridge0: port 3(macsec1) entered disabled state [ 44.737336][ T4231] macsec1: entered allmulticast mode [ 44.742787][ T4231] bridge0: entered allmulticast mode [ 44.749850][ T4231] macsec1: left allmulticast mode [ 44.754980][ T4231] bridge0: left allmulticast mode [ 44.760916][ T4231] bridge0: left promiscuous mode [ 44.836089][ T4238] x_tables: duplicate underflow at hook 3 [ 44.925497][ T4247] loop3: detected capacity change from 0 to 512 [ 44.955943][ T4247] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.958513][ T4251] rdma_rxe: rxe_newlink: failed to add bond0 [ 44.968999][ T4247] ext4 filesystem being mounted at /41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.991688][ T4247] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm \: corrupted inode contents [ 44.996952][ T4251] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.011671][ T4251] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.019544][ T4247] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm \: mark_inode_dirty error [ 45.032842][ T4247] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm \: corrupted inode contents [ 45.046083][ T4247] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm \: mark_inode_dirty error [ 45.074347][ T4251] __nla_validate_parse: 10 callbacks suppressed [ 45.074366][ T4251] netlink: 8 bytes leftover after parsing attributes in process `syz.2.141'. [ 45.094106][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.131410][ T4251] lo speed is unknown, defaulting to 1000 [ 45.208001][ T4265] netlink: 36 bytes leftover after parsing attributes in process `syz.3.144'. [ 45.283934][ T4269] x_tables: duplicate underflow at hook 3 [ 45.294223][ T4272] netem: change failed [ 45.415212][ T30] kauditd_printk_skb: 492 callbacks suppressed [ 45.415254][ T30] audit: type=1326 audit(1741873370.031:1164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.4.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fec99eebc1f code=0x7ffc0000 [ 45.422724][ T4254] loop4: detected capacity change from 0 to 512 [ 45.444846][ T30] audit: type=1326 audit(1741873370.031:1165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.4.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fec99eed1f7 code=0x7ffc0000 [ 45.474515][ T30] audit: type=1326 audit(1741873370.041:1166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.4.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fec99eebad0 code=0x7ffc0000 [ 45.497924][ T30] audit: type=1326 audit(1741873370.041:1167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.4.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fec99eecd6b code=0x7ffc0000 [ 45.512763][ T4254] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.142: bg 0: block 161: padding at end of block bitmap is not set [ 45.521151][ T30] audit: type=1326 audit(1741873370.071:1168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.4.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fec99eebdca code=0x7ffc0000 [ 45.537218][ T4254] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 45.558570][ T30] audit: type=1326 audit(1741873370.071:1169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.4.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fec99eebdca code=0x7ffc0000 [ 45.558643][ T30] audit: type=1326 audit(1741873370.071:1170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.4.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fec99eeb9d7 code=0x7ffc0000 [ 45.558673][ T30] audit: type=1326 audit(1741873370.071:1171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.4.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fec99eee90a code=0x7ffc0000 [ 45.638327][ T4254] EXT4-fs (loop4): 1 orphan inode deleted [ 45.644754][ T4254] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.657593][ T4254] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.669499][ T3387] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 45.679386][ T3387] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:7: Failed to release dquot type 1 [ 45.692027][ T4254] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.702590][ T30] audit: type=1326 audit(1741873370.321:1172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.4.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fec99eebad0 code=0x7ffc0000 [ 45.824751][ T4292] loop4: detected capacity change from 0 to 1024 [ 45.831941][ T4292] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 45.842906][ T4292] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 45.854040][ T4292] JBD2: no valid journal superblock found [ 45.859858][ T4292] EXT4-fs (loop4): Could not load journal inode [ 45.907476][ T4292] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 45.931641][ T4292] loop4: detected capacity change from 0 to 164 [ 45.941646][ T4292] iso9660: Unknown parameter 'ä' [ 45.975457][ T4297] loop1: detected capacity change from 0 to 128 [ 46.065984][ T4304] netlink: 100 bytes leftover after parsing attributes in process `syz.1.160'. [ 46.136121][ T4310] netlink: 4 bytes leftover after parsing attributes in process `syz.2.162'. [ 46.186962][ T4318] netlink: 4 bytes leftover after parsing attributes in process `syz.2.162'. [ 46.436708][ T4337] loop1: detected capacity