last executing test programs: 20.521223172s ago: executing program 0 (id=21): perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x5d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x8000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000004}, 0x0, 0x0, 0xffffffffffffffff, 0x2) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 20.236224287s ago: executing program 0 (id=25): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = fsopen(&(0x7f00000005c0)='9p\x00', 0x1) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000600)='#\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0/../file0\x00', 0x4) creat(&(0x7f00000000c0)='./file0\x00', 0xd4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x10010, 0xffffffffffffdffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20.07141005s ago: executing program 0 (id=30): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000001c0)='workqueue_activate_work\x00', r1}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100626f6e640000000018000280140008800800030001"], 0x48}}, 0x0) sendmmsg$inet(r0, &(0x7f0000005200)=[{{0x0, 0x4b, &(0x7f0000000000), 0x1}}], 0x1, 0x0) 19.831595854s ago: executing program 0 (id=35): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kfree\x00', r3, 0x0, 0x2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30080, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19.055560096s ago: executing program 4 (id=39): perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x20, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, [@ldst={0x1, 0x0, 0x4, 0x2, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x2, 0x82, 0x0, 0x7000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xa1, 0x0, 0x0, 0x0, 0x8, 0xfffe, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x1b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x112120, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r3 = add_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="e2c8a510d742ca44a18325063346a325c9a51273662be2152ea41724b3a6c128709b9740496145306c2d94ccd53f717ca660414ebafdac6be9316a6b14916d1682b8db08a18fccab06cf6939369fddc473e403f3133f31e63ddbd1d3eba4bd6dd347a60cba497406df95d710627aec479d87fe67139394a0381acddc9d09c81d8d132f5d1a3a6ffe14cef1557ee108ab71dd", 0x92, 0xfffffffffffffff8) keyctl$instantiate(0xc, r3, &(0x7f0000000240)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'sched_switch\x00', 0x20, 0x1}, 0x3a, 0xfffffffffffffffe) syz_clone(0x48400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x160480, 0x0, 0x0, 0x0, 0x0, 0x0) close(0x3) 18.718260662s ago: executing program 0 (id=42): socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xf22}, 0x0, 0x4, 0x800001, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2, 0x4, 0x0, 0x6}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) 18.599110354s ago: executing program 4 (id=45): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r2}, 0x18) close(r1) 18.494697615s ago: executing program 0 (id=46): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="e8f0aa9db7151d625f581bcf0329ff989422bf40b1d484f34e7280264cc52bcfb7fdd45822939bef39d90a836c6fb1254734dc4ba1a587bb0ec6b9e58a5037c949a8d2548e49d25e37a8d35436ae1cfcb95db514803cc2573d818fec7e6149ce323693caf27e7e58fba916947b61c94ff35083", @ANYRES64=r0], &(0x7f00000003c0)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) unshare(0x2c020400) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000240)={0x0, 0x1, 0x6}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x20008800) (async) sendmsg$NFT_BATCH(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000003a80)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0xe05, 0x0, 0x0, {0x5}}], {0x14}}, 0x3c}, 0x1, 0x0, 0x0, 0x100c4}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000580), 0x4) unshare(0x2040400) (async) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) sendmsg$nl_route(r5, 0x0, 0x20000801) (async) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), r5) sendmsg$SMC_PNETID_GET(r5, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="17d10000341d2953c314a30f5c561624c65d", @ANYRES16=r6, @ANYBLOB="08002dbd7000fddbdf25010000000900030073797a3000000000140002000000000000000000000000000000000005000400020000000900010073797a3000000000"], 0x48}, 0x1, 0x0, 0x0, 0x4850}, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='percpu_free_percpu\x00', r7}, 0x10) (async, rerun: 32) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x161a80, 0x109) (rerun: 32) r8 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) (async) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207400f0200"], 0x10}}, 0x4000040) (async) r10 = dup(r8) (async) r11 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r10}, 0x2c, {'wfdno', 0x3d, r11}}) (async) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32, @ANYBLOB='0\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x48) (async) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000029c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x210, 0x940c, 0x3002, 0x210, 0x2c0, 0x348, 0x3d8, 0x3d8, 0x348, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x2, 0x1, 0x0, 'syz0\x00'}}, @common=@eui64={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private=0xa010102, 'virt_wifi0\x00'}}}, {{@ipv6={@loopback, @empty, [0xffffff00, 0xffff00, 0xff000000, 0xffffff00], [0xff, 0xff000000, 0x0, 0xff000000], 'syzkaller1\x00', 'macvtap0\x00', {}, {}, 0x2f, 0x9, 0x1, 0x8}, 0x0, 0xd0, 0x138, 0x0, {0x700}, [@common=@inet=@socket2={{0x28}, 0x2}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) (async) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x2) 18.494420886s ago: executing program 32 (id=46): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="e8f0aa9db7151d625f581bcf0329ff989422bf40b1d484f34e7280264cc52bcfb7fdd45822939bef39d90a836c6fb1254734dc4ba1a587bb0ec6b9e58a5037c949a8d2548e49d25e37a8d35436ae1cfcb95db514803cc2573d818fec7e6149ce323693caf27e7e58fba916947b61c94ff35083", @ANYRES64=r0], &(0x7f00000003c0)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) unshare(0x2c020400) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000240)={0x0, 0x1, 0x6}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x20008800) (async) sendmsg$NFT_BATCH(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000003a80)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0xe05, 0x0, 0x0, {0x5}}], {0x14}}, 0x3c}, 0x1, 0x0, 0x0, 0x100c4}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000580), 0x4) unshare(0x2040400) (async) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) sendmsg$nl_route(r5, 0x0, 0x20000801) (async) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), r5) sendmsg$SMC_PNETID_GET(r5, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="17d10000341d2953c314a30f5c561624c65d", @ANYRES16=r6, @ANYBLOB="08002dbd7000fddbdf25010000000900030073797a3000000000140002000000000000000000000000000000000005000400020000000900010073797a3000000000"], 0x48}, 0x1, 0x0, 0x0, 0x4850}, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='percpu_free_percpu\x00', r7}, 0x10) (async, rerun: 32) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x161a80, 0x109) (rerun: 32) r8 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) (async) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207400f0200"], 0x10}}, 0x4000040) (async) r10 = dup(r8) (async) r11 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r10}, 0x2c, {'wfdno', 0x3d, r11}}) (async) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32, @ANYBLOB='0\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x48) (async) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000029c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x210, 0x940c, 0x3002, 0x210, 0x2c0, 0x348, 0x3d8, 0x3d8, 0x348, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x2, 0x1, 0x0, 'syz0\x00'}}, @common=@eui64={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private=0xa010102, 'virt_wifi0\x00'}}}, {{@ipv6={@loopback, @empty, [0xffffff00, 0xffff00, 0xff000000, 0xffffff00], [0xff, 0xff000000, 0x0, 0xff000000], 'syzkaller1\x00', 'macvtap0\x00', {}, {}, 0x2f, 0x9, 0x1, 0x8}, 0x0, 0xd0, 0x138, 0x0, {0x700}, [@common=@inet=@socket2={{0x28}, 0x2}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) (async) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x2) 18.379462677s ago: executing program 4 (id=51): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f0000000700)=0xed) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r1}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x9e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) times(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="ac020000", @ANYRES16=r5, @ANYBLOB="bf4400000000000000000c"], 0x2ac}}, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f0000000280)={0x1f, 0x2, 0x4}, 0x6) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r7 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES64=r7], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400)={0x0, r0}, 0x8) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r6, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xe) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x4, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmat(r7, &(0x7f0000ffd000/0x1000)=nil, 0x7000) r9 = socket(0xa, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x25, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x0, 0xffff}, 0x90) accept4$llc(r9, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000200)=0x10, 0x800) 18.267184899s ago: executing program 4 (id=53): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kfree\x00', r3, 0x0, 0x2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30080, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18.039113983s ago: executing program 4 (id=60): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="b9677cf065697b82e8737f9575a0", 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) (fail_nth: 6) 17.756389447s ago: executing program 4 (id=63): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000002c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000001c0)='workqueue_activate_work\x00', r1}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100626f6e640000000018000280140008800800030001"], 0x48}}, 0x0) sendmmsg$inet(r0, &(0x7f0000005200)=[{{0x0, 0x4b, &(0x7f0000000000), 0x1}}], 0x1, 0x0) 17.739364408s ago: executing program 33 (id=63): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000002c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000001c0)='workqueue_activate_work\x00', r1}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100626f6e640000000018000280140008800800030001"], 0x48}}, 0x0) sendmmsg$inet(r0, &(0x7f0000005200)=[{{0x0, 0x4b, &(0x7f0000000000), 0x1}}], 0x1, 0x0) 2.240695703s ago: executing program 3 (id=268): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r1, &(0x7f0000000080), &(0x7f0000000600)=""/157}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) syz_emit_ethernet(0xb0, &(0x7f0000000280)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@generic={0x88a2, "39c88c64bce7033b9f24f07a0d919cfb687a019443a436b3d255ff49c0d52fa1ffd9ad4d9d0952bbc6fbfdea78fd6f0f6cf6fd34d73ac304951aeba6d26cd9db7ac55c0d2eb886a5c3a47a3310374e76e36102f46851eafc06e7bcbebb8201768faecdd4d38b9e8d649c2947fa78eefaae6de58c2ff8fbc8b913962cb7205f7ae322b43f01c13faadd4b9eac6e8c5f71178be7728ab166cd4c6edffdd7fe92feb674"}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() sendmsg$unix(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='Q', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB, @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}}, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) sendfile(r6, r6, 0x0, 0x7ffff000) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000240), 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r7, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r8 = syz_open_dev$sg(&(0x7f00000001c0), 0x3, 0x20000) ioctl$BTRFS_IOC_FS_INFO(r8, 0x8400941f, &(0x7f00000006c0)) 1.780326211s ago: executing program 2 (id=277): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000001f8c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000f00)={0x1d, r2, 0x2, {0x0, 0x1, 0x2}, 0x1}, 0x18) bind$can_j1939(r1, &(0x7f000001f900)={0x1d, r2, 0x0, {0x2, 0xf0, 0x2}, 0x2}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002580)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x30}}, 0x0) 1.726383832s ago: executing program 2 (id=279): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)=@generic={&(0x7f0000000000)='./file2\x00', r0}, 0x18) (fail_nth: 3) 1.652761832s ago: executing program 2 (id=281): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x92) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r0}, 0x10) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x2) 1.628946363s ago: executing program 2 (id=282): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x81, 0x7a5, &(0x7f0000000f80)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x147042, 0x0) r0 = io_uring_setup(0xf08, &(0x7f0000000780)={0x0, 0x826e, 0x40, 0x3, 0xf0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000001100000000000000000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0xc, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000f20000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x13f, 0xa}}, 0x20) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r0, 0x1e, &(0x7f0000000000)=[r0], 0x1) 1.462331326s ago: executing program 5 (id=285): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000003200)='./file2\x00', 0x4204, &(0x7f0000003240)=ANY=[], 0x6, 0x325, &(0x7f0000000b40)="$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") perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="04000000040000", @ANYRES8=r2], 0x48) kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454c9, 0xba98575a95aeb701) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000190a0102"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f000000c2c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 1.23736628s ago: executing program 3 (id=286): syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000d40)='./file1\x00', 0x3a08014, &(0x7f0000000080)=ANY=[@ANYRES8=0x0, @ANYRESHEX, @ANYBLOB="98578424a2ace03c10f4631bb7ecf4995ba38b52625f6ed652f8256f0b174958cb71048eeeb06a4b6ff257f5387ad9528ccc6ea45ccfb415d8f3e76e3111267f2b3c183ddad789353b641c9cab107e8ec771974f703413e085cb25adc9434092474b892f2d0b0bc2b3eb90faa79d54adc7097365b411d9ffefbf08218f051e622ff75401086c81c358fde689f2ff07c7163f0556d086b4829e4ae689c5e206f18b31", @ANYRESHEX, @ANYRES8, @ANYRESHEX, @ANYRES64, @ANYRES32, @ANYRES8], 0x1, 0x7d3, &(0x7f0000001d40)="$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") (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0xe3b9}, 0x18) (async, rerun: 64) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000540)={0x0, r0}, 0x8) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800fbffffff0000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x4000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (rerun: 64) socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x19e, &(0x7f0000006680)) (async, rerun: 32) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) (async) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000400)='.