change from 0 to 128 [ 46.451803][ T4339] netlink: 4 bytes leftover after parsing attributes in process `syz.0.171'. [ 46.461032][ T4339] netlink: 4 bytes leftover after parsing attributes in process `syz.0.171'. [ 46.476675][ T4339] netlink: 4 bytes leftover after parsing attributes in process `syz.0.171'. [ 46.499899][ C1] vcan0: j1939_session_tx_dat: 0xffff8881196a7c00: queue data error: -100 [ 46.762987][ T4356] netlink: 24 bytes leftover after parsing attributes in process `syz.2.176'. [ 46.987383][ T4367] loop2: detected capacity change from 0 to 1024 [ 47.006730][ T4367] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 47.017746][ T4367] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 47.039462][ T4367] JBD2: no valid journal superblock found [ 47.045330][ T4367] EXT4-fs (loop2): Could not load journal inode [ 47.422938][ T4373] loop3: detected capacity change from 0 to 128 [ 47.572717][ T4367] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 47.631826][ T4367] loop2: detected capacity change from 0 to 164 [ 47.668079][ T4367] iso9660: Unknown parameter 'ä' [ 47.740282][ T4387] rdma_rxe: rxe_newlink: failed to add bond0 [ 47.757635][ T4385] loop1: detected capacity change from 0 to 1024 [ 47.764686][ T4385] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 47.775652][ T4385] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 47.796171][ T4387] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.807908][ T4387] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.826729][ T4385] JBD2: no valid journal superblock found [ 47.832552][ T4385] EXT4-fs (loop1): Could not load journal inode [ 47.841444][ T4387] netlink: 8 bytes leftover after parsing attributes in process `syz.3.190'. [ 47.865395][ T4385] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 47.893967][ T4385] loop1: detected capacity change from 0 to 164 [ 47.912818][ T4385] iso9660: Unknown parameter 'ä' [ 48.042616][ T4393] rdma_rxe: rxe_newlink: failed to add bond0 [ 48.060057][ T4393] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.069438][ T4393] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.161357][ T4398] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.170199][ T4398] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.240029][ T4409] SELinux: policydb version 133 does not match my version range 15-34 [ 48.257852][ T4409] SELinux: failed to load policy [ 48.304862][ T4417] lo speed is unknown, defaulting to 1000 [ 48.351945][ T4417] loop1: detected capacity change from 0 to 1024 [ 48.360165][ T4417] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.374829][ T4417] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 48.387218][ T4417] EXT4-fs (loop1): orphan cleanup on readonly fs [ 48.394347][ T4417] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 48.406439][ T4417] EXT4-fs (loop1): Remounting filesystem read-only [ 48.413240][ T4417] EXT4-fs (loop1): 1 orphan inode deleted [ 48.420776][ T4417] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 48.432903][ T4417] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 48.440923][ T4417] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.616944][ T4471] loop0: detected capacity change from 0 to 1024 [ 48.637965][ T4471] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 48.648972][ T4471] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 48.672838][ T4464] loop1: detected capacity change from 0 to 1024 [ 48.690448][ T4464] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 48.701411][ T4464] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 48.718008][ T4471] JBD2: no valid journal superblock found [ 48.723786][ T4471] EXT4-fs (loop0): Could not load journal inode [ 48.730206][ T4464] JBD2: no valid journal superblock found [ 48.735973][ T4464] EXT4-fs (loop1): Could not load journal inode [ 48.772592][ T4471] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 48.793315][ T4464] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 48.805350][ T4471] loop0: detected capacity change from 0 to 164 [ 48.818642][ T4471] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 48.832611][ T4464] loop1: detected capacity change from 0 to 164 [ 48.849128][ T4464] iso9660: Unknown parameter 'ä' [ 48.973230][ T4496] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 49.379635][ T4534] FAULT_INJECTION: forcing a failure. [ 49.379635][ T4534] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 49.393023][ T4534] CPU: 1 UID: 0 PID: 4534 Comm: syz.1.207 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 49.393068][ T4534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 49.393082][ T4534] Call Trace: [ 49.393089][ T4534] [ 49.393098][ T4534] dump_stack_lvl+0xf2/0x150 [ 49.393125][ T4534] dump_stack+0x15/0x1a [ 49.393176][ T4534] should_fail_ex+0x24a/0x260 [ 49.393214][ T4534] should_fail+0xb/0x10 [ 49.393253][ T4534] should_fail_usercopy+0x1a/0x20 [ 49.393332][ T4534] _copy_to_user+0x20/0xa0 [ 49.393352][ T4534] copy_regset_to_user+0xf6/0x170 [ 49.393453][ T4534] arch_ptrace+0x2b4/0x400 [ 49.393477][ T4534] __se_sys_ptrace+0xf4/0x2b0 [ 49.393504][ T4534] __x64_sys_ptrace+0x55/0x70 [ 49.393536][ T4534] x64_sys_call+0x2225/0x2dc0 [ 49.393643][ T4534] do_syscall_64+0xc9/0x1c0 [ 49.393679][ T4534] ? clear_bhb_loop+0x55/0xb0 [ 49.393711][ T4534] ? clear_bhb_loop+0x55/0xb0 [ 49.393745][ T4534] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.393779][ T4534] RIP: 0033:0x7f43aef8d169 [ 49.393797][ T4534] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.393870][ T4534] RSP: 002b:00007f43ad5f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 49.393918][ T4534] RAX: ffffffffffffffda RBX: 00007f43af1a5fa0 RCX: 00007f43aef8d169 [ 49.393932][ T4534] RDX: 0000000000000006 RSI: 0000000000000071 RDI: 000000000000000e [ 49.393946][ T4534] RBP: 00007f43ad5f1090 R08: 0000000000000000 R09: 0000000000000000 [ 49.393960][ T4534] R10: 0000400000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.393974][ T4534] R13: 0000000000000000 R14: 00007f43af1a5fa0 R15: 00007ffc3f6c83c8 [ 49.394044][ T4534] [ 49.747021][ T4548] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 49.764053][ T4548] batman_adv: batadv0: Adding interface: gretap1 [ 49.770505][ T4548] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.795888][ T4548] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 49.816198][ T4547] lo speed is unknown, defaulting to 1000 [ 49.948926][ T4563] lo speed is unknown, defaulting to 1000 [ 50.049580][ T4565] Zero length message leads to an empty skb [ 50.198464][ T4570] pim6reg: entered allmulticast mode [ 50.204661][ T4570] pim6reg: left allmulticast mode [ 50.308643][ T4578] loop3: detected capacity change from 0 to 1024 [ 50.317805][ T4578] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 50.328811][ T4578] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 50.338893][ T4578] JBD2: no valid journal superblock found [ 50.344649][ T4578] EXT4-fs (loop3): Could not load journal inode [ 50.354449][ T4578] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 50.366353][ T4578] loop3: detected capacity change from 0 to 164 [ 50.375428][ T4578] iso9660: Unknown parameter 'ä' [ 50.592398][ T30] kauditd_printk_skb: 141 callbacks suppressed [ 50.592414][ T30] audit: type=1326 audit(1741873375.211:1310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43aef8d169 code=0x7ffc0000 [ 50.593656][ T4587] siw: device registration error -23 [ 50.598781][ T30] audit: type=1326 audit(1741873375.211:1311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43aef8d169 code=0x7ffc0000 [ 50.713631][ T30] audit: type=1326 audit(1741873375.211:1312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f43aef8d169 code=0x7ffc0000 [ 50.736996][ T30] audit: type=1326 audit(1741873375.211:1313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43aef8d169 code=0x7ffc0000 [ 50.760342][ T30] audit: type=1326 audit(1741873375.211:1314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f43aef8d169 code=0x7ffc0000 [ 50.783685][ T30] audit: type=1326 audit(1741873375.211:1315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43aef8d169 code=0x7ffc0000 [ 50.807191][ T30] audit: type=1326 audit(1741873375.211:1316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f43aef8d169 code=0x7ffc0000 [ 50.830625][ T30] audit: type=1326 audit(1741873375.211:1317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43aef8d169 code=0x7ffc0000 [ 50.854080][ T30] audit: type=1326 audit(1741873375.211:1318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f43aef8d169 code=0x7ffc0000 [ 50.877391][ T30] audit: type=1326 audit(1741873375.241:1319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43aef8d169 code=0x7ffc0000 [ 51.023379][ T4601] loop1: detected capacity change from 0 to 512 [ 51.030426][ T4593] loop3: detected capacity change from 0 to 2048 [ 51.051100][ T4593] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.064603][ T4601] ======================================================= [ 51.064603][ T4601] WARNING: The mand mount option has been deprecated and [ 51.064603][ T4601] and is ignored by this kernel. Remove the mand [ 51.064603][ T4601] option from the mount to silence this warning. [ 51.064603][ T4601] ======================================================= [ 51.107984][ T4601] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.160657][ T4601] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.243118][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.260978][ T4612] __nla_validate_parse: 3 callbacks suppressed [ 51.260994][ T4612] netlink: 28 bytes leftover after parsing attributes in process `syz.1.226'. [ 51.436075][ T4617] FAULT_INJECTION: forcing a failure. [ 51.436075][ T4617] name failslab, interval 1, probability 0, space 0, times 0 [ 51.436103][ T4617] CPU: 1 UID: 0 PID: 4617 Comm: syz.4.227 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 51.436129][ T4617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 51.436194][ T4617] Call Trace: [ 51.436202][ T4617] [ 51.436210][ T4617] dump_stack_lvl+0xf2/0x150 [ 51.436293][ T4617] dump_stack+0x15/0x1a [ 51.436319][ T4617] should_fail_ex+0x24a/0x260 [ 51.436353][ T4617] should_failslab+0x8f/0xb0 [ 51.436382][ T4617] __kmalloc_noprof+0xab/0x3f0 [ 51.436439][ T4617] ? memcg_list_lru_alloc+0x187/0x4e0 [ 51.436465][ T4617] memcg_list_lru_alloc+0x187/0x4e0 [ 51.436540][ T4617] __memcg_slab_post_alloc_hook+0x1a2/0x660 [ 51.436572][ T4617] ? should_fail_ex+0xd7/0x260 [ 51.436608][ T4617] kmem_cache_alloc_lru_noprof+0x230/0x320 [ 51.436693][ T4617] ? hugetlbfs_alloc_inode+0xbc/0x100 [ 51.436726][ T4617] hugetlbfs_alloc_inode+0xbc/0x100 [ 51.436753][ T4617] ? __pfx_hugetlbfs_alloc_inode+0x10/0x10 [ 51.436780][ T4617] alloc_inode+0x3c/0x160 [ 51.436945][ T4617] new_inode+0x1e/0x100 [ 51.437031][ T4617] hugetlbfs_get_inode+0x7d/0x380 [ 51.437054][ T4617] hugetlb_file_setup+0x1e0/0x3c0 [ 51.437075][ T4617] newseg+0x357/0x690 [ 51.437100][ T4617] ? vfs_write+0x644/0x920 [ 51.437133][ T4617] ipcget+0x399/0x4e0 [ 51.437211][ T4617] ? fput+0x1c4/0x200 [ 51.437236][ T4617] __x64_sys_shmget+0xa6/0xd0 [ 51.437330][ T4617] x64_sys_call+0x28ec/0x2dc0 [ 51.437356][ T4617] do_syscall_64+0xc9/0x1c0 [ 51.437421][ T4617] ? clear_bhb_loop+0x55/0xb0 [ 51.437453][ T4617] ? clear_bhb_loop+0x55/0xb0 [ 51.437479][ T4617] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.437536][ T4617] RIP: 0033:0x7fec99eed169 [ 51.437553][ T4617] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.437574][ T4617] RSP: 002b:00007fec98557038 EFLAGS: 00000246 ORIG_RAX: 000000000000001d [ 51.437592][ T4617] RAX: ffffffffffffffda RBX: 00007fec9a105fa0 RCX: 00007fec99eed169 [ 51.437605][ T4617] RDX: 0000000054001800 RSI: 0000000000004000 RDI: 0000000000000000 [ 51.437618][ T4617] RBP: 00007fec98557090 R08: 0000000000000000 R09: 0000000000000000 [ 51.437631][ T4617] R10: 0000400000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.437642][ T4617] R13: 0000000000000000 R14: 00007fec9a105fa0 R15: 00007ffd6e9146c8 [ 51.437672][ T4617] [ 51.550985][ T4621] netlink: 4 bytes leftover after parsing attributes in process `syz.1.230'. [ 51.551385][ T4621] netlink: 4 bytes leftover after parsing attributes in process `syz.1.230'. [ 51.637162][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.690924][ T4628] loop1: detected capacity change from 0 to 1024 [ 51.691458][ T4628] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 51.691487][ T4628] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 51.692617][ T4628] JBD2: no valid journal superblock found [ 51.692629][ T4628] EXT4-fs (loop1): Could not load journal inode [ 51.700230][ T4628] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 51.701576][ T4628] loop1: detected capacity change from 0 to 164 [ 51.701679][ T4628] iso9660: Unknown parameter 'ä' [ 51.825788][ T4636] netlink: 24 bytes leftover after parsing attributes in process `syz.0.235'. [ 51.884200][ T4633] siw: device registration error -23 [ 51.891089][ T4639] loop3: detected capacity change from 0 to 1024 [ 51.906144][ T4639] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 51.906176][ T4639] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 51.913926][ T4639] JBD2: no valid journal superblock found [ 51.913939][ T4639] EXT4-fs (loop3): Could not load journal inode [ 51.915034][ T4639] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 52.054514][ T4641] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.054642][ T4641] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.316278][ T4650] loop1: detected capacity change from 0 to 128 [ 52.351228][ T4650] syz.1.241: attempt to access beyond end of device [ 52.351228][ T4650] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 52.433932][ T4654] netlink: 4 bytes leftover after parsing attributes in process `syz.3.243'. [ 52.504646][ T4661] netlink: 4 bytes leftover after parsing attributes in process `syz.3.243'. [ 52.555803][ T4664] loop1: detected capacity change from 0 to 512 [ 52.562846][ T4664] journal_path: Non-blockdev passed as './bus' [ 52.569165][ T4664] EXT4-fs: error: could not find journal device path [ 52.609489][ T4670] netlink: 24 bytes leftover after parsing attributes in process `syz.1.248'. [ 52.632259][ T4668] loop3: detected capacity change from 0 to 764 [ 52.644382][ T4668] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 52.662155][ T4672] loop1: detected capacity change from 0 to 1024 [ 52.684067][ T4672] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 52.695073][ T4672] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 52.708415][ T4672] JBD2: no valid journal superblock found [ 52.714173][ T4672] EXT4-fs (loop1): Could not load journal inode [ 52.726914][ T4674] lo speed is unknown, defaulting to 1000 [ 52.730369][ T4672] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 52.754315][ T4672] loop1: detected capacity change from 0 to 164 [ 52.761080][ T4672] iso9660: Unknown parameter 'ä' [ 52.799463][ T4674] netlink: 40 bytes leftover after parsing attributes in process `syz.3.251'. [ 52.832269][ T4674] loop3: detected capacity change from 0 to 1024 [ 52.839362][ T4674] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 52.852754][ T4674] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 52.865313][ T4674] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 52.875883][ T4674] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 2: comm syz.3.251: lblock 2 mapped to illegal pblock 2 (length 1) [ 52.898117][ T4674] EXT4-fs (loop3): Remounting filesystem read-only [ 52.914240][ T4674] EXT4-fs (loop3): 1 orphan inode deleted [ 52.936239][ T4674] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.952299][ T4674] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 52.979793][ T4680] netlink: 4 bytes leftover after parsing attributes in process `syz.2.252'. [ 52.990316][ T4674] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.000112][ T4680] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.007574][ T4680] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.031948][ T4680] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.039525][ T4680] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.067982][ T4684] netlink: 4 bytes leftover after parsing attributes in process `syz.1.253'. [ 53.098691][ T4688] batman_adv: batadv0: Adding interface: dummy0 [ 53.105049][ T4688] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.113238][ T4690] loop3: detected capacity change from 0 to 1024 [ 53.158583][ T4688] batman_adv: batadv0: Interface activated: dummy0 [ 53.182970][ T4692] batadv0: mtu less than device minimum [ 53.189041][ T4692] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.199962][ T4692] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.210731][ T4692] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.221507][ T4692] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.232381][ T4692] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.243259][ T4692] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.254124][ T4692] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.264907][ T4692] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.275642][ T4692] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.590085][ T4709] loop2: detected capacity change from 0 to 512 [ 53.612817][ T4709] EXT4-fs: Ignoring removed nobh option [ 53.639065][ T4709] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.710108][ T4709] (unnamed net_device) (uninitialized): ARP target 242.255.255.255 is already present [ 53.719920][ T4709] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (4294967282) [ 53.810332][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.859753][ T4713] loop2: detected capacity change from 0 to 1024 [ 53.882472][ T4713] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 53.893475][ T4713] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 53.913590][ T4713] JBD2: no valid journal superblock found [ 53.919376][ T4713] EXT4-fs (loop2): Could not load journal inode [ 53.978427][ T4715] loop1: detected capacity change from 0 to 512 [ 53.997927][ T4713] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 54.004999][ T4715] ext4: Unknown parameter 'euid' [ 54.039463][ T4713] loop2: detected capacity change from 0 to 164 [ 54.045913][ T4713] iso9660: Unknown parameter 'ä' [ 54.375746][ T4728] pim6reg: entered allmulticast mode [ 54.382608][ T4728] x_tables: duplicate underflow at hook 3 [ 54.388946][ T4728] pim6reg: left allmulticast mode [ 54.568373][ T4733] sg_write: data in/out 51353/10 bytes for SCSI command 0xff-- guessing data in; [ 54.568373][ T4733] program syz.4.270 not setting count and/or reply_len properly [ 54.605427][ T4735] loop2: detected capacity change from 0 to 512 [ 54.644376][ T4735] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.717995][ T4735] ext4 filesystem being mounted at /47/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.753100][ T4735] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.272: corrupted inode contents [ 54.773762][ T4735] EXT4-fs error (device loop2): ext4_dirty_inode:6042: inode #2: comm syz.2.272: mark_inode_dirty error [ 54.785356][ T4735] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.272: corrupted inode contents [ 54.798598][ T4735] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.272: mark_inode_dirty error [ 54.833400][ T4742] lo speed is unknown, defaulting to 1000 [ 54.861022][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.923688][ T4745] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.931265][ T4745] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.939052][ T4745] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.946489][ T4745] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.991003][ T4751] pim6reg: entered allmulticast mode [ 54.998907][ T4751] x_tables: duplicate underflow at hook 3 [ 55.005085][ T4751] pim6reg: left allmulticast mode [ 55.244207][ T4762] loop0: detected capacity change from 0 to 1024 [ 55.255164][ T4762] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 55.266209][ T4762] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 55.269415][ T4764] rdma_rxe: rxe_newlink: failed to add bond0 [ 55.284641][ T4764] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.296758][ T4762] JBD2: no valid journal superblock found [ 55.302707][ T4762] EXT4-fs (loop0): Could not load journal inode [ 55.317836][ T4762] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 55.327889][ T4764] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.360917][ T4764] lo speed is unknown, defaulting to 1000 [ 55.442557][ T4766] lo speed is unknown, defaulting to 1000 [ 55.598101][ T30] kauditd_printk_skb: 260 callbacks suppressed [ 55.598115][ T30] audit: type=1326 audit(1741873380.221:1578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4771 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec99eed169 