\x00', 0xa4000021) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x13, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (rerun: 32) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) (async, rerun: 32) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0xfffffffffffffff2, 0x84601) (rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) getpgrp(0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f00000005c0)=r2}, 0x20) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000800450000b00000000000119078000000000000000000004e20009c907801000000000000007b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424dbcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b9649a3bfbc1f39cb307b3472eb9cdb042d2643fcbb2c5a57df67d544af6e8dafe09574a6a4f4561927b338141d733eb9431d6ee228afc176cf46798dd40d01527372c7e4784a403255ea93af9d1026aaa11"], 0x0) (async, rerun: 64) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000ac0), 0x40040, 0x0) (rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r5, 0x5, 0x1, 0x1f, &(0x7f0000000440)='%', 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffff37) (async) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) r6 = socket$inet_tcp(0x2, 0x1, 0x0) (rerun: 64) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x3b0, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x410) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000800000095", @ANYRES32=r3], &(0x7f0000000040)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) (async) write$selinux_access(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a756465765f7661725f72756e5f743a7330202f7573722f7362696e2f6e74706420303030300dd5c4825ece57f9323332353535353200"], 0x48) 1.094128282s ago: executing program 5 (id=288): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x92) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x2) 1.083937112s ago: executing program 3 (id=289): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000001f8c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000f00)={0x1d, r2, 0x2, {0x0, 0x1, 0x2}, 0x1}, 0x18) bind$can_j1939(r1, &(0x7f000001f900)={0x1d, r2, 0x0, {0x2, 0xf0, 0x2}, 0x2}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002580)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x30}}, 0x0) 1.055406513s ago: executing program 5 (id=291): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0x2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30080, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.017133304s ago: executing program 2 (id=292): r0 = syz_open_procfs(0x0, &(0x7f0000000880)='ns\x00') r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={0x64, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macsec0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x64}}, 0x2400c850) r3 = syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f00000005c0)={[{@nogrpid}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x3, 0x438, &(0x7f0000000d80)="$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") r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x20000000000001d2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r5}, 0x10) ppoll(&(0x7f0000000340)=[{r6, 0x204}, {r2, 0x8}, {0xffffffffffffffff, 0x208}, {r6, 0xa013}, {r3, 0x1400}, {r0, 0x2604}], 0x6, &(0x7f0000000380)={0x0, 0x3938700}, &(0x7f00000003c0)={[0xfffffffffffffffc]}, 0x8) 1.016604044s ago: executing program 3 (id=293): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000010f7af707bb72e5f2"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) ioperm(0x6, 0x1, 0x3) prctl$PR_SET_SECCOMP(0x16, 0x3, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000140)=@IORING_OP_MSG_RING={0x28, 0x4, 0x0, r3, 0x1, 0x0, 0xfd85, 0x2}) io_uring_enter(r3, 0x58, 0xfe60, 0x5, 0x0, 0xfffffe58) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000480)=0x1) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='mm_page_alloc\x00', r0}, 0x18) r6 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x7, 0x8, 0x5, 0x7, 0x0, 0x5, 0x9529c, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40001, 0x2, @perf_config_ext={0x7fff, 0x1}, 0x100997, 0x7ff, 0x7, 0x9, 0x800084, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1012, 0x0, 0x12011, r6, 0x0) 936.672935ms ago: executing program 5 (id=296): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r1, &(0x7f0000000080), &(0x7f0000000600)=""/157}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) syz_emit_ethernet(0xb0, &(0x7f0000000280)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@generic={0x88a2, "39c88c64bce7033b9f24f07a0d919cfb687a019443a436b3d255ff49c0d52fa1ffd9ad4d9d0952bbc6fbfdea78fd6f0f6cf6fd34d73ac304951aeba6d26cd9db7ac55c0d2eb886a5c3a47a3310374e76e36102f46851eafc06e7bcbebb8201768faecdd4d38b9e8d649c2947fa78eefaae6de58c2ff8fbc8b913962cb7205f7ae322b43f01c13faadd4b9eac6e8c5f71178be7728ab166cd4c6edffdd7fe92feb674"}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() sendmsg$unix(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='Q', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB, @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}}, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) sendfile(r6, r6, 0x0, 0x7ffff000) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000240), 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r7, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r8 = syz_open_dev$sg(&(0x7f00000001c0), 0x3, 0x20000) ioctl$BTRFS_IOC_FS_INFO(r8, 0x8400941f, &(0x7f00000006c0)) 819.330226ms ago: executing program 2 (id=298): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x4, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000001001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001580)=@newtclass={0x6c, 0x28, 0x4, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x8, 0xd}, {0xffe0, 0xfff1}, {0x2, 0xffff}}, [@tclass_kind_options=@c_red={0x8}, @tclass_kind_options=@c_cbs={0x51}, @tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x8}}}, @tclass_kind_options=@c_fq_codel={0xd}, @tclass_kind_options=@c_netem={0xa}, @tclass_kind_options=@c_mq={0x7}]}, 0x6c}}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) getsockopt$inet_int(r1, 0x10d, 0xb3, &(0x7f0000000580), &(0x7f0000000280)=0x4) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 708.198638ms ago: executing program 3 (id=301): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x92) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x2) 681.565389ms ago: executing program 3 (id=302): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) unshare(0x2040600) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRESHEX=r0, @ANYRES64=r3, @ANYRES16=0xffffffffffffffff, @ANYRESDEC=r0, @ANYRESDEC=r2], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r6, 0x0, &(0x7f0000001780)=""/4096}, 0x20) r7 = socket$inet(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bond0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x80000, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x2b, 0x803, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) r12 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r12, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r13 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r13, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r13, 0x29, 0x16, &(0x7f0000fcb000)=0xfffffffc, 0x4) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYRESOCT=r5, @ANYRES32=r14, @ANYBLOB="fe00006f6e64000000000c0006000800010004cf802cedd3a3825194de248b25a8de6f3e3492e2cc85e45f73e4409ee77541eb59138ccfb812a87cff99be11c40cbe031e2a581217a32a36175f623da9a000b0852ade8cbd98a0fcea77b1574f8741fc3d0415aef0c8acb0ff48b82c8c2530cf91bf2c0daac198232171d8a4a17f20547e72"], 0x3c}}, 0x4000080) r15 = socket$netlink(0x10, 0x3, 0x10) r16 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRESHEX=r8, @ANYBLOB="01"], 0x20}, 0x1, 0x0, 0x0, 0x12bc013eb3f638b2}, 0x0) r17 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r17, 0x0, 0xd, &(0x7f0000000000)=0xa, 0x4) sendto$inet(r17, &(0x7f00000000c0)="f461c5bbd75c3583", 0x8, 0x0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) recvmmsg(r17, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000440)=""/227, 0xe3}], 0x1, &(0x7f0000000540)=""/194, 0xc2}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000300)=""/23, 0x17}, {&(0x7f0000000640)=""/60, 0x3c}, {&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000740)=""/68, 0x44}, {&(0x7f0000002780)=""/4096, 0x1000}, {&(0x7f0000003780)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/44, 0x2c}, {&(0x7f0000000800)=""/90, 0x5a}], 0x9, &(0x7f0000000940)=""/17, 0x11}, 0x47}], 0x2, 0x20, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) 641.97939ms ago: executing program 1 (id=303): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x81, 0x7a5, &(0x7f0000000f80)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x147042, 0x0) r0 = io_uring_setup(0xf08, &(0x7f0000000780)={0x0, 0x826e, 0x40, 0x3, 0xf0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000001100000000000000000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0xc, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000f20000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x13f, 0xa}}, 0x20) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r0, 0x1e, &(0x7f0000000000)=[r0], 0x1) 625.36753ms ago: executing program 6 (id=304): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000001f8c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000f00)={0x1d, r2, 0x2, {0x0, 0x1, 0x2}, 0x1}, 0x18) bind$can_j1939(r1, &(0x7f000001f900)={0x1d, r2, 0x0, {0x2, 0xf0, 0x2}, 0x2}, 0x18) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002580)={0x30, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x30}}, 0x0) 564.420601ms ago: executing program 1 (id=305): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettaction={0x18, 0x5a, 0xc6b747b6bf1c6b95, 0x0, 0x25dfd9ff, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x24000000) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x14) write$cgroup_int(r4, &(0x7f0000000000)=0x91e, 0x12) 563.926491ms ago: executing program 1 (id=306): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0x2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30080, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 536.041121ms ago: executing program 6 (id=307): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3, 0x0, 0xfffffffffffffffc}, 0x18) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newtfilter={0x90, 0x2c, 0xd27, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {}, {0x7}}, [@filter_kind_options=@f_fw={{0x7}, {0x5c, 0x2, [@TCA_FW_ACT={0x58, 0x4, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0xfffffbfe, 0x8, 0x10000000, 0xb, 0xff}, @broadcast, @multicast1, 0xff, 0x1}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xd, 0x8}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x4000800) 535.220001ms ago: executing program 1 (id=308): r0 = syz_open_procfs(0x0, &(0x7f0000000880)='ns\x00') r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={0x64, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macsec0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x64}}, 0x2400c850) r3 = syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f00000005c0)={[{@nogrpid}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x3, 0x438, &(0x7f0000000d80)="$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") r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x20000000000001d2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r5}, 0x10) ppoll(&(0x7f0000000340)=[{r6, 0x204}, {r2, 0x8}, {0xffffffffffffffff, 0x208}, {r6, 0xa013}, {r3, 0x1400}, {r0, 0x2604}], 0x6, &(0x7f0000000380)={0x0, 0x3938700}, &(0x7f00000003c0)={[0xfffffffffffffffc]}, 0x8) 507.326052ms ago: executing program 1 (id=309): r0 = syz_open_procfs(0x0, &(0x7f0000000880)='ns\x00') r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={0x64, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macsec0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x64}}, 0x2400c850) r3 = perf_event_open(&(0x7f0000000c00)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x20000000000001d2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000280), &(0x7f00000002c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r5}, 0x10) ppoll(&(0x7f0000000340)=[{r6, 0x204}, {r2, 0x8}, {0xffffffffffffffff, 0x208}, {r6, 0xa013}, {0xffffffffffffffff, 0x1400}, {r0, 0x2604}], 0x6, &(0x7f0000000380)={0x0, 0x3938700}, &(0x7f00000003c0)={[0xfffffffffffffffc]}, 0x8) 484.026962ms ago: executing program 6 (id=310): r0 = socket(0x840000000002, 0x3, 0xff) r1 = gettid() tkill(r1, 0x7) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r3, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f00000005c0)={0x101200, &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0)=0x0, {0xe}, &(0x7f00000003c0)=""/6, 0x6, &(0x7f00000004c0)=""/238, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x7}, 0x58) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) r6 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r7 = getpgid(0x0) r8 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r8, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000640)={0x164, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}]}, 0x164}, 0x1, 0x0, 0x0, 0x90}, 0x24000800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000300)="b2eedc81d67d00040092527c33fa60ccbbb20000", 0x14}], 0x1}}], 0x1, 0x4004040) 425.019083ms ago: executing program 1 (id=311): ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0xc, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000400)=0x83, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=r1, @ANYRES64=r0, @ANYRES16=r0], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="000000000000000500f2ff0003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_test', 0x0, 0x0) syz_clone3(&(0x7f0000000300)={0x385200080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r4}}, 0x58) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) r6 = syz_mount_image$vfat(&(0x7f00000006c0), &(0x7f00000004c0)='./file0/file0\x00', 0x800, &(0x7f0000000180)=ANY=[], 0x1, 0x38e, &(0x7f0000001740)="$eJzs3c9rI2UYwPEnbZofXdpEEEVB+qAXvQxt9awG2QWx4NLdiLuCMLudasiYlJlQySK2nryKN/8BwWWPCx4W1JO3Xjy5XrzsyV4EQRdZfGV+vG2STps0u6Xp7vcDTZ6Z931m5s0vnjd0Jrvvf/VJcz101t2OTJVUciIi90WqMiVWLrkrSIZteeXcX3dfuHTl6ju1lZXzq6oXapdfXVbV+YUfPv2sLCL3ROROUXaqH+5K6d7OMzvP7f53+eNGqI1QW+2Ounqt/XvHveZ7utYIm47qRd9zQ08brdALkvZ20r7utzc2uuq21uZmNwIvDNVtdbXpdbXT1k7QVfcjt9FSx3F0bjbrcB9jpTFy6jdXV93amDu8PmYeHrV/jTFHNAdBzZ0WccoHWuo3T/S4AADARBqo/7+xNUJVpvYKylw6FyjEcf80IKr/bRzX/9FkYb/+v/XiT51z792eT+v/O4Ws+v+135L8vvo/2vsjr/+/G1g+WBGdeVvH6fxQ9T8mw0L/O/KP/Rl7Kqr/o3fD3oz+iw9uLcYB9T8AAAAAAAAAAAAAAAAAAAAAAGfBfWMqxpiKvbd/+6cQpMt26agTjXHmHPb8F9MrCuy9HvBYunTlqpTiE/fy8yL+l5v1zXpyn7bbjotSkQf2DCJjjEkuOLEdL2ukKj/6W5v1mbTPdHxbE1HxxZMlqUg1yUwk8YW3V84vxekFSfLj/W9t1nP52Sh/XRpx/rJU5Ons/GVN9OcX5OWXevIdqcgv16Utvqyln2M2//Ml1bfeXRnIL8f9srxxck8HAAAAAAAnwlEtpdPnav/8N5m/O45qVns0l5fe+Xn8/YAUJWN+vpg5P89Xns+f7tgBAAAAAHhShIUbTdf3vSDsHhqU5WDTUyKyv6aYbm0gPS9DthwF+RH69AV342DmqD7TPSMcdcuF9Bc0Rj2MIOzKyMdsg7+LkvFg3mjaS7j2NZWyH9URAzv+ETqXjrHlB8YYLwinjj92LwgXouPRsYbTE9ivjQ7rIxcH1/w6l/HwHiOw//cyrPOzX3/7z3i7yKVX7e1tev12achI4yA3sGZ7yIv2T2OGHs/M4OfEz/Ht9+P8yAwAAACACWGL/nJo17x5ugcEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMAT6OGuxDZacNpjBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACbF/wEAAP//t+3uUw==") r7 = open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x0) ftruncate(r7, 0x2007ffb) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000480)=ANY=[@ANYRES32], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES32=r8, @ANYBLOB="00000000000000009aeb08e6976ab9624c65eec7c2b7050000"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r9, 0x0, 0x5}, 0x4c) sendfile(r7, r6, 0x0, 0x810000009) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r10, &(0x7f0000001340)=[{&(0x7f0000000580)=""/139, 0x8b}], 0x1) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES8=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='sched_switch\x00', r12, 0x0, 0x4}, 0x18) mmap(&(0x7f0000495000/0x3000)=nil, 0x3000, 0x300000d, 0x4008032, r11, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) readv(r8, &(0x7f0000000440)=[{&(0x7f0000000800)=""/214}], 0x1000000000000238) 364.448174ms ago: executing program 6 (id=312): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x92) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x2) 345.614385ms ago: executing program 6 (id=313): r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x402) r1 = dup(r0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000240)={0x23, 0x1, 0x2, 0x41, 0x0, 0x5, 0x0}) 312.831555ms ago: executing program 6 (id=314): mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x220c840, &(0x7f00000006c0), 0x64, 0x526, &(0x7f0000000a40)="$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") 59.717779ms ago: executing program 5 (id=315): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200003, 0x0, 0x0, 0x3}) clock_adjtime(0x0, &(0x7f00000004c0)={0x37db, 0x6039, 0xfffffffffffffffc, 0x5d646dc, 0xfffffffffffffffa, 0x9, 0x60000000000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000061175c0000000000c6070000040000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76, 0x0, 0xffffffffffffffff, 0x46, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'wg1\x00', {0x2, 0x4e22, @empty}}) 0s ago: executing program 5 (id=316): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2000c16, &(0x7f0000000000)={[{@usrquota}, {@acl}]}, 0xff, 0x257, &(0x7f0000000500)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) kernel console output (not intermixed with test programs): ext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.480171][ T3292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.502265][ T29] audit: type=1400 audit(1744968061.762:91): avc: denied { relabelto } for pid=3296 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.769934][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 28.817628][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 28.882418][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 28.914246][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 28.923456][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.930585][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.937895][ T3302] bridge_slave_0: entered allmulticast mode [ 28.944375][ T3302] bridge_slave_0: entered promiscuous mode [ 28.968689][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.975824][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.983343][ T3302] bridge_slave_1: entered allmulticast mode [ 28.989708][ T3302] bridge_slave_1: entered promiscuous mode [ 29.009859][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 29.040146][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.047357][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.054607][ T3303] bridge_slave_0: entered allmulticast mode [ 29.060885][ T3303] bridge_slave_0: entered promiscuous mode [ 29.073412][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.085825][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.095109][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.102162][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.109485][ T3303] bridge_slave_1: entered allmulticast mode [ 29.115933][ T3303] bridge_slave_1: entered promiscuous mode [ 29.159977][ T3302] team0: Port device team_slave_0 added [ 29.166574][ T3302] team0: Port device team_slave_1 added [ 29.209412][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.220732][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.227837][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.235011][ T3304] bridge_slave_0: entered allmulticast mode [ 29.241461][ T3304] bridge_slave_0: entered promiscuous mode [ 29.247811][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.254949][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.263056][ T3312] bridge_slave_0: entered allmulticast mode [ 29.269410][ T3312] bridge_slave_0: entered promiscuous mode [ 29.276329][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.283395][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.309457][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.321271][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.341918][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.349115][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.356281][ T3304] bridge_slave_1: entered allmulticast mode [ 29.362967][ T3304] bridge_slave_1: entered promiscuous mode [ 29.369042][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.376159][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.383295][ T3312] bridge_slave_1: entered allmulticast mode [ 29.389760][ T3312] bridge_slave_1: entered promiscuous mode [ 29.396167][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.403255][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.429185][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.447747][ T3303] team0: Port device team_slave_0 added [ 29.473447][ T3303] team0: Port device team_slave_1 added [ 29.479226][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.486424][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.493616][ T3307] bridge_slave_0: entered allmulticast mode [ 29.500138][ T3307] bridge_slave_0: entered promiscuous mode [ 29.513287][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.523591][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.537290][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.544415][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.551630][ T3307] bridge_slave_1: entered allmulticast mode [ 29.558129][ T3307] bridge_slave_1: entered promiscuous mode [ 29.570111][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.585217][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.624574][ T3302] hsr_slave_0: entered promiscuous mode [ 29.630613][ T3302] hsr_slave_1: entered promiscuous mode [ 29.637774][ T3312] team0: Port device team_slave_0 added [ 29.643758][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.650759][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.676941][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.688607][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.708781][ T3312] team0: Port device team_slave_1 added [ 29.719435][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.726493][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.752425][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.764196][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.773904][ T3304] team0: Port device team_slave_0 added [ 29.796426][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.803514][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.829421][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.845870][ T3304] team0: Port device team_slave_1 added [ 29.857343][ T3307] team0: Port device team_slave_0 added [ 29.864253][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.871220][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.897179][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.927943][ T3307] team0: Port device team_slave_1 added [ 29.941713][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.948765][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.974747][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.986030][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.993022][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.018974][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.038790][ T3303] hsr_slave_0: entered promiscuous mode [ 30.044828][ T3303] hsr_slave_1: entered promiscuous mode [ 30.050809][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.058387][ T3303] Cannot create hsr debugfs directory [ 30.079004][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.086175][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.112173][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.123458][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.130421][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.156381][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.182483][ T3312] hsr_slave_0: entered promiscuous mode [ 30.188563][ T3312] hsr_slave_1: entered promiscuous mode [ 30.194528][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.202092][ T3312] Cannot create hsr debugfs directory [ 30.250257][ T3304] hsr_slave_0: entered promiscuous mode [ 30.256353][ T3304] hsr_slave_1: entered promiscuous mode [ 30.262106][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.269688][ T3304] Cannot create hsr debugfs directory [ 30.299694][ T3307] hsr_slave_0: entered promiscuous mode [ 30.306073][ T3307] hsr_slave_1: entered promiscuous mode [ 30.311807][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.319446][ T3307] Cannot create hsr debugfs directory [ 30.456175][ T3302] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.469967][ T3302] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.481228][ T3302] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.492533][ T3302] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.516256][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.527582][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.536623][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.546031][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.561946][ T3312] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.571150][ T3312] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.582451][ T3312] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.593416][ T3312] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.648469][ T3307] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.657663][ T3307] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.666672][ T3307] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.675514][ T3307] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.702220][ T3304] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.714245][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.721603][ T3304] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.738935][ T3304] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.747754][ T3304] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.772897][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.790518][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.799884][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.809840][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.816940][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.825947][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.833051][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.859492][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.875954][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.895479][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.902617][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.911819][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.918896][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.936786][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.943960][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.967430][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.974525][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.988028][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.030668][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.045614][ T1575] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.052785][ T1575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.071452][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.085337][ T1575] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.092457][ T1575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.126781][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.141574][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.165729][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.172823][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.189109][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.196221][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.211832][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.226736][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.292861][ T3302] veth0_vlan: entered promiscuous mode [ 31.325139][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.344037][ T3302] veth1_vlan: entered promiscuous mode [ 31.378319][ T3302] veth0_macvtap: entered promiscuous mode [ 31.405939][ T3312] veth0_vlan: entered promiscuous mode [ 31.418907][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.426967][ T3302] veth1_macvtap: entered promiscuous mode [ 31.436483][ T3312] veth1_vlan: entered promiscuous mode [ 31.462015][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.478731][ T3312] veth0_macvtap: entered promiscuous mode [ 31.487450][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.498462][ T3312] veth1_macvtap: entered promiscuous mode [ 31.509355][ T3302] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.518312][ T3302] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.527264][ T3302] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.536022][ T3302] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.558082][ T3303] veth0_vlan: entered promiscuous mode [ 31.567967][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.578463][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.589275][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.599479][ T3307] veth0_vlan: entered promiscuous mode [ 31.610661][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.621201][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.631939][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.646079][ T3303] veth1_vlan: entered promiscuous mode [ 31.658049][ T3307] veth1_vlan: entered promiscuous mode [ 31.666154][ T3304] veth0_vlan: entered promiscuous mode [ 31.673592][ T3304] veth1_vlan: entered promiscuous mode [ 31.685028][ T3312] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.693912][ T3312] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.702675][ T3312] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.711513][ T3312] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.736695][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.742309][ T3304] veth0_macvtap: entered promiscuous mode [ 31.767768][ T3304] veth1_macvtap: entered promiscuous mode [ 31.800982][ T3303] veth0_macvtap: entered promiscuous mode [ 31.816565][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.827086][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.836949][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.847542][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.859668][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.870764][ T3307] veth0_macvtap: entered promiscuous mode [ 31.880895][ T3303] veth1_macvtap: entered promiscuous mode [ 31.901507][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.912105][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.922062][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.932620][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.944547][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.962352][ T3304] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.971168][ T3304] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.978340][ T3449] loop1: detected capacity change from 0 to 512 [ 31.980033][ T3304] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.995058][ T3304] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.996765][ T3449] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 32.019467][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.030141][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.040010][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.050519][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.060464][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.070996][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.074108][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 32.074127][ T29] audit: type=1326 audit(1744968066.392:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3450 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f435402e169 code=0x7ffc0000 [ 32.082957][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.102922][ T29] audit: type=1326 audit(1744968066.412:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3450 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f435402e169 code=0x7ffc0000 [ 32.125398][ T3449] EXT4-fs (loop1): 1 orphan inode deleted [ 32.140340][ T29] audit: type=1326 audit(1744968066.412:203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3450 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f435402e169 code=0x7ffc0000 [ 32.147711][ T3449] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.169106][ T29] audit: type=1326 audit(1744968066.422:204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3452 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f4354060a25 code=0x7ffc0000 [ 32.183170][ T3449] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.204599][ T29] audit: type=1326 audit(1744968066.422:205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3450 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f435402e169 code=0x7ffc0000 [ 32.238068][ T29] audit: type=1326 audit(1744968066.422:206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3450 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=247 compat=0 ip=0x7f435402e169 code=0x7ffc0000 [ 32.262716][ T3307] veth1_macvtap: entered promiscuous mode [ 32.271355][ T29] audit: type=1400 audit(1744968066.512:207): avc: denied { mount } for pid=3448 comm="syz.1.6" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.292908][ T29] audit: type=1400 audit(1744968066.542:208): avc: denied { map_read map_write } for pid=3450 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.293973][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.312448][ T29] audit: type=1326 audit(1744968066.592:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3452 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f435402e169 code=0x7ffc0000 [ 32.312495][ T29] audit: type=1326 audit(1744968066.592:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3450 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4353fca359 code=0x7ffc0000 [ 32.318625][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 32.322980][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.390233][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.400708][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.410620][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.421120][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.440825][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.441799][ T3449] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6'. [ 32.468904][ C0] hrtimer: interrupt took 44857 ns [ 32.469586][ T3303] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.483021][ T3303] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.491746][ T3303] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.500583][ T3303] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.521619][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.532226][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.542136][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.552613][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.562560][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.573067][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.582894][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.593378][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.604210][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.623913][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.634412][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.644333][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.655032][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.664940][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.675511][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.685527][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.695978][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.706974][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.727808][ T3307] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.736689][ T3307] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.745478][ T3307] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.754245][ T3307] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.817813][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.252999][ T3483] pim6reg: entered allmulticast mode [ 33.303294][ T3483] pim6reg: left allmulticast mode [ 33.416866][ T3491] loop2: detected capacity change from 0 to 128 [ 33.563773][ T3498] loop4: detected capacity change from 0 to 128 [ 33.632450][ T3503] loop2: detected capacity change from 0 to 512 [ 33.632737][ T3503] EXT4-fs: test_dummy_encryption option not supported [ 33.661770][ T3503] loop2: detected capacity change from 0 to 512 [ 33.661990][ T3503] EXT4-fs: Ignoring removed orlov option [ 33.723398][ T3503] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.742135][ T3503] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.823414][ T3503] ======================================================= [ 33.823414][ T3503] WARNING: The mand mount option has been deprecated and [ 33.823414][ T3503] and is ignored by this kernel. Remove the mand [ 33.823414][ T3503] option from the mount to silence this warning. [ 33.823414][ T3503] ======================================================= [ 33.824825][ T3510] netlink: 'syz.4.22': attribute type 3 has an invalid length. [ 33.935973][ T3510] netlink: 'syz.4.22': attribute type 1 has an invalid length. [ 33.957051][ T3503] syz.2.20 (3503) used greatest stack depth: 10800 bytes left [ 33.961046][ T3510] netlink: 4 bytes leftover after parsing attributes in process `syz.4.22'. [ 33.973332][ T3517] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 34.000230][ T3517] SELinux: failed to load policy [ 34.038727][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.065898][ T3519] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.455454][ T3541] vlan2: entered allmulticast mode [ 34.460670][ T3541] bond0: entered allmulticast mode [ 34.465961][ T3541] bond_slave_0: entered allmulticast mode [ 34.471817][ T3541] bond_slave_1: entered allmulticast mode [ 34.501855][ T3541] bridge0: port 3(vlan2) entered blocking state [ 34.508217][ T3541] bridge0: port 3(vlan2) entered disabled state [ 34.532356][ T3546] FAULT_INJECTION: forcing a failure. [ 34.532356][ T3546] name failslab, interval 1, probability 0, space 0, times 1 [ 34.545145][ T3546] CPU: 0 UID: 0 PID: 3546 Comm: syz.3.32 Not tainted 6.15.0-rc2-syzkaller-00257-gb5c6891b2c5b #0 PREEMPT(voluntary) [ 34.545195][ T3546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 34.545214][ T3546] Call Trace: [ 34.545222][ T3546] [ 34.545231][ T3546] dump_stack_lvl+0xf6/0x150 [ 34.545263][ T3546] dump_stack+0x15/0x1a [ 34.545279][ T3546] should_fail_ex+0x261/0x270 [ 34.545304][ T3546] should_failslab+0x8f/0xb0 [ 34.545325][ T3546] __kmalloc_node_track_caller_noprof+0xaa/0x410 [ 34.545437][ T3546] ? kstrdup_const+0x3e/0x50 [ 34.545466][ T3546] ? mntput_no_expire+0x73/0x3e0 [ 34.545494][ T3546] kstrdup+0x3d/0xd0 [ 34.545520][ T3546] kstrdup_const+0x3e/0x50 [ 34.545561][ T3546] __kernfs_new_node+0x44/0x380 [ 34.545595][ T3546] ? __rcu_read_unlock+0x4e/0x70 [ 34.545615][ T3546] ? bpf_trace_run4+0x13c/0x1e0 [ 34.545658][ T3546] kernfs_new_node+0xd7/0x150 [ 34.545868][ T3546] kernfs_create_link+0x6c/0x120 [ 34.545906][ T3546] sysfs_do_create_link_sd+0x6b/0xf0 [ 34.545943][ T3546] sysfs_create_link+0x51/0x70 [ 34.545978][ T3546] __kmem_cache_alias+0x5e/0xe0 [ 34.546084][ T3546] __kmem_cache_create_args+0x94/0x260 [ 34.546110][ T3546] copy_pid_ns+0x2af/0x640 [ 34.546166][ T3546] create_new_namespaces+0x188/0x430 [ 34.546202][ T3546] ? security_capable+0x81/0x90 [ 34.546231][ T3546] unshare_nsproxy_namespaces+0xe6/0x120 [ 34.546328][ T3546] ksys_unshare+0x3d3/0x700 [ 34.546357][ T3546] __x64_sys_unshare+0x1f/0x30 [ 34.546438][ T3546] x64_sys_call+0x2c93/0x2e10 [ 34.546460][ T3546] do_syscall_64+0xc9/0x1a0 [ 34.546501][ T3546] ? clear_bhb_loop+0x25/0x80 [ 34.546560][ T3546] ? clear_bhb_loop+0x25/0x80 [ 34.546582][ T3546] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.546617][ T3546] RIP: 0033:0x7f8a2b82e169 [ 34.546636][ T3546] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.546655][ T3546] RSP: 002b:00007f8a29e55038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 34.546676][ T3546] RAX: ffffffffffffffda RBX: 00007f8a2ba56160 RCX: 00007f8a2b82e169 [ 34.546690][ T3546] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000062040200 [ 34.546705][ T3546] RBP: 00007f8a29e55090 R08: 0000000000000000 R09: 0000000000000000 [ 34.546718][ T3546] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.546729][ T3546] R13: 0000000000000000 R14: 00007f8a2ba56160 R15: 00007fffca84baa8 [ 34.546749][ T3546] [ 34.546774][ T3546] SLUB: Unable to add cache alias pid_3 to sysfs [ 34.833927][ T3549] loop0: detected capacity change from 0 to 128 [ 34.887465][ T3541] vlan2: entered promiscuous mode [ 34.892581][ T3541] bond0: entered promiscuous mode [ 34.897824][ T3541] bond_slave_0: entered promiscuous mode [ 34.903881][ T3541] bond_slave_1: entered promiscuous mode [ 34.912854][ T3553] FAULT_INJECTION: forcing a failure. [ 34.912854][ T3553] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 34.926074][ T3553] CPU: 0 UID: 0 PID: 3553 Comm: syz.2.37 Not tainted 6.15.0-rc2-syzkaller-00257-gb5c6891b2c5b #0 PREEMPT(voluntary) [ 34.926164][ T3553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 34.926194][ T3553] Call Trace: [ 34.926201][ T3553] [ 34.926210][ T3553] dump_stack_lvl+0xf6/0x150 [ 34.926240][ T3553] dump_stack+0x15/0x1a [ 34.926261][ T3553] should_fail_ex+0x261/0x270 [ 34.926286][ T3553] should_fail+0xb/0x10 [ 34.926355][ T3553] should_fail_usercopy+0x1a/0x20 [ 34.926386][ T3553] _copy_from_user+0x1c/0xa0 [ 34.926446][ T3553] copy_msghdr_from_user+0x54/0x2b0 [ 34.926538][ T3553] ? __fget_files+0x186/0x1c0 [ 34.926592][ T3553] __sys_sendmsg+0x141/0x240 [ 34.926672][ T3553] __x64_sys_sendmsg+0x46/0x50 [ 34.926757][ T3553] x64_sys_call+0x26f3/0x2e10 [ 34.926778][ T3553] do_syscall_64+0xc9/0x1a0 [ 34.926889][ T3553] ? clear_bhb_loop+0x25/0x80 [ 34.926916][ T3553] ? clear_bhb_loop+0x25/0x80 [ 34.926942][ T3553] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.927014][ T3553] RIP: 0033:0x7f8d2758e169 [ 34.927032][ T3553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.927095][ T3553] RSP: 002b:00007f8d25bf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 34.927116][ T3553] RAX: ffffffffffffffda RBX: 00007f8d277b5fa0 RCX: 00007f8d2758e169 [ 34.927131][ T3553] RDX: 0000000020000004 RSI: 0000200000000040 RDI: 0000000000000006 [ 34.927146][ T3553] RBP: 00007f8d25bf7090 R08: 0000000000000000 R09: 0000000000000000 [ 34.927160][ T3553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.927201][ T3553] R13: 0000000000000000 R14: 00007f8d277b5fa0 R15: 00007ffee41d69e8 [ 34.927223][ T3553] [ 35.118903][ T3541] bridge0: port 3(vlan2) entered blocking state [ 35.125255][ T3541] bridge0: port 3(vlan2) entered forwarding state [ 35.221866][ T3557] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 35.235895][ T3557] SELinux: failed to load policy [ 35.270725][ T3561] FAULT_INJECTION: forcing a failure. [ 35.270725][ T3561] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 35.283952][ T3561] CPU: 0 UID: 0 PID: 3561 Comm: syz.2.40 Not tainted 6.15.0-rc2-syzkaller-00257-gb5c6891b2c5b #0 PREEMPT(voluntary) [ 35.283984][ T3561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 35.283998][ T3561] Call Trace: [ 35.284005][ T3561] [ 35.284013][ T3561] dump_stack_lvl+0xf6/0x150 [ 35.284036][ T3561] dump_stack+0x15/0x1a [ 35.284104][ T3561] should_fail_ex+0x261/0x270 [ 35.284129][ T3561] should_fail+0xb/0x10 [ 35.284154][ T3561] should_fail_usercopy+0x1a/0x20 [ 35.284185][ T3561] _copy_from_user+0x1c/0xa0 [ 35.284246][ T3561] kstrtouint_from_user+0x84/0x100 [ 35.284276][ T3561] ? 0xffffffff81000000 [ 35.284291][ T3561] ? selinux_file_permission+0x22d/0x360 [ 35.284319][ T3561] proc_fail_nth_write+0x54/0x160 [ 35.284390][ T3561] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 35.284431][ T3561] vfs_write+0x295/0x950 [ 35.284447][ T3561] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 35.284481][ T3561] ? __fget_files+0x186/0x1c0 [ 35.284508][ T3561] ksys_write+0xeb/0x1b0 [ 35.284579][ T3561] __x64_sys_write+0x42/0x50 [ 35.284644][ T3561] x64_sys_call+0x2a45/0x2e10 [ 35.284667][ T3561] do_syscall_64+0xc9/0x1a0 [ 35.284694][ T3561] ? clear_bhb_loop+0x25/0x80 [ 35.284719][ T3561] ? clear_bhb_loop+0x25/0x80 [ 35.284764][ T3561] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.284790][ T3561] RIP: 0033:0x7f8d2758cc1f [ 35.284806][ T3561] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 35.284826][ T3561] RSP: 002b:00007f8d25bf7030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 35.284921][ T3561] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f8d2758cc1f [ 35.284936][ T3561] RDX: 0000000000000001 RSI: 00007f8d25bf70a0 RDI: 0000000000000003 [ 35.284996][ T3561] RBP: 00007f8d25bf7090 R08: 0000000000000000 R09: 0000000000000000 [ 35.285008][ T3561] R10: 0000000000000800 R11: 0000000000000293 R12: 0000000000000001 [ 35.285019][ T3561] R13: 0000000000000000 R14: 00007f8d277b5fa0 R15: 00007ffee41d69e8 [ 35.285042][ T3561] [ 35.562070][ T3302] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000074f) [ 35.570042][ T3302] FAT-fs (loop0): Filesystem has been set read-only [ 35.578191][ T3302] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000074f) [ 35.827745][ T3551] syz.1.36 (3551) used greatest stack depth: 10560 bytes left [ 35.917788][ T3598] netlink: 664 bytes leftover after parsing attributes in process `syz.4.51'. [ 35.981905][ T3603] netlink: 8 bytes leftover after parsing attributes in process `syz.2.52'. [ 35.995582][ T3599] netlink: 8 bytes leftover after parsing attributes in process `syz.1.49'. [ 36.027164][ T31] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.042234][ T3608] loop4: detected capacity change from 0 to 128 [ 36.067411][ T3610] netlink: 24 bytes leftover after parsing attributes in process `syz.3.54'. [ 36.098975][ T3599] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 36.114133][ T31] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.152441][ T3599] syz.1.49 (3599) used greatest stack depth: 10296 bytes left [ 36.163847][ T3618] loop2: detected capacity change from 0 to 512 [ 36.191312][ T3618] EXT4-fs: dax option not supported [ 36.200083][ T3618] capability: warning: `syz.2.55' uses deprecated v2 capabilities in a way that may be insecure [ 36.225745][ T3303] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000074f) [ 36.233656][ T3303] FAT-fs (loop4): Filesystem has been set read-only [ 36.258200][ T3623] netlink: 'syz.1.59': attribute type 3 has an invalid length. [ 36.265431][ T3303] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000074f) [ 36.275665][ T31] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.304685][ T3623] netlink: 'syz.1.59': attribute type 1 has an invalid length. [ 36.319882][ T3589] chnl_net:caif_netlink_parms(): no params data found [ 36.350069][ T3623] netlink: 4 bytes leftover after parsing attributes in process `syz.1.59'. [ 36.387392][ T3625] delete_channel: no stack [ 36.400357][ T31] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.427947][ T3589] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.435084][ T3589] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.442376][ T3589] bridge_slave_0: entered allmulticast mode [ 36.448962][ T3589] bridge_slave_0: entered promiscuous mode [ 36.455941][ T3589] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.463121][ T3589] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.470422][ T3589] bridge_slave_1: entered allmulticast mode [ 36.477096][ T3589] bridge_slave_1: entered promiscuous mode [ 36.497696][ T3589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.508486][ T3589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.572137][ T3589] team0: Port device team_slave_0 added [ 36.600095][ T3589] team0: Port device team_slave_1 added [ 36.611181][ T3638] loop3: detected capacity change from 0 to 2048 [ 36.618445][ T3638] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.627387][ T31] bridge_slave_1: left allmulticast mode [ 36.633182][ T31] bridge_slave_1: left promiscuous mode [ 36.639081][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.647095][ T31] bridge_slave_0: left allmulticast mode [ 36.652749][ T31] bridge_slave_0: left promiscuous mode [ 36.658481][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.671467][ T3638] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.687811][ T3638] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.65: bg 0: block 234: padding at end of block bitmap is not set [ 36.704539][ T3638] EXT4-fs (loop3): Remounting filesystem read-only [ 36.775169][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 36.784941][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 36.794902][ T31] bond0 (unregistering): Released all slaves [ 36.803590][ T31] bond1 (unregistering): Released all slaves [ 36.820946][ T3638] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.834913][ T3589] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.841999][ T3589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.868109][ T3589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.879977][ T3589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.887008][ T3589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.913088][ T3589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.927369][ T31] hsr_slave_0: left promiscuous mode [ 36.933183][ T31] hsr_slave_1: left promiscuous mode [ 36.938897][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.946431][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.954507][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.962046][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.972226][ T31] veth1_macvtap: left promiscuous mode [ 36.977845][ T31] veth0_macvtap: left promiscuous mode [ 36.983409][ T31] veth1_vlan: left promiscuous mode [ 36.988714][ T31] veth0_vlan: left promiscuous mode [ 37.060203][ T31] team0 (unregistering): Port device team_slave_1 removed [ 37.070001][ T31] team0 (unregistering): Port device team_slave_0 removed [ 37.109267][ T3638] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.114057][ T3651] Zero length message leads to an empty skb [ 37.129089][ T29] kauditd_printk_skb: 460 callbacks suppressed [ 37.129106][ T29] audit: type=1400 audit(1744968071.452:670): avc: denied { search } for pid=3043 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.159563][ T29] audit: type=1400 audit(1744968071.452:671): avc: denied { read } for pid=3043 comm="dhcpcd" name="n25" dev="tmpfs" ino=713 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.181162][ T29] audit: type=1400 audit(1744968071.452:672): avc: denied { open } for pid=3043 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=713 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.204093][ T29] audit: type=1400 audit(1744968071.452:673): avc: denied { getattr } for pid=3043 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=713 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.232812][ T3589] hsr_slave_0: entered promiscuous mode [ 37.239253][ T29] audit: type=1400 audit(1744968071.562:674): avc: denied { read } for pid=3654 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=416 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.239334][ T3589] hsr_slave_1: entered promiscuous mode [ 37.285755][ T3638] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.318543][ T29] audit: type=1400 audit(1744968071.592:675): avc: denied { open } for pid=3654 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=416 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.343570][ T29] audit: type=1400 audit(1744968071.592:676): avc: denied { getattr } for pid=3654 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=416 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.368800][ T29] audit: type=1400 audit(1744968071.612:677): avc: denied { write } for pid=3657 comm="syz.2.67" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 37.407318][ T3666] loop2: detected capacity change from 0 to 512 [ 37.419791][ T29] audit: type=1400 audit(1744968071.742:678): avc: denied { write } for pid=3653 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=415 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.442948][ T29] audit: type=1400 audit(1744968071.742:679): avc: denied { add_name } for pid=3653 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.476381][ T3670] hub 9-0:1.0: USB hub found [ 37.478502][ T3666] EXT4-fs (loop2): 1 orphan inode deleted [ 37.481040][ T3670] FAULT_INJECTION: forcing a failure. [ 37.481040][ T3670] name failslab, interval 1, probability 0, space 0, times 0 [ 37.487682][ T3638] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.499419][ T3670] CPU: 1 UID: 0 PID: 3670 Comm: syz.1.68 Not tainted 6.15.0-rc2-syzkaller-00257-gb5c6891b2c5b #0 PREEMPT(voluntary) [ 37.499446][ T3670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 37.499538][ T3670] Call Trace: [ 37.499547][ T3670] [ 37.499557][ T3670] dump_stack_lvl+0xf6/0x150 [ 37.499589][ T3670] dump_stack+0x15/0x1a [ 37.499611][ T3670] should_fail_ex+0x261/0x270 [ 37.499641][ T3670] should_failslab+0x8f/0xb0 [ 37.499670][ T3670] __kmalloc_cache_noprof+0x55/0x320 [ 37.499768][ T3670] ? hub_probe+0x31a/0x1650 [ 37.499793][ T3670] hub_probe+0x31a/0x1650 [ 37.499813][ T3670] ? __pm_runtime_set_status+0x72f/0x8d0 [ 37.499887][ T3670] ? read_tsc+0x9/0x20 [ 37.499924][ T3670] ? ktime_get_mono_fast_ns+0x18b/0x1b0 [ 37.499957][ T3670] ? pm_runtime_enable+0x193/0x1e0 [ 37.499997][ T3670] usb_probe_interface+0x468/0x6b0 [ 37.500052][ T3670] ? __pfx_usb_probe_interface+0x10/0x10 [ 37.500118][ T3670] really_probe+0x1cf/0x5d0 [ 37.500144][ T3670] __driver_probe_device+0x12d/0x200 [ 37.500169][ T3670] driver_probe_device+0x38/0x2f0 [ 37.500294][ T3670] __device_attach_driver+0x216/0x320 [ 37.500320][ T3670] ? __pfx___device_attach_driver+0x10/0x10 [ 37.500346][ T3670] bus_for_each_drv+0x1cf/0x250 [ 37.500382][ T3670] __device_attach+0x1d6/0x2b0 [ 37.500448][ T3670] device_attach+0x17/0x20 [ 37.500516][ T3670] proc_ioctl+0x343/0x420 [ 37.500611][ T3670] usbdev_ioctl+0x1dd6/0x3e70 [ 37.500651][ T3670] ? do_vfs_ioctl+0x977/0x1570 [ 37.500685][ T3670] ? selinux_file_ioctl+0x2f9/0x380 [ 37.500765][ T3670] ? __fget_files+0x186/0x1c0 [ 37.500792][ T3670] ? __pfx_usbdev_ioctl+0x10/0x10 [ 37.500825][ T3670] __se_sys_ioctl+0xc9/0x140 [ 37.500933][ T3670] __x64_sys_ioctl+0x43/0x50 [ 37.500972][ T3670] x64_sys_call+0x168d/0x2e10 [ 37.501001][ T3670] do_syscall_64+0xc9/0x1a0 [ 37.501034][ T3670] ? clear_bhb_loop+0x25/0x80 [ 37.501061][ T3670] ? clear_bhb_loop+0x25/0x80 [ 37.501140][ T3670] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.501167][ T3670] RIP: 0033:0x7fd9fc2ae169 [ 37.501185][ T3670] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.501207][ T3670] RSP: 002b:00007fd9fa917038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 37.501230][ T3670] RAX: ffffffffffffffda RBX: 00007fd9fc4d5fa0 RCX: 00007fd9fc2ae169 [ 37.501245][ T3670] RDX: 0000200000000000 RSI: 00000000c0105512 RDI: 0000000000000003 [ 37.501261][ T3670] RBP: 00007fd9fa917090 R08: 0000000000000000 R09: 0000000000000000 [ 37.501341][ T3670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.501356][ T3670] R13: 0000000000000000 R14: 00007fd9fc4d5fa0 R15: 00007ffc3075d0a8 [ 37.501377][ T3670] [ 37.501404][ T3670] hub 9-0:1.0: probe with driver hub failed with error -12 [ 37.510382][ T1701] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 37.581121][ T3666] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.817993][ T3666] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.829933][ T3666] FAULT_INJECTION: forcing a failure. [ 37.829933][ T3666] name failslab, interval 1, probability 0, space 0, times 0 [ 37.842624][ T3666] CPU: 1 UID: 0 PID: 3666 Comm: +}[@ Not tainted 6.15.0-rc2-syzkaller-00257-gb5c6891b2c5b #0 PREEMPT(voluntary) [ 37.842657][ T3666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 37.842672][ T3666] Call Trace: [ 37.842679][ T3666] [ 37.842689][ T3666] dump_stack_lvl+0xf6/0x150 [ 37.842782][ T3666] dump_stack+0x15/0x1a [ 37.842802][ T3666] should_fail_ex+0x261/0x270 [ 37.842831][ T3666] should_failslab+0x8f/0xb0 [ 37.842865][ T3666] __kmalloc_noprof+0xad/0x410 [ 37.842897][ T3666] ? security_inode_init_security+0xc4/0x340 [ 37.843059][ T3666] security_inode_init_security+0xc4/0x340 [ 37.843087][ T3666] ? __pfx_ext4_initxattrs+0x10/0x10 [ 37.843117][ T3666] ext4_init_security+0x34/0x40 [ 37.843175][ T3666] __ext4_new_inode+0x20ed/0x22e0 [ 37.843210][ T3666] ext4_create+0x174/0x2f0 [ 37.843248][ T3666] ? __pfx_ext4_create+0x10/0x10 [ 37.843331][ T3666] path_openat+0xec8/0x2000 [ 37.843381][ T3666] do_filp_open+0x115/0x240 [ 37.843420][ T3666] do_sys_openat2+0xaa/0x110 [ 37.843454][ T3666] __x64_sys_openat+0xf8/0x120 [ 37.843498][ T3666] x64_sys_call+0x1ac/0x2e10 [ 37.843525][ T3666] do_syscall_64+0xc9/0x1a0 [ 37.843551][ T3666] ? clear_bhb_loop+0x25/0x80 [ 37.843577][ T3666] ? clear_bhb_loop+0x25/0x80 [ 37.843603][ T3666] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.843692][ T3666] RIP: 0033:0x7f8d2758e169 [ 37.843707][ T3666] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.843727][ T3666] RSP: 002b:00007f8d25bf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 37.843753][ T3666] RAX: ffffffffffffffda RBX: 00007f8d277b5fa0 RCX: 00007f8d2758e169 [ 37.843767][ T3666] RDX: 000000000000275a RSI: 0000200000000080 RDI: ffffffffffffff9c [ 37.843782][ T3666] RBP: 00007f8d25bf7090 R08: 0000000000000000 R09: 0000000000000000 [ 37.843794][ T3666] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 37.843805][ T3666] R13: 0000000000000000 R14: 00007f8d277b5fa0 R15: 00007ffee41d69e8 [ 37.843852][ T3666] [ 38.077164][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.126037][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 38.143038][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 38.153382][ T3680] loop1: detected capacity change from 0 to 512 [ 38.160316][ T3680] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 38.199369][ T3680] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 38.212972][ T3680] EXT4-fs (loop1): 1 truncate cleaned up [ 38.220467][ T3680] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.227469][ T3683] loop2: detected capacity change from 0 to 512 [ 38.242394][ T3683] ext4: Unknown parameter 'mask' [ 38.246843][ T3638] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.303234][ T3638] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.324035][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.367679][ T3638] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.384275][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.391463][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.395937][ T3706] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 38.401547][ T3635] bridge_slave_0: entered allmulticast mode [ 38.414196][ T3635] bridge_slave_0: entered promiscuous mode [ 38.421218][ T3706] SELinux: failed to load policy [ 38.431033][ T3704] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 38.450082][ T3638] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.459032][ T3589] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 38.475131][ T3589] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 38.484856][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.491929][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.499628][ T3635] bridge_slave_1: entered allmulticast mode [ 38.506299][ T3635] bridge_slave_1: entered promiscuous mode [ 38.522522][ T3589] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 38.535186][ T3589] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 38.544705][ T3638] syz.3.65 (3638) used greatest stack depth: 9736 bytes left [ 38.552669][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.582205][ T31] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.609356][ T3704] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.611709][ T3715] loop3: detected capacity change from 0 to 512 [ 38.628522][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.664741][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.674573][ T3715] EXT4-fs: Ignoring removed orlov option [ 38.681757][ T3715] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.690325][ T3717] loop2: detected capacity change from 0 to 128 [ 38.697982][ T31] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.718244][ T3715] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.743261][ T3715] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.754467][ T3715] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.775879][ T3704] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.788085][ T3715] netlink: 28 bytes leftover after parsing attributes in process `syz.3.78'. [ 38.801142][ T31] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.826690][ T3635] team0: Port device team_slave_0 added [ 38.845743][ T3635] team0: Port device team_slave_1 added [ 38.863865][ T3704] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.941460][ T31] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.956054][ T3704] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.967782][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.974768][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.000778][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.013306][ T3589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.020698][ T3736] smc: net device bond0 applied user defined pnetid SYZ0 [ 39.025753][ T3589] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.034790][ T3739] smc: net device bond0 erased user defined pnetid SYZ0 [ 39.051463][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.058636][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.084676][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.116586][ T3741] loop2: detected capacity change from 0 to 512 [ 39.128647][ T3743] loop3: detected capacity change from 0 to 512 [ 39.136283][ T3743] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 39.146889][ T3741] ext3: Bad value for 'max_batch_time' [ 39.147362][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.159538][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.172818][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.180028][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.188971][ T3743] EXT4-fs (loop3): 1 truncate cleaned up [ 39.195351][ T3743] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.238031][ T3635] hsr_slave_0: entered promiscuous mode [ 39.258419][ T3635] hsr_slave_1: entered promiscuous mode [ 39.264600][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.282333][ T3635] Cannot create hsr debugfs directory [ 39.315535][ T3704] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.377259][ T3704] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.387096][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.434853][ T31] vlan2: left promiscuous mode [ 39.439688][ T31] bond0: left promiscuous mode [ 39.444519][ T31] bond_slave_0: left promiscuous mode [ 39.450140][ T31] bond_slave_1: left promiscuous mode [ 39.455976][ T31] bridge0: port 3(vlan2) entered disabled state [ 39.467995][ T31] bridge_slave_1: left allmulticast mode [ 39.473730][ T31] bridge_slave_1: left promiscuous mode [ 39.479447][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.498163][ T31] bridge_slave_0: left allmulticast mode [ 39.503940][ T31] bridge_slave_0: left promiscuous mode [ 39.509641][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.626582][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 39.635686][ T31] bond_slave_0: left allmulticast mode [ 39.642221][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 39.651116][ T31] bond_slave_1: left allmulticast mode [ 39.657311][ T31] bond0 (unregistering): Released all slaves [ 39.669527][ T3704] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.710875][ T3704] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.738829][ T31] hsr_slave_0: left promiscuous mode [ 39.749870][ T31] hsr_slave_1: left promiscuous mode [ 39.757546][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.759538][ T3770] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 39.765024][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.773950][ T3770] SELinux: failed to load policy [ 39.788029][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.795622][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.802930][ T3771] loop2: detected capacity change from 0 to 256 [ 39.809465][ T3771] msdos: Bad value for 'gid' [ 39.814192][ T3771] msdos: Bad value for 'gid' [ 39.824132][ T31] veth1_macvtap: left promiscuous mode [ 39.830276][ T31] veth0_macvtap: left promiscuous mode [ 39.838959][ T31] veth1_vlan: left promiscuous mode [ 39.844510][ T31] veth0_vlan: left promiscuous mode [ 39.845471][ T3773] netlink: 4 bytes leftover after parsing attributes in process `syz.1.87'. [ 39.885019][ T3775] netlink: 'syz.2.88': attribute type 3 has an invalid length. [ 39.894733][ T3775] netlink: 'syz.2.88': attribute type 1 has an invalid length. [ 39.928413][ T31] team0 (unregistering): Port device team_slave_1 removed [ 39.938400][ T31] team0 (unregistering): Port device team_slave_0 removed [ 39.945869][ T3776] netlink: 4 bytes leftover after parsing attributes in process `syz.2.88'. [ 39.977252][ T3589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.992776][ T3775] 8021q: adding VLAN 0 to HW filter on device bond2 [ 40.010687][ T3776] bond2 (unregistering): Released all slaves [ 40.020489][ T3781] netlink: 'syz.1.89': attribute type 3 has an invalid length. [ 40.030212][ T3781] netlink: 4 bytes leftover after parsing attributes in process `syz.1.89'. [ 40.044626][ T3781] netlink: 4 bytes leftover after parsing attributes in process `syz.1.89'. [ 40.056700][ T3635] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 40.065602][ T3781] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.095658][ T3781] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.115271][ T3635] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 40.124956][ T3635] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 40.138721][ T3635] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 40.195127][ T3803] netlink: 40 bytes leftover after parsing attributes in process `syz.2.91'. [ 40.260207][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.292140][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.309739][ T3589] veth0_vlan: entered promiscuous mode [ 40.321629][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.328820][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.332356][ T3816] loop2: detected capacity change from 0 to 2048 [ 40.339211][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.349725][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.374424][ T3589] veth1_vlan: entered promiscuous mode [ 40.381111][ T3816] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.421832][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.445612][ T3589] veth0_macvtap: entered promiscuous mode [ 40.460333][ T3589] veth1_macvtap: entered promiscuous mode [ 40.475582][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.486129][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.495982][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.506459][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.517441][ T3589] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.525694][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.536203][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.546050][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.556543][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.566367][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.576849][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.590118][ T3589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.606441][ T3589] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.615312][ T3589] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.624049][ T3589] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.632799][ T3589] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.737566][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.963762][ T3635] veth0_vlan: entered promiscuous mode [ 40.972106][ T3635] veth1_vlan: entered promiscuous mode [ 40.999599][ T3635] veth0_macvtap: entered promiscuous mode [ 41.024072][ T3635] veth1_macvtap: entered promiscuous mode [ 