code=0x7ffc0000 [ 55.645906][ T4773] loop3: detected capacity change from 0 to 512 [ 55.670866][ T4773] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 55.689136][ T30] audit: type=1400 audit(1741873380.221:1579): avc: denied { write } for pid=4770 comm="syz.3.283" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 55.712169][ T30] audit: type=1400 audit(1741873380.221:1580): avc: denied { ioctl } for pid=4770 comm="syz.3.283" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7006 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 55.719381][ T4773] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 55.737065][ T30] audit: type=1326 audit(1741873380.251:1581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4771 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fec99eed169 code=0x7ffc0000 [ 55.801362][ T30] audit: type=1326 audit(1741873380.331:1582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4771 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec99eed169 code=0x7ffc0000 [ 55.824398][ T30] audit: type=1326 audit(1741873380.331:1583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4771 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec99eed169 code=0x7ffc0000 [ 55.849806][ T4773] EXT4-fs (loop3): orphan cleanup on readonly fs [ 55.863387][ T4773] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #11: comm syz.3.283: attempt to clear invalid blocks 1024 len 1 [ 55.896857][ T4773] EXT4-fs (loop3): Remounting filesystem read-only [ 55.967983][ T4773] EXT4-fs (loop3): 1 truncate cleaned up [ 55.974296][ T4773] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 55.991172][ T4773] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 56.035746][ T4773] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 56.143211][ T30] audit: type=1400 audit(1741873380.761:1584): avc: denied { read } for pid=4784 comm="syz.1.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 56.192685][ T4791] loop1: detected capacity change from 0 to 512 [ 56.222556][ T4791] EXT4-fs error (device loop1): ext4_quota_enable:7101: comm syz.1.288: inode #33554432: comm syz.1.288: iget: illegal inode # [ 56.266590][ T4791] EXT4-fs error (device loop1): ext4_quota_enable:7104: comm syz.1.288: Bad quota inode: 33554432, type: 2 [ 56.294677][ T4794] lo speed is unknown, defaulting to 1000 [ 56.308286][ T4791] EXT4-fs warning (device loop1): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-117, ino=33554432). Please run e2fsck to fix. [ 56.502111][ T4791] EXT4-fs (loop1): mount failed [ 56.540991][ T30] audit: type=1326 audit(1741873381.151:1585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4806 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec99eed169 code=0x7ffc0000 [ 56.542669][ T4805] loop3: detected capacity change from 0 to 512 [ 56.564094][ T30] audit: type=1326 audit(1741873381.151:1586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4806 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fec99eebad0 code=0x7ffc0000 [ 56.564130][ T30] audit: type=1326 audit(1741873381.151:1587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4806 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fec99eebad0 code=0x7ffc0000 [ 56.625336][ T4809] lo speed is unknown, defaulting to 1000 [ 56.634567][ T4805] ext4: Unknown parameter 'euid' [ 56.842402][ T4785] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.875220][ T4785] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.025803][ T4819] rdma_rxe: rxe_newlink: failed to add bond0 [ 57.045493][ T4819] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.054429][ T4819] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.063874][ T4819] __nla_validate_parse: 8 callbacks suppressed [ 57.063891][ T4819] netlink: 8 bytes leftover after parsing attributes in process `syz.4.298'. [ 57.111261][ T4819] lo speed is unknown, defaulting to 1000 [ 57.361321][ T4825] netlink: 40 bytes leftover after parsing attributes in process `syz.2.300'. [ 57.393039][ T4825] loop2: detected capacity change from 0 to 1024 [ 57.401268][ T4825] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.409801][ T4825] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 57.428154][ T4825] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 57.451279][ T4825] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #3: block 2: comm syz.2.300: lblock 2 mapped to illegal pblock 2 (length 1) [ 57.502640][ T4825] EXT4-fs (loop2): Remounting filesystem read-only [ 57.518952][ T4825] EXT4-fs (loop2): 1 orphan inode deleted [ 57.538856][ T4825] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.592625][ T4825] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 57.612202][ T4825] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.658649][ T4832] x_tables: duplicate underflow at hook 3 [ 57.877330][ T4844] netlink: 24 bytes leftover after parsing attributes in process `syz.2.308'. [ 57.975297][ T4846] siw: device registration error -23 [ 58.102569][ T4854] lo speed is unknown, defaulting to 1000 [ 58.117056][ T4856] SELinux: policydb version 0 does not match my version range 15-34 [ 58.159695][ T4856] SELinux: failed to load policy [ 58.427781][ T4865] loop1: detected capacity change from 0 to 512 [ 58.460307][ T4865] EXT4-fs: Ignoring removed oldalloc option [ 58.514558][ T4865] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.312: Parent and EA inode have the same ino 15 [ 58.634857][ T4865] EXT4-fs (loop1): Remounting filesystem read-only [ 58.641507][ T4865] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 58.679059][ T4870] rdma_rxe: rxe_newlink: failed to add bond0 [ 58.702793][ T4870] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.714079][ T4865] EXT4-fs (loop1): 1 orphan inode deleted [ 58.721071][ T4870] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.733802][ T4865] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.736959][ T4870] netlink: 8 bytes leftover after parsing attributes in process `syz.0.314'. [ 58.773558][ T4870] lo speed is unknown, defaulting to 1000 [ 58.787871][ T4865] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 58.795223][ T4865] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.822164][ T4876] netlink: 12 bytes leftover after parsing attributes in process `syz.2.317'. [ 59.052047][ T4885] netlink: 'syz.1.319': attribute type 9 has an invalid length. [ 59.159430][ T4889] loop3: detected capacity change from 0 to 512 [ 59.165593][ T4889] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 59.165957][ T4889] EXT4-fs (loop3): can't mount with journal_async_commit, fs mounted w/o journal [ 59.258500][ T4893] siw: device registration error -23 [ 59.440678][ T4905] netlink: 8 bytes leftover after parsing attributes in process `syz.4.328'. [ 59.549495][ T4912] netlink: 4 bytes leftover after parsing attributes in process `syz.4.330'. [ 59.619212][ T4912] netlink: 4 bytes leftover after parsing attributes in process `syz.4.330'. [ 59.703720][ T4916] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(13) [ 59.710390][ T4916] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 59.719179][ T4916] vhci_hcd vhci_hcd.0: Device attached [ 59.757740][ T4919] vhci_hcd: connection closed [ 59.758602][ T361] vhci_hcd: stop threads [ 59.767566][ T361] vhci_hcd: release socket [ 59.772074][ T361] vhci_hcd: disconnect device [ 59.811673][ T4924] FAULT_INJECTION: forcing a failure. [ 59.811673][ T4924] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.824946][ T4924] CPU: 0 UID: 0 PID: 4924 Comm: syz.2.334 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 59.824971][ T4924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 59.824985][ T4924] Call Trace: [ 59.824993][ T4924] [ 59.825002][ T4924] dump_stack_lvl+0xf2/0x150 [ 59.825048][ T4924] dump_stack+0x15/0x1a [ 59.825074][ T4924] should_fail_ex+0x24a/0x260 [ 59.825153][ T4924] should_fail+0xb/0x10 [ 59.825180][ T4924] should_fail_usercopy+0x1a/0x20 [ 59.825215][ T4924] _copy_from_user+0x1c/0xa0 [ 59.825308][ T4924] get_user_ifreq+0x8c/0x160 [ 59.825354][ T4924] sock_ioctl+0x539/0x600 [ 59.825391][ T4924] ? __pfx_sock_ioctl+0x10/0x10 [ 59.825427][ T4924] __se_sys_ioctl+0xc9/0x140 [ 59.825459][ T4924] __x64_sys_ioctl+0x43/0x50 [ 59.825520][ T4924] x64_sys_call+0x1690/0x2dc0 [ 59.825546][ T4924] do_syscall_64+0xc9/0x1c0 [ 59.825585][ T4924] ? clear_bhb_loop+0x55/0xb0 [ 59.825619][ T4924] ? clear_bhb_loop+0x55/0xb0 [ 59.825690][ T4924] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.825716][ T4924] RIP: 0033:0x7fc23933d169 [ 59.825731][ T4924] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.825751][ T4924] RSP: 002b:00007fc2379a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 59.825773][ T4924] RAX: ffffffffffffffda RBX: 00007fc239555fa0 RCX: 00007fc23933d169 [ 59.825787][ T4924] RDX: 0000400000000600 RSI: 00000000000089f2 RDI: 0000000000000003 [ 59.825801][ T4924] RBP: 00007fc2379a7090 R08: 0000000000000000 R09: 0000000000000000 [ 59.825844][ T4924] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.825856][ T4924] R13: 0000000000000000 R14: 00007fc239555fa0 R15: 00007fff1983d098 [ 59.825873][ T4924] [ 59.934702][ T4922] lo speed is unknown, defaulting to 1000 [ 60.150498][ T4938] loop2: detected capacity change from 0 to 512 [ 60.158127][ T4938] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.172269][ T4938] EXT4-fs (loop2): can't mount with journal_async_commit, fs mounted w/o journal [ 60.392540][ T4945] loop0: detected capacity change from 0 to 2048 [ 60.414606][ T4946] lo speed is unknown, defaulting to 1000 [ 60.510452][ T4945] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.619060][ T30] kauditd_printk_skb: 357 callbacks suppressed [ 60.619077][ T30] audit: type=1326 audit(1741873385.241:1943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4944 comm="syz.0.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8d51d169 code=0x7ffc0000 [ 60.648728][ T30] audit: type=1326 audit(1741873385.241:1944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4944 comm="syz.0.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8d51d169 code=0x7ffc0000 [ 60.697762][ T4951] loop4: detected capacity change from 0 to 1024 [ 60.711679][ T4951] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 60.714492][ T30] audit: type=1326 audit(1741873385.321:1945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4944 comm="syz.0.