41.044351][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.055010][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.064934][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.075461][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.085504][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.096283][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.107636][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.123946][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.134573][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.144489][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.155007][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.158583][ T3881] loop5: detected capacity change from 0 to 128 [ 41.165829][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.181645][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.191603][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.202076][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.212630][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.221706][ T3635] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.230560][ T3635] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.239367][ T3635] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.248145][ T3635] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.364595][ T3894] netlink: 'syz.2.102': attribute type 4 has an invalid length. [ 41.391390][ T3894] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3894 comm=syz.2.102 [ 41.404487][ T3894] netlink: 'syz.2.102': attribute type 4 has an invalid length. [ 41.413822][ T3897] netlink: 'syz.2.102': attribute type 4 has an invalid length. [ 41.473756][ T3910] loop6: detected capacity change from 0 to 164 [ 41.489415][ T3910] process '+}[@' launched '/dev/fd/9' with NULL argv: empty string added [ 41.508682][ T3910] +}[@: attempt to access beyond end of device [ 41.508682][ T3910] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 41.528748][ T3910] +}[@: attempt to access beyond end of device [ 41.528748][ T3910] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 41.692369][ T3935] loop6: detected capacity change from 0 to 128 [ 41.756254][ T3940] FAULT_INJECTION: forcing a failure. [ 41.756254][ T3940] name failslab, interval 1, probability 0, space 0, times 0 [ 41.768942][ T3940] CPU: 0 UID: 0 PID: 3940 Comm: syz.2.106 Not tainted 6.15.0-rc2-syzkaller-00257-gb5c6891b2c5b #0 PREEMPT(voluntary) [ 41.768968][ T3940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.768999][ T3940] Call Trace: [ 41.769007][ T3940] [ 41.769016][ T3940] dump_stack_lvl+0xf6/0x150 [ 41.769042][ T3940] dump_stack+0x15/0x1a [ 41.769064][ T3940] should_fail_ex+0x261/0x270 [ 41.769093][ T3940] should_failslab+0x8f/0xb0 [ 41.769121][ T3940] __kmalloc_noprof+0xad/0x410 [ 41.769155][ T3940] ? __register_sysctl_table+0x57/0xc00 [ 41.769252][ T3940] __register_sysctl_table+0x57/0xc00 [ 41.769275][ T3940] ? __kmalloc_node_track_caller_noprof+0x1ed/0x410 [ 41.769314][ T3940] ? register_pidns_sysctls+0x4a/0x140 [ 41.769397][ T3940] register_pidns_sysctls+0xdd/0x140 [ 41.769425][ T3940] copy_pid_ns+0x356/0x640 [ 41.769447][ T3940] ? copy_mnt_ns+0x78/0x5e0 [ 41.769464][ T3940] ? kmem_cache_alloc_noprof+0x237/0x340 [ 41.769494][ T3940] create_new_namespaces+0x188/0x430 [ 41.769546][ T3940] ? security_capable+0x81/0x90 [ 41.769576][ T3940] unshare_nsproxy_namespaces+0xe6/0x120 [ 41.769610][ T3940] ksys_unshare+0x3d3/0x700 [ 41.769639][ T3940] __x64_sys_unshare+0x1f/0x30 [ 41.769664][ T3940] x64_sys_call+0x2c93/0x2e10 [ 41.769727][ T3940] do_syscall_64+0xc9/0x1a0 [ 41.769753][ T3940] ? clear_bhb_loop+0x25/0x80 [ 41.769779][ T3940] ? clear_bhb_loop+0x25/0x80 [ 41.769802][ T3940] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.769904][ T3940] RIP: 0033:0x7f8d2758e169 [ 41.769918][ T3940] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.769935][ T3940] RSP: 002b:00007f8d25bb5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 41.769956][ T3940] RAX: ffffffffffffffda RBX: 00007f8d277b6160 RCX: 00007f8d2758e169 [ 41.769971][ T3940] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000062040200 [ 41.769985][ T3940] RBP: 00007f8d25bb5090 R08: 0000000000000000 R09: 0000000000000000 [ 41.770000][ T3940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.770019][ T3940] R13: 0000000000000000 R14: 00007f8d277b6160 R15: 00007ffee41d69e8 [ 41.770041][ T3940] [ 42.017678][ T3942] loop5: detected capacity change from 0 to 512 [ 42.045288][ T3942] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #3: comm syz.5.109: corrupted inode contents [ 42.057693][ T3942] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #3: comm syz.5.109: mark_inode_dirty error [ 42.070449][ T3942] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #3: comm syz.5.109: corrupted inode contents [ 42.085663][ T3942] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #3: comm syz.5.109: mark_inode_dirty error [ 42.097397][ T3942] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.109: Failed to acquire dquot type 0 [ 42.112509][ T3942] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #16: comm syz.5.109: corrupted inode contents [ 42.125902][ T3942] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #16: comm syz.5.109: mark_inode_dirty error [ 42.137708][ T3942] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #16: comm syz.5.109: corrupted inode contents [ 42.150751][ T3942] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #16: comm syz.5.109: mark_inode_dirty error [ 42.165112][ T3942] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #16: comm syz.5.109: corrupted inode contents [ 42.171151][ T29] kauditd_printk_skb: 392 callbacks suppressed [ 42.171169][ T29] audit: type=1400 audit(1744968076.492:1068): avc: denied { sys_chroot } for pid=3958 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 42.187766][ T3942] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 42.204544][ T29] audit: type=1400 audit(1744968076.492:1069): avc: denied { setgid } for pid=3958 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 42.204575][ T29] audit: type=1400 audit(1744968076.492:1070): avc: denied { setuid } for pid=3958 comm="dhcpcd" capability=7 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 42.217833][ T3942] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #16: comm syz.5.109: corrupted inode contents [ 42.233929][ T29] audit: type=1400 audit(1744968076.492:1071): avc: denied { setrlimit } for pid=3958 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 42.300431][ T3942] EXT4-fs error (device loop5): ext4_truncate:4255: inode #16: comm syz.5.109: mark_inode_dirty error [ 42.315270][ T3942] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 42.323201][ T29] audit: type=1400 audit(1744968076.642:1072): avc: denied { name_bind } for pid=3962 comm="+}[@" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 42.326068][ T3942] EXT4-fs (loop5): 1 truncate cleaned up [ 42.344861][ T29] audit: type=1400 audit(1744968076.642:1073): avc: denied { node_bind } for pid=3962 comm="+}[@" saddr=::1 src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 42.351990][ T3942] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.384837][ T3942] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.473340][ T29] audit: type=1400 audit(1744968076.712:1074): avc: denied { mount } for pid=3941 comm="syz.5.109" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 42.495125][ T29] audit: type=1400 audit(1744968076.782:1075): avc: denied { read write } for pid=3966 comm="syz.2.111" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 42.519201][ T29] audit: type=1400 audit(1744968076.782:1076): avc: denied { open } for pid=3966 comm="syz.2.111" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 42.527087][ T3942] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 42.626547][ T3942] syz.5.109 (3942) used greatest stack depth: 9712 bytes left [ 42.647312][ T3981] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 42.653469][ T3589] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.656998][ T3981] SELinux: failed to load policy [ 42.675495][ T3983] loop6: detected capacity change from 0 to 1024 [ 42.706264][ T3983] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 42.745584][ T3991] FAULT_INJECTION: forcing a failure. [ 42.745584][ T3991] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.745613][ T3991] CPU: 0 UID: 0 PID: 3991 Comm: syz.2.116 Not tainted 6.15.0-rc2-syzkaller-00257-gb5c6891b2c5b #0 PREEMPT(voluntary) [ 42.745637][ T3991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 42.745667][ T3991] Call Trace: [ 42.745673][ T3991] [ 42.745679][ T3991] dump_stack_lvl+0xf6/0x150 [ 42.745706][ T3991] dump_stack+0x15/0x1a [ 42.745725][ T3991] should_fail_ex+0x261/0x270 [ 42.745749][ T3991] should_fail+0xb/0x10 [ 42.745769][ T3991] should_fail_usercopy+0x1a/0x20 [ 42.745823][ T3991] _copy_to_user+0x20/0xa0 [ 42.745852][ T3991] simple_read_from_buffer+0xb2/0x130 [ 42.745918][ T3991] proc_fail_nth_read+0x103/0x140 [ 42.745959][ T3991] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 42.745998][ T3991] vfs_read+0x1b2/0x710 [ 42.746054][ T3991] ? bpf_trace_run2+0x12c/0x1d0 [ 42.746080][ T3991] ? __se_sys_fsconfig+0x926/0x9b0 [ 42.746102][ T3991] ksys_read+0xeb/0x1b0 [ 42.746200][ T3991] __x64_sys_read+0x42/0x50 [ 42.746222][ T3991] x64_sys_call+0x2a3b/0x2e10 [ 42.746290][ T3991] do_syscall_64+0xc9/0x1a0 [ 42.746316][ T3991] ? clear_bhb_loop+0x25/0x80 [ 42.746337][ T3991] ? clear_bhb_loop+0x25/0x80 [ 42.746356][ T3991] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.746420][ T3991] RIP: 0033:0x7f8d2758cb7c [ 42.746437][ T3991] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 42.746457][ T3991] RSP: 002b:00007f8d25bf7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 42.746493][ T3991] RAX: ffffffffffffffda RBX: 00007f8d277b5fa0 RCX: 00007f8d2758cb7c [ 42.746507][ T3991] RDX: 000000000000000f RSI: 00007f8d25bf70a0 RDI: 0000000000000005 [ 42.746521][ T3991] RBP: 00007f8d25bf7090 R08: 0000000000000000 R09: 0000000000000000 [ 42.746535][ T3991] R10: 00002000000003c0 R11: 0000000000000246 R12: 0000000000000001 [ 42.746548][ T3991] R13: 0000000000000000 R14: 00007f8d277b5fa0 R15: 00007ffee41d69e8 [ 42.746569][ T3991] [ 42.913630][ T3997] netlink: 4 bytes leftover after parsing attributes in process `syz.2.117'. [ 42.995133][ T3997] netlink: 4 bytes leftover after parsing attributes in process `syz.2.117'. [ 43.013816][ T3997] netlink: 4 bytes leftover after parsing attributes in process `syz.2.117'. [ 43.024324][ T10] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 43.031803][ T10] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 43.039278][ T10] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 43.048035][ T4012] hub 9-0:1.0: USB hub found [ 43.052764][ T4012] hub 9-0:1.0: 8 ports detected [ 43.053614][ T10] hid-generic 0000:0004:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 43.073585][ T3635] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 43.082003][ T3997] netlink: 4 bytes leftover after parsing attributes in process `syz.2.117'. [ 43.146071][ T4025] netlink: 'syz.5.122': attribute type 13 has an invalid length. [ 43.368346][ T4025] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.375715][ T4025] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.399706][ T4042] loop5: detected capacity change from 0 to 512 [ 43.438965][ T4042] EXT4-fs: Ignoring removed orlov option [ 43.446777][ T4042] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 43.489858][ T4047] loop2: detected capacity change from 0 to 512 [ 43.518854][ T4047] EXT4-fs: Ignoring removed i_version option [ 43.575062][ T4042] EXT4-fs (loop5): orphan cleanup on readonly fs [ 43.582172][ T4047] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.608156][ T4047] EXT4-fs (loop2): 1 truncate cleaned up [ 43.620533][ T4042] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.122: bg 0: block 248: padding at end of block bitmap is not set [ 43.635593][ T4047] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.669879][ T4025] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.701626][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.716167][ T4025] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.747032][ T4042] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.122: Failed to acquire dquot type 1 [ 43.800499][ T4042] EXT4-fs (loop5): 1 truncate cleaned up [ 43.806915][ T4042] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.819690][ T4025] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.824515][ T4042] EXT4-fs: Ignoring removed orlov option [ 43.828738][ T4025] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.834416][ T4042] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 43.843120][ T4025] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.860475][ T4025] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.869706][ T4042] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 43.883212][ T4042] EXT4-fs error (device loop5): __ext4_remount:6738: comm syz.5.122: Abort forced by user [ 43.908606][ T4042] EXT4-fs (loop5): Remounting filesystem read-only [ 43.915211][ T4042] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 43.937565][ T4042] ext4 filesystem being remounted at /13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.029182][ T4069] loop2: detected capacity change from 0 to 512 [ 44.041557][ T4069] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.059201][ T4069] EXT4-fs (loop2): 1 orphan inode deleted [ 44.065088][ T4069] EXT4-fs (loop2): 1 truncate cleaned up [ 44.071270][ T4069] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.086322][ T4069] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1339: inode #12: block 7: comm syz.2.127: path /47/bus/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 44.110387][ T4069] EXT4-fs (loop2): Remounting filesystem read-only [ 44.145833][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.165412][ T4042] syz.5.122 (4042) used greatest stack depth: 9200 bytes left [ 44.189709][ T3589] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.318091][ T4098] __nla_validate_parse: 5 callbacks suppressed [ 44.318108][ T4098] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 44.339971][ T4098] loop3: detected capacity change from 0 to 512 [ 44.347347][ T4098] EXT4-fs: Ignoring removed oldalloc option [ 44.360369][ T4101] loop5: detected capacity change from 0 to 512 [ 44.371921][ T4098] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 44.385007][ T4098] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 44.394844][ T4098] System zones: 1-12 [ 44.399220][ T4098] EXT4-fs (loop3): 1 truncate cleaned up [ 44.403613][ T4101] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 44.405416][ T4098] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.443324][ T4101] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00cc128, mo2=0002] [ 44.463663][ T4101] System zones: 1-12 [ 44.469821][ T4101] EXT4-fs (loop5): 1 truncate cleaned up [ 44.484915][ T4101] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.488913][ T4116] netlink: 'syz.6.136': attribute type 3 has an invalid length. [ 44.509575][ T4116] netlink: 'syz.6.136': attribute type 1 has an invalid length. [ 44.537614][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.549053][ T4116] netlink: 4 bytes leftover after parsing attributes in process `syz.6.136'. [ 44.563665][ T4116] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.581449][ T4116] bridge_slave_0 (unregistering): left allmulticast mode [ 44.588670][ T4116] bridge_slave_0 (unregistering): left promiscuous mode [ 44.595864][ T4116] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.619510][ T23] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 44.627154][ T23] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 44.634617][ T23] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 44.645134][ T23] hid-generic 0000:0004:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 44.700661][ T4134] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 44.711950][ T4134] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4134 comm=syz.3.138 [ 44.728392][ T4134] netlink: 8 bytes leftover after parsing attributes in process `syz.3.138'. [ 44.746122][ T4134] loop3: detected capacity change from 0 to 1024 [ 44.753454][ T4134] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 44.764408][ T4134] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 44.778429][ T4134] jbd2_journal_init_inode: Cannot locate journal superblock [ 44.786294][ T4134] EXT4-fs (loop3): Could not load journal inode [ 44.827776][ T4140] netlink: 'syz.3.140': attribute type 3 has an invalid length. [ 44.842723][ T4140] 8021q: adding VLAN 0 to HW filter on device bond1 [ 44.855287][ T4140] netlink: 4 bytes leftover after parsing attributes in process `syz.3.140'. [ 44.866396][ T4140] bond1 (unregistering): Released all slaves [ 44.983067][ T4152] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 44.991805][ T4152] SELinux: failed to load policy [ 45.019725][ T4154] loop3: detected capacity change from 0 to 128 [ 45.139848][ T3589] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.178812][ T4166] loop5: detected capacity change from 0 to 1024 [ 45.180734][ T4168] validate_nla: 1 callbacks suppressed [ 45.180750][ T4168] netlink: 'syz.1.151': attribute type 3 has an invalid length. [ 45.202759][ T4166] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.218209][ T4166] FAULT_INJECTION: forcing a failure. [ 45.218209][ T4166] name failslab, interval 1, probability 0, space 0, times 0 [ 45.221062][ T4168] netlink: 4 bytes leftover after parsing attributes in process `syz.1.151'. [ 45.230874][ T4166] CPU: 1 UID: 0 PID: 4166 Comm: syz.5.150 Not tainted 6.15.0-rc2-syzkaller-00257-gb5c6891b2c5b #0 PREEMPT(voluntary) [ 45.230928][ T4166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 45.230941][ T4166] Call Trace: [ 45.230947][ T4166] [ 45.230956][ T4166] dump_stack_lvl+0xf6/0x150 [ 45.230987][ T4166] dump_stack+0x15/0x1a [ 45.231010][ T4166] should_fail_ex+0x261/0x270 [ 45.231057][ T4166] should_failslab+0x8f/0xb0 [ 45.231080][ T4166] kmem_cache_alloc_noprof+0x59/0x340 [ 45.231111][ T4166] ? __es_insert_extent+0x563/0xed0 [ 45.231136][ T4166] __es_insert_extent+0x563/0xed0 [ 45.231209][ T4166] ? bdev_getblk+0x5d/0x3b0 [ 45.231245][ T4166] ? __mod_memcg_lruvec_state+0x141/0x290 [ 45.231281][ T4166] ext4_es_insert_extent+0x45d/0x1c60 [ 45.231314][ T4166] ext4_ext_map_blocks+0x1620/0x36a0 [ 45.231386][ T4166] ? find_inode_by_ino_rcu+0x132/0x160 [ 45.231416][ T4166] ? __brelse+0x30/0x60 [ 45.231532][ T4166] ? ext4_mark_iloc_dirty+0xd73/0xdb0 [ 45.231563][ T4166] ? from_kprojid+0x14e/0x370 [ 45.231590][ T4166] ? mark_buffer_dirty+0x10e/0x230 [ 45.231694][ T4166] ext4_map_query_blocks+0x71/0x180 [ 45.231738][ T4166] ext4_map_blocks+0x246/0xd00 [ 45.231790][ T4166] ? ext4_destroy_inline_data_nolock+0x2f9/0x330 [ 45.231838][ T4166] ext4_convert_inline_data_nolock+0x19c/0x4d0 [ 45.231878][ T4166] ? __ext4_journal_start_sb+0x130/0x340 [ 45.231986][ T4166] ext4_convert_inline_data+0x2e5/0x3a0 [ 45.232039][ T4166] ext4_fallocate+0xa5/0x690 [ 45.232077][ T4166] vfs_fallocate+0x368/0x3b0 [ 45.232175][ T4166] __x64_sys_fallocate+0x78/0xc0 [ 45.232204][ T4166] x64_sys_call+0x295f/0x2e10 [ 45.232251][ T4166] do_syscall_64+0xc9/0x1a0 [ 45.232284][ T4166] ? clear_bhb_loop+0x25/0x80 [ 45.232378][ T4166] ? clear_bhb_loop+0x25/0x80 [ 45.232407][ T4166] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.232493][ T4166] RIP: 0033:0x7f13acabe169 [ 45.232512][ T4166] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.232572][ T4166] RSP: 002b:00007f13ab127038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 45.232618][ T4166] RAX: ffffffffffffffda RBX: 00007f13acce5fa0 RCX: 00007f13acabe169 [ 45.232633][ T4166] RDX: 0000000000004000 RSI: 0000000000000020 RDI: 0000000000000006 [ 45.232648][ T4166] RBP: 00007f13ab127090 R08: 0000000000000000 R09: 0000000000000000 [ 45.232662][ T4166] R10: 0000000000008000 R11: 0000000000000246 R12: 0000000000000001 [ 45.232677][ T4166] R13: 0000000000000000 R14: 00007f13acce5fa0 R15: 00007ffd36069258 [ 45.232700][ T4166] [ 45.257393][ T4172] loop2: detected capacity change from 0 to 512 [ 45.278191][ T4173] netlink: 4 bytes leftover after parsing attributes in process `syz.1.151'. [ 45.286747][ T4172] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.521434][ T3589] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.542312][ T4175] loop3: detected capacity change from 0 to 1024 [ 45.549206][ T4172] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 45.565202][ T4175] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.636758][ T4186] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.650465][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.670278][ T4186] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.684190][ T4192] loop5: detected capacity change from 0 to 512 [ 45.695328][ T4192] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 45.708679][ T4195] loop3: detected capacity change from 0 to 128 [ 45.724189][ T4192] EXT4-fs (loop5): 1 truncate cleaned up [ 45.730247][ T4192] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.787124][ T3589] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.905866][ T4202] loop3: detected capacity change from 0 to 8192 [ 45.922331][ T4209] wireguard0: entered promiscuous mode [ 45.927966][ T4209] wireguard0: entered allmulticast mode [ 45.953160][ T4202] loop3: p1 p2 [ 45.958542][ T4202] loop3: p2 start 65535 is beyond EOD, truncated [ 46.060192][ T4217] loop3: detected capacity change from 0 to 1764 [ 46.100985][ T4219] loop3: detected capacity change from 0 to 512 [ 46.108379][ T4219] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 46.134104][ T4219] EXT4-fs (loop3): 1 truncate cleaned up [ 46.140402][ T4219] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.181125][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.204351][ T4225] loop3: detected capacity change from 0 to 512 [ 46.211309][ T4225] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 46.224099][ T4225] EXT4-fs (loop3): 1 truncate cleaned up [ 46.230300][ T4225] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.304460][ T4230] FAULT_INJECTION: forcing a failure. [ 46.304460][ T4230] name failslab, interval 1, probability 0, space 0, times 0 [ 46.317283][ T4230] CPU: 1 UID: 0 PID: 4230 Comm: GPL Not tainted 6.15.0-rc2-syzkaller-00257-gb5c6891b2c5b #0 PREEMPT(voluntary) [ 46.317372][ T4230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 46.317384][ T4230] Call Trace: [ 46.317389][ T4230] [ 46.317396][ T4230] dump_stack_lvl+0xf6/0x150 [ 46.317420][ T4230] dump_stack+0x15/0x1a [ 46.317439][ T4230] should_fail_ex+0x261/0x270 [ 46.317465][ T4230] should_failslab+0x8f/0xb0 [ 46.317539][ T4230] __kmalloc_noprof+0xad/0x410 [ 46.317652][ T4230] ? security_prepare_creds+0x53/0x120 [ 46.317679][ T4230] security_prepare_creds+0x53/0x120 [ 46.317703][ T4230] prepare_creds+0x368/0x4e0 [ 46.317729][ T4230] __sys_setgid+0x66/0x1b0 [ 46.317822][ T4230] __x64_sys_setgid+0x1e/0x30 [ 46.317863][ T4230] x64_sys_call+0xbcb/0x2e10 [ 46.317924][ T4230] do_syscall_64+0xc9/0x1a0 [ 46.318027][ T4230] ? clear_bhb_loop+0x25/0x80 [ 46.318056][ T4230] ? clear_bhb_loop+0x25/0x80 [ 46.318077][ T4230] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.318152][ T4230] RIP: 0033:0x7fd9fc2ae169 [ 46.318169][ T4230] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.318190][ T4230] RSP: 002b:00007fd9fa917038 EFLAGS: 00000246 ORIG_RAX: 000000000000006a [ 46.318209][ T4230] RAX: ffffffffffffffda RBX: 00007fd9fc4d5fa0 RCX: 00007fd9fc2ae169 [ 46.318265][ T4230] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 46.318277][ T4230] RBP: 00007fd9fa917090 R08: 0000000000000000 R09: 0000000000000000 [ 46.318288][ T4230] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.318301][ T4230] R13: 0000000000000000 R14: 00007fd9fc4d5fa0 R15: 00007ffc3075d0a8 [ 46.318324][ T4230] [ 46.509718][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.538996][ T4236] netlink: 4 bytes leftover after parsing attributes in process `syz.3.176'. [ 46.560340][ T4238] netlink: 'syz.6.179': attribute type 3 has an invalid length. [ 46.569594][ T4238] netlink: 'syz.6.179': attribute type 1 has an invalid length. [ 46.578594][ T4238] netlink: 4 bytes leftover after parsing attributes in process `syz.6.179'. [ 46.591627][ T4240] netlink: 8 bytes leftover after parsing attributes in process `syz.1.177'. [ 46.602135][ T4238] team0: Port device team_slave_1 removed [ 46.676569][ T23] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 46.684075][ T23] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 46.691679][ T23] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 46.699676][ T4247] netlink: 'syz.6.182': attribute type 1 has an invalid length. [ 46.701094][ T23] hid-generic 0000:0004:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 46.721999][ T4247] block device autoloading is deprecated and will be removed. [ 46.729594][ T4247] syz.6.182: attempt to access beyond end of device [ 46.729594][ T4247] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 46.793770][ T4257] loop6: detected capacity change from 0 to 512 [ 46.808104][ T4257] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 46.821482][ T4257] EXT4-fs (loop6): 1 truncate cleaned up [ 46.827729][ T4257] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.906318][ T3635] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.039792][ T4277] netlink: 'syz.5.195': attribute type 1 has an invalid length. [ 47.050422][ T4277] syz.5.195: attempt to access beyond end of device [ 47.050422][ T4277] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 47.591021][ T4291] pim6reg1: entered promiscuous mode [ 47.596433][ T4291] pim6reg1: entered allmulticast mode [ 47.810401][ T4294] netlink: 4 bytes leftover after parsing attributes in process `syz.1.200'. [ 47.893338][ T29] kauditd_printk_skb: 468 callbacks suppressed [ 47.893354][ T29] audit: type=1400 audit(1744968082.132:1540): avc: denied { bind } for pid=4293 comm="syz.1.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 48.190961][ T29] audit: type=1400 audit(1744968082.502:1541): avc: denied { ioctl } for pid=4293 comm="syz.1.200" path="socket:[8526]" dev="sockfs" ino=8526 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 48.237384][ T29] audit: type=1400 audit(1744968082.552:1542): avc: denied { module_request } for pid=4296 comm="syz.2.202" kmod="net-pf-2-proto-5-type-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 48.271842][ T4306] FAULT_INJECTION: forcing a failure. [ 48.271842][ T4306] name failslab, interval 1, probability 0, space 0, times 0 [ 48.284559][ T4306] CPU: 1 UID: 0 PID: 4306 Comm: syz.6.204 Not tainted 6.15.0-rc2-syzkaller-00257-gb5c6891b2c5b #0 PREEMPT(voluntary) [ 48.284628][ T4306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 48.284643][ T4306] Call Trace: [ 48.284651][ T4306] [ 48.284660][ T4306] dump_stack_lvl+0xf6/0x150 [ 48.284688][ T4306] dump_stack+0x15/0x1a [ 48.284704][ T4306] should_fail_ex+0x261/0x270 [ 48.284728][ T4306] should_failslab+0x8f/0xb0 [ 48.284778][ T4306] kmem_cache_alloc_lru_noprof+0x5e/0x330 [ 48.284806][ T4306] ? __d_alloc+0x3d/0x350 [ 48.284832][ T4306] __d_alloc+0x3d/0x350 [ 48.284909][ T4306] d_alloc_parallel+0x57/0xcb0 [ 48.284942][ T4306] ? selinux_inode_permission+0x358/0x430 [ 48.284984][ T4306] ? lockref_get_not_dead+0x120/0x1c0 [ 48.285045][ T4306] ? down_read+0x173/0x4c0 [ 48.285073][ T4306] __lookup_slow+0x8f/0x280 [ 48.285108][ T4306] lookup_slow+0x3c/0x60 [ 48.285139][ T4306] walk_component+0x204/0x240 [ 48.285241][ T4306] ? path_lookupat+0xf6/0x2a0 [ 48.285272][ T4306] path_lookupat+0x103/0x2a0 [ 48.285302][ T4306] filename_lookup+0x14b/0x340 [ 48.285362][ T4306] user_path_at+0x3c/0x140 [ 48.285420][ T4306] __se_sys_quotactl+0xbe/0x650 [ 48.285457][ T4306] __x64_sys_quotactl+0x55/0x70 [ 48.285490][ T4306] x64_sys_call+0x265d/0x2e10 [ 48.285580][ T4306] do_syscall_64+0xc9/0x1a0 [ 48.285610][ T4306] ? clear_bhb_loop+0x25/0x80 [ 48.285636][ T4306] ? clear_bhb_loop+0x25/0x80 [ 48.285661][ T4306] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.285706][ T4306] RIP: 0033:0x7fe038e2e169 [ 48.285724][ T4306] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.285750][ T4306] RSP: 002b:00007fe037497038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 48.285772][ T4306] RAX: ffffffffffffffda RBX: 00007fe039055fa0 RCX: 00007fe038e2e169 [ 48.285828][ T4306] RDX: 0000000000000000 RSI: 0000200000000740 RDI: ffffffff80000201 [ 48.285842][ T4306] RBP: 00007fe037497090 R08: 0000000000000000 R09: 0000000000000000 [ 48.285856][ T4306] R10: 0000200000000500 R11: 0000000000000246 R12: 0000000000000001 [ 48.285870][ T4306] R13: 0000000000000001 R14: 00007fe039055fa0 R15: 00007ffd7d559938 [ 48.285893][ T4306] [ 48.531373][ T29] audit: type=1400 audit(1744968082.852:1543): avc: denied { write } for pid=4303 comm="syz.5.205" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 48.659354][ T29] audit: type=1400 audit(1744968082.982:1544): avc: denied { create } for pid=4297 comm="syz.3.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.700046][ T29] audit: type=1400 audit(1744968083.022:1545): avc: denied { create } for pid=4317 comm="syz.1.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.704374][ T4320] loop6: detected capacity change from 0 to 1024 [ 48.726866][ T29] audit: type=1400 audit(1744968083.042:1546): avc: denied { ioctl } for pid=4317 comm="syz.1.208" path="socket:[7552]" dev="sockfs" ino=7552 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.772734][ T4320] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 48.784671][ T29] audit: type=1400 audit(1744968083.112:1547): avc: denied { bind } for pid=4323 comm="syz.5.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 48.808374][ T4325] loop2: detected capacity change from 0 to 2048 [ 48.825200][ T4320] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 48.825233][ T29] audit: type=1400 audit(1744968083.152:1548): avc: denied { mac_admin } for pid=4318 comm="syz.6.209" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 48.858725][ T29] audit: type=1400 audit(1744968083.162:1549): avc: denied { relabelto } for pid=4318 comm="syz.6.209" name="24" dev="tmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 48.903711][ T4320] loop6: detected capacity change from 0 to 512 [ 48.920795][ T4325] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.973855][ T4320] EXT4-fs (loop6): too many log groups per flexible block group [ 48.981601][ T4320] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 48.991058][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.007372][ T4320] EXT4-fs (loop6): mount failed [ 49.093260][ T4350] loop6: detected capacity change from 0 to 1024 [ 49.101187][ T4351] loop2: detected capacity change from 0 to 512 [ 49.110423][ T2968] hid-generic 0000:0003:0000.0004: unknown main item tag 0x0 [ 49.113510][ T4350] EXT4-fs: Ignoring removed nobh option [ 49.117918][ T2968] hid-generic 0000:0003:0000.0004: unknown main item tag 0x0 [ 49.134076][ T4351] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.134567][ T2968] hid-generic 0000:0003:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 49.153138][ T4350] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 49.177586][ T4350] EXT4-fs error (device loop6): ext4_ext_check_inode:524: inode #11: comm syz.6.220: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 49.195669][ T4351] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.222970][ T4350] EXT4-fs error (device loop6): ext4_orphan_get:1395: comm syz.6.220: couldn't read orphan inode 11 (err -117) [ 49.265372][ T4351] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.283529][ T4350] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.326241][ T4351] EXT4-fs error (device loop2): __ext4_new_inode:1278: comm #.: failed to insert inode 16: doubly allocated? [ 49.341462][ T4361] netlink: 'syz.5.223': attribute type 3 has an invalid length. [ 49.360597][ T4350] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.220: Invalid block bitmap block 0 in block_group 0 [ 49.377607][ T4350] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.220: Failed to acquire dquot type 0 [ 49.390131][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.390175][ T4361] netlink: 'syz.5.223': attribute type 1 has an invalid length. [ 49.433293][ T51] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 0 [ 49.455367][ T4361] 8021q: adding VLAN 0 to HW filter on device bond1 [ 49.471272][ T4367] __nla_validate_parse: 1 callbacks suppressed [ 49.471358][ T4367] netlink: 4 bytes leftover after parsing attributes in process `syz.5.223'. [ 49.501847][ T3635] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.567563][ T4367] bond1 (unregistering): Released all slaves [ 49.596389][ T4380] netlink: 16 bytes leftover after parsing attributes in process `syz.6.226'. [ 49.617442][ T2968] hid-generic 0000:0003:0004.0005: unknown main item tag 0x0 [ 49.624968][ T2968] hid-generic 0000:0003:0004.0005: unknown main item tag 0x0 [ 49.635180][ T4382] FAULT_INJECTION: forcing a failure. [ 49.635180][ T4382] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.648528][ T4382] CPU: 1 UID: 0 PID: 4382 Comm: syz.3.229 Not tainted 6.15.0-rc2-syzkaller-00257-gb5c6891b2c5b #0 PREEMPT(voluntary) [ 49.648635][ T4382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 49.648705][ T4382] Call Trace: [ 49.648712][ T4382] [ 49.648720][ T4382] dump_stack_lvl+0xf6/0x150 [ 49.648747][ T4382] dump_stack+0x15/0x1a [ 49.648766][ T4382] should_fail_ex+0x261/0x270 [ 49.648794][ T4382] should_fail+0xb/0x10 [ 49.648884][ T4382] should_fail_usercopy+0x1a/0x20 [ 49.649009][ T4382] _copy_to_user+0x20/0xa0 [ 49.649039][ T4382] simple_read_from_buffer+0xb2/0x130 [ 49.649076][ T4382] proc_fail_nth_read+0x103/0x140 [ 49.649118][ T4382] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 49.649203][ T4382] vfs_read+0x1b2/0x710 [ 49.649229][ T4382] ? touch_atime+0x110/0x350 [ 49.649257][ T4382] ? __rcu_read_unlock+0x4e/0x70 [ 49.649294][ T4382] ? __fget_files+0x186/0x1c0 [ 49.649326][ T4382] ksys_read+0xeb/0x1b0 [ 49.649344][ T4382] __x64_sys_read+0x42/0x50 [ 49.649362][ T4382] x64_sys_call+0x2a3b/0x2e10 [ 49.649386][ T4382] do_syscall_64+0xc9/0x1a0 [ 49.649475][ T4382] ? clear_bhb_loop+0x25/0x80 [ 49.649502][ T4382] ? clear_bhb_loop+0x25/0x80 [ 49.649527][ T4382] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.649547][ T4382] RIP: 0033:0x7f8a2b82cb7c [ 49.649563][ T4382] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 49.649619][ T4382] RSP: 002b:00007f8a29e97030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 49.649640][ T4382] RAX: ffffffffffffffda RBX: 00007f8a2ba55fa0 RCX: 00007f8a2b82cb7c [ 49.649707][ T4382] RDX: 000000000000000f RSI: 00007f8a29e970a0 RDI: 0000000000000006 [ 49.649722][ T4382] RBP: 00007f8a29e97090 R08: 0000000000000000 R09: 0000000000000000 [ 49.649735][ T4382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.649748][ T4382] R13: 0000000000000000 R14: 00007f8a2ba55fa0 R15: 00007fffca84baa8 [ 49.649768][ T4382] [ 49.656490][ T2968] hid-generic 0000:0003:0004.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 49.773807][ T4387] can0: slcan on ptm0. [ 49.960385][ T4391] loop5: detected capacity change from 0 to 512 [ 50.019103][ T4391] EXT4-fs (loop5): 1 orphan inode deleted [ 50.025387][ T4391] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.038224][ T51] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 50.054214][ T4391] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.224545][ T4387] syz.5.230 uses obsolete (PF_INET,SOCK_PACKET) [ 50.243669][ T4405] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 50.252316][ T4405] SELinux: failed to load policy [ 50.339801][ T4411] netlink: 'syz.3.240': attribute type 1 has an invalid length. [ 50.359957][ T4411] syz.3.240: attempt to access beyond end of device [ 50.359957][ T4411] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 50.422539][ T4415] loop2: detected capacity change from 0 to 2048 [ 50.475737][ T4415] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.531836][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.763206][ T4383] can0 (unregistered): slcan off ptm0. [ 50.786929][ T3589] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.799088][ T4463] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 50.817840][ T4463] SELinux: failed to load policy [ 50.880402][ T4478] loop2: detected capacity change from 0 to 128 [ 50.920291][ T4478] syz.2.252: attempt to access beyond end of device [ 50.920291][ T4478] loop2: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 50.949770][ T4488] netlink: 8 bytes leftover after parsing attributes in process `syz.3.253'. [ 50.956758][ T4478] syz.2.252: attempt to access beyond end of device [ 50.956758][ T4478] loop2: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 50.970785][ T4488] IPVS: Unknown mcast interface: vcan0 [ 50.986621][ T4488] FAULT_INJECTION: forcing a failure. [ 50.986621][ T4488] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.999784][ T4488] CPU: 1 UID: 0 PID: 4488 Comm: syz.3.253 Not tainted 6.15.0-rc2-syzkaller-00257-gb5c6891b2c5b #0 PREEMPT(voluntary) [ 50.999811][ T4488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 50.999825][ T4488] Call Trace: [ 50.999832][ T4488] [ 50.999840][ T4488] dump_stack_lvl+0xf6/0x150 [ 50.999867][ T4488] dump_stack+0x15/0x1a [ 50.999961][ T4488] should_fail_ex+0x261/0x270 [ 50.999990][ T4488] should_fail+0xb/0x10 [ 51.000013][ T4488] should_fail_usercopy+0x1a/0x20 [ 51.000043][ T4488] _copy_from_user+0x1c/0xa0 [ 51.000153][ T4488] kstrtouint_from_user+0x84/0x100 [ 51.000250][ T4488] ? 0xffffffff81000000 [ 51.000266][ T4488] ? selinux_file_permission+0x22d/0x360 [ 51.000293][ T4488] proc_fail_nth_write+0x54/0x160 [ 51.000334][ T4488] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 51.000415][ T4488] vfs_write+0x295/0x950 [ 51.000436][ T4488] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 51.000535][ T4488] ? __fget_files+0x186/0x1c0 [ 51.000563][ T4488] ksys_write+0xeb/0x1b0 [ 51.000586][ T4488] __x64_sys_write+0x42/0x50 [ 51.000609][ T4488] x64_sys_call+0x2a45/0x2e10 [ 51.000669][ T4488] do_syscall_64+0xc9/0x1a0 [ 51.000698][ T4488] ? clear_bhb_loop+0x25/0x80 [ 51.000723][ T4488] ? clear_bhb_loop+0x25/0x80 [ 51.000748][ T4488] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.000835][ T4488] RIP: 0033:0x7f8a2b82cc1f [ 51.000849][ T4488] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 51.000865][ T4488] RSP: 002b:00007f8a29e97030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 51.000931][ T4488] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f8a2b82cc1f [ 51.000944][ T4488] RDX: 0000000000000001 RSI: 00007f8a29e970a0 RDI: 0000000000000004 [ 51.000956][ T4488] RBP: 00007f8a29e97090 R08: 0000000000000000 R09: 0000000000000000 [ 51.000997][ T4488] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 51.001011][ T4488] R13: 0000000000000000 R14: 00007f8a2ba55fa0 R15: 00007fffca84baa8 [ 51.001030][ T4488] [ 51.250999][ T4512] netlink: 'syz.1.255': attribute type 3 has an invalid length. [ 51.349083][ T4512] netlink: 'syz.1.255': attribute type 1 has an invalid length. [ 51.356268][ T4530] loop3: detected capacity change from 0 to 2048 [ 51.365986][ T4531] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 51.398436][ T4512] 8021q: adding VLAN 0 to HW filter on device bond1 [ 51.400126][ T4537] loop6: detected capacity change from 0 to 128 [ 51.407190][ T4530] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.427570][ T4512] netlink: 4 bytes leftover after parsing attributes in process `syz.1.255'. [ 51.471826][ T4512] bond1 (unregistering): Released all slaves [ 51.491069][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.535581][ T4548] loop3: detected capacity change from 0 to 128 [ 51.564001][ T4548] FAULT_INJECTION: forcing a failure. [ 51.564001][ T4548] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 51.577420][ T4548] CPU: 0 UID: 0 PID: 4548 Comm: syz.3.259 Not tainted 6.15.0-rc2-syzkaller-00257-gb5c6891b2c5b #0 PREEMPT(voluntary) [ 51.577453][ T4548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 51.577467][ T4548] Call Trace: [ 51.577474][ T4548] [ 51.577482][ T4548] dump_stack_lvl+0xf6/0x150 [ 51.577525][ T4548] dump_stack+0x15/0x1a [ 51.577599][ T4548] should_fail_ex+0x261/0x270 [ 51.577629][ T4548] should_fail_alloc_page+0xfd/0x110 [ 51.577657][ T4548] __alloc_frozen_pages_noprof+0x11d/0x360 [ 51.577684][ T4548] alloc_pages_mpol+0xb6/0x260 [ 51.577776][ T4548] folio_alloc_noprof+0xee/0x140 [ 51.577862][ T4548] filemap_alloc_folio_noprof+0x6d/0x220 [ 51.577912][ T4548] __filemap_get_folio+0x2ab/0x6b0 [ 51.577935][ T4548] ? should_fail_ex+0x31/0x270 [ 51.577961][ T4548] ? xas_load+0x3ba/0x3d0 [ 51.577987][ T4548] ? xas_load+0x3ba/0x3d0 [ 51.578160][ T4548] cont_write_begin+0x514/0x860 [ 51.578188][ T4548] fat_write_begin+0x51/0xe0 [ 51.578219][ T4548] ? __pfx_fat_get_block+0x10/0x10 [ 51.578249][ T4548] generic_perform_write+0x189/0x4b0 [ 51.578284][ T4548] __generic_file_write_iter+0xa1/0x120 [ 51.578375][ T4548] generic_file_write_iter+0x92/0x310 [ 51.578409][ T4548] ? filemap_map_pages+0x8cd/0xb40 [ 51.578441][ T4548] ? cgroup_rstat_updated+0xa4/0x590 [ 51.578532][ T4548] ? avc_policy_seqno+0x15/0x20 [ 51.578633][ T4548] ? selinux_file_permission+0x22d/0x360 [ 51.578660][ T4548] ? security_file_permission+0x21/0x80 [ 51.578739][ T4548] aio_write+0x324/0x460 [ 51.578801][ T4548] io_submit_one+0xb0c/0x1230 [ 51.578831][ T4548] __se_sys_io_submit+0xf7/0x280 [ 51.578872][ T4548] __x64_sys_io_submit+0x43/0x50 [ 51.578909][ T4548] x64_sys_call+0xa8b/0x2e10 [ 51.579025][ T4548] do_syscall_64+0xc9/0x1a0 [ 51.579053][ T4548] ? clear_bhb_loop+0x25/0x80 [ 51.579077][ T4548] ? clear_bhb_loop+0x25/0x80 [ 51.579100][ T4548] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.579123][ T4548] RIP: 0033:0x7f8a2b82e169 [ 51.579148][ T4548] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.579232][ T4548] RSP: 002b:00007f8a29e97038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 51.579253][ T4548] RAX: ffffffffffffffda RBX: 00007f8a2ba55fa0 RCX: 00007f8a2b82e169 [ 51.579285][ T4548] RDX: 0000200000000540 RSI: 000000000000003b RDI: 00007f8a2ba27000 [ 51.579299][ T4548] RBP: 00007f8a29e97090 R08: 0000000000000000 R09: 0000000000000000 [ 51.579313][ T4548] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.579327][ T4548] R13: 0000000000000000 R14: 00007f8a2ba55fa0 R15: 00007fffca84baa8 [ 51.579349][ T4548] [ 51.856917][ T4555] syz.2.261: attempt to access beyond end of device [ 51.856917][ T4555] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 51.891766][ T4557] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 51.901043][ T4557] SELinux: failed to load policy [ 51.910905][ T4561] loop5: detected capacity change from 0 to 128 [ 51.948599][ T4565] netlink: 'syz.2.267': attribute type 3 has an invalid length. [ 51.959799][ T4565] netlink: 'syz.2.267': attribute type 1 has an invalid length. [ 52.035699][ T4565] 8021q: adding VLAN 0 to HW filter on device bond2 [ 52.050171][ T4565] netlink: 4 bytes leftover after parsing attributes in process `syz.2.267'. [ 52.071573][ T4565] bond2 (unregistering): Released all slaves [ 52.157596][ T4588] FAULT_INJECTION: forcing a failure. [ 52.157596][ T4588] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.170859][ T4588] CPU: 1 UID: 0 PID: 4588 Comm: GPL Not tainted 6.15.0-rc2-syzkaller-00257-gb5c6891b2c5b #0 PREEMPT(voluntary) [ 52.170889][ T4588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 52.170903][ T4588] Call Trace: [ 52.170911][ T4588] [ 52.170919][ T4588] dump_stack_lvl+0xf6/0x150 [ 52.170945][ T4588] dump_stack+0x15/0x1a [ 52.170970][ T4588] should_fail_ex+0x261/0x270 [ 52.170994][ T4588] should_fail+0xb/0x10 [ 52.171015][ T4588] should_fail_usercopy+0x1a/0x20 [ 52.171119][ T4588] _copy_from_user+0x1c/0xa0 [ 52.171152][ T4588] memdup_user+0x6b/0xd0 [ 52.171188][ T4588] strndup_user+0x68/0xa0 [ 52.171225][ T4588] keyctl_restrict_keyring+0x158/0x1b0 [ 52.171254][ T4588] __se_sys_keyctl+0x214/0xbe0 [ 52.171279][ T4588] ? __rcu_read_unlock+0x4e/0x70 [ 52.171303][ T4588] ? bpf_trace_run2+0x12c/0x1d0 [ 52.171332][ T4588] ? __bpf_trace_sys_enter+0x10/0x30 [ 52.171424][ T4588] ? trace_sys_enter+0xcd/0x110 [ 52.171448][ T4588] __x64_sys_keyctl+0x67/0x80 [ 52.171471][ T4588] x64_sys_call+0x2b21/0x2e10 [ 52.171494][ T4588] do_syscall_64+0xc9/0x1a0 [ 52.171529][ T4588] ? clear_bhb_loop+0x25/0x80 [ 52.171553][ T4588] ? clear_bhb_loop+0x25/0x80 [ 52.171577][ T4588] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.171611][ T4588] RIP: 0033:0x7f13acabe169 [ 52.171624][ T4588] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.171642][ T4588] RSP: 002b:00007f13ab127038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 52.171663][ T4588] RAX: ffffffffffffffda RBX: 00007f13acce5fa0 RCX: 00007f13acabe169 [ 52.171677][ T4588] RDX: 0000200000000200 RSI: 000000001b1a765e RDI: 000000000000001d [ 52.171688][ T4588] RBP: 00007f13ab127090 R08: 0000000000000000 R09: 0000000000000000 [ 52.171699][ T4588] R10: 00002000000002c0 R11: 0000000000000246 R12: 0000000000000001 [ 52.171710][ T4588] R13: 0000000000000000 R14: 00007f13acce5fa0 R15: 00007ffd36069258 [ 52.171730][ T4588] [ 52.377461][ T4589] wireguard0: entered promiscuous mode [ 52.382987][ T4589] wireguard0: entered allmulticast mode [ 52.406967][ T4597] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 52.417722][ T4597] SELinux: failed to load policy [ 52.555230][ T4600] smc: net device bond0 applied user defined pnetid SYZ0 [ 52.568959][ T4608] FAULT_INJECTION: forcing a failure. [ 52.568959][ T4608] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.582168][ T4608] CPU: 0 UID: 0 PID: 4608 Comm: syz.2.279 Not tainted 6.15.0-rc2-syzkaller-00257-gb5c6891b2c5b #0 PREEMPT(voluntary) [ 52.582258][ T4608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 52.582286][ T4608] Call Trace: [ 52.582294][ T4608] [ 52.582339][ T4608] dump_stack_lvl+0xf6/0x150 [ 52.582441][ T4608] dump_stack+0x15/0x1a [ 52.582492][ T4608] should_fail_ex+0x261/0x270 [ 52.582517][ T4608] should_fail+0xb/0x10 [ 52.582540][ T4608] should_fail_usercopy+0x1a/0x20 [ 52.582568][ T4608] strncpy_from_user+0x25/0x230 [ 52.582606][ T4608] ? getname_flags+0x81/0x3b0 [ 52.582653][ T4608] getname_flags+0xb0/0x3b0 [ 52.582679][ T4608] user_path_create+0x26/0x130 [ 52.582714][ T4608] bpf_obj_pin_user+0xce/0x260 [ 52.582793][ T4608] bpf_obj_pin+0xd8/0xf0 [ 52.582874][ T4608] __sys_bpf+0x725/0x800 [ 52.582912][ T4608] __x64_sys_bpf+0x43/0x50 [ 52.582940][ T4608] x64_sys_call+0x23da/0x2e10 [ 52.583037][ T4608] do_syscall_64+0xc9/0x1a0 [ 52.583105][ T4608] ? clear_bhb_loop+0x25/0x80 [ 52.583163][ T4608] ? clear_bhb_loop+0x25/0x80 [ 52.583200][ T4608] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.583224][ T4608] RIP: 0033:0x7f8d2758e169 [ 52.583240][ T4608] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.583299][ T4608] RSP: 002b:00007f8d25bf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 52.583318][ T4608] RAX: ffffffffffffffda RBX: 00007f8d277b5fa0 RCX: 00007f8d2758e169 [ 52.583329][ T4608] RDX: 0000000000000018 RSI: 0000200000000340 RDI: 0000000000000006 [ 52.583340][ T4608] RBP: 00007f8d25bf7090 R08: 0000000000000000 R09: 0000000000000000 [ 52.583351][ T4608] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.583442][ T4608] R13: 0000000000000000 R14: 00007f8d277b5fa0 R15: 00007ffee41d69e8 [ 52.583462][ T4608] [ 52.606329][ T4609] smc: net device bond0 erased user defined pnetid SYZ0 [ 52.827686][ T4621] loop5: detected capacity change from 0 to 128 [ 52.830830][ T4618] loop2: detected capacity change from 0 to 2048 [ 52.886750][ T4618] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.923095][ T29] kauditd_printk_skb: 497 callbacks suppressed [ 52.923112][ T29] audit: type=1400 audit(1744968087.242:2037): avc: denied { mount } for pid=4617 comm="syz.2.282" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 52.966336][ T29] audit: type=1326 audit(1744968087.282:2038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.5.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13acabe169 code=0x7ffc0000 [ 52.989771][ T29] audit: type=1326 audit(1744968087.282:2039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.5.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13acabe169 code=0x7ffc0000 [ 53.013138][ T29] audit: type=1400 audit(1744968087.282:2040): avc: denied { write } for pid=4617 comm="syz.2.282" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 53.030310][ T4627] loop3: detected capacity change from 0 to 764 [ 53.034716][ T29] audit: type=1400 audit(1744968087.282:2041): avc: denied { add_name } for pid=4617 comm="syz.2.282" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 53.061761][ T29] audit: type=1400 audit(1744968087.282:2042): avc: denied { create } for pid=4617 comm="syz.2.282" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 53.082253][ T29] audit: type=1400 audit(1744968087.292:2043): avc: denied { read write } for pid=4617 comm="syz.2.282" name="file2" dev="loop2" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 53.104800][ T29] audit: type=1400 audit(1744968087.292:2044): avc: denied { open } for pid=4617 comm="syz.2.282" path="/77/file2/file2" dev="loop2" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 53.128253][ T29] audit: type=1400 audit(1744968087.292:2045): avc: denied { allowed } for pid=4617 comm="syz.2.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 53.147637][ T29] audit: type=1326 audit(1744968087.342:2046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.5.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f13acabe169 code=0x7ffc0000 [ 53.247348][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.277594][ T4647] netlink: 'syz.1.294': attribute type 1 has an invalid length. [ 53.302336][ T4648] loop3: detected capacity change from 0 to 1024 [ 53.321722][ T4647] syz.1.294: attempt to access beyond end of device [ 53.321722][ T4647] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 53.346540][ T4652] loop2: detected capacity change from 0 to 512 [ 53.354334][ T4648] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 53.365348][ T4648] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 53.379033][ T4652] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.391315][ T4652] EXT4-fs (loop2): 1 truncate cleaned up [ 53.397712][ T4652] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.411871][ T4648] JBD2: no valid journal superblock found [ 53.417698][