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2e8d51d169 code=0x7ffc0000 [ 60.722620][ T4951] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 60.745868][ T30] audit: type=1400 audit(1741873385.321:1946): avc: denied { append } for pid=4944 comm="syz.0.343" path="/52/file1/cpuset.effective_cpus" dev="loop0" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 60.745906][ T30] audit: type=1326 audit(1741873385.321:1947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4944 comm="syz.0.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8d51d169 code=0x7ffc0000 [ 60.745937][ T30] audit: type=1326 audit(1741873385.321:1948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4944 comm="syz.0.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8d51d169 code=0x7ffc0000 [ 60.776483][ T4951] JBD2: no valid journal superblock found [ 60.779704][ T30] audit: type=1326 audit(1741873385.331:1949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4944 comm="syz.0.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f2e8d51d169 code=0x7ffc0000 [ 60.803083][ T4951] EXT4-fs (loop4): Could not load journal inode [ 60.826428][ T30] audit: type=1400 audit(1741873385.331:1950): avc: denied { lock } for pid=4944 comm="syz.0.343" path="/52/file1/cpuset.effective_cpus" dev="loop0" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 60.885692][ T30] audit: type=1326 audit(1741873385.331:1951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4944 comm="syz.0.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8d51d169 code=0x7ffc0000 [ 60.909096][ T30] audit: type=1326 audit(1741873385.331:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4944 comm="syz.0.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8d51d169 code=0x7ffc0000 [ 60.919884][ T4951] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 60.958523][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.014817][ T4951] loop4: detected capacity change from 0 to 164 [ 61.036977][ T4951] iso9660: Unknown parameter 'ä' [ 61.067901][ T4961] SELinux: policydb version 0 does not match my version range 15-34 [ 61.076196][ T4961] SELinux: failed to load policy [ 61.488038][ T4973] lo speed is unknown, defaulting to 1000 [ 61.634100][ T4967] ================================================================== [ 61.642249][ T4967] BUG: KCSAN: data-race in __udp4_lib_mcast_deliver / udp_lib_unhash [ 61.650367][ T4967] [ 61.652708][ T4967] read-write to 0xffff888101705b18 of 4 bytes by task 4950 on cpu 0: [ 61.660785][ T4967] udp_lib_unhash+0x216/0x4e0 [ 61.665479][ T4967] sk_common_release+0x70/0x220 [ 61.670357][ T4967] udp_lib_close+0x15/0x20 [ 61.674792][ T4967] inet_release+0xce/0xf0 [ 61.679140][ T4967] inet6_release+0x3e/0x60 [ 61.683667][ T4967] sock_close+0x68/0x150 [ 61.687930][ T4967] __fput+0x2ac/0x640 [ 61.691925][ T4967] ____fput+0x1c/0x30 [ 61.695917][ T4967] task_work_run+0x13a/0x1a0 [ 61.700528][ T4967] syscall_exit_to_user_mode+0xa8/0x120 [ 61.706093][ T4967] do_syscall_64+0xd6/0x1c0 [ 61.710626][ T4967] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.716537][ T4967] [ 61.718866][ T4967] read to 0xffff888101705b18 of 4 bytes by task 4967 on cpu 1: [ 61.726414][ T4967] __udp4_lib_mcast_deliver+0x97/0x730 [ 61.731890][ T4967] __udp4_lib_rcv+0x966/0xfb0 [ 61.736578][ T4967] udp_rcv+0x4f/0x60 [ 61.740483][ T4967] ip_protocol_deliver_rcu+0x3f2/0x750 [ 61.745964][ T4967] ip_local_deliver_finish+0x17d/0x210 [ 61.751444][ T4967] ip_local_deliver+0xec/0x1d0 [ 61.756228][ T4967] ip_sublist_rcv+0x3c7/0x640 [ 61.760925][ T4967] ip_list_rcv+0x25e/0x290 [ 61.765361][ T4967] __netif_receive_skb_list_core+0x4f0/0x520 [ 61.771360][ T4967] netif_receive_skb_list_internal+0x4e4/0x660 [ 61.777530][ T4967] netif_receive_skb_list+0x31/0x230 [ 61.782832][ T4967] bpf_test_run_xdp_live+0xe10/0x1040 [ 61.788257][ T4967] bpf_prog_test_run_xdp+0x51d/0x8b0 [ 61.793574][ T4967] bpf_prog_test_run+0x20f/0x3a0 [ 61.798546][ T4967] __sys_bpf+0x400/0x7a0 [ 61.802825][ T4967] __x64_sys_bpf+0x43/0x50 [ 61.807281][ T4967] x64_sys_call+0x2914/0x2dc0 [ 61.811989][ T4967] do_syscall_64+0xc9/0x1c0 [ 61.816518][ T4967] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.822426][ T4967] [ 61.824751][ T4967] value changed: 0x00000001 -> 0x00000000 [ 61.830474][ T4967] [ 61.832797][ T4967] Reported by Kernel Concurrency Sanitizer on: [ 61.838947][ T4967] CPU: 1 UID: 0 PID: 4967 Comm: syz.4.345 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 61.849540][ T4967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 61.859614][ T4967] ================================================================== [ 61.898881][ T4968] loop3: detected capacity change from 0 to 512 [ 61.923231][ T4968] EXT4-fs: Ignoring removed oldalloc option [ 61.960682][ T4968] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.348: Parent and EA inode have the same ino 15 [ 61.988964][ T4968] EXT4-fs (loop3): Remounting filesystem read-only [ 61.995538][ T4968] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 62.037178][ T4968] EXT4-fs (loop3): 1 orphan inode deleted [ 62.047647][ T4968] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.090590][ T4968] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 62.107971][ T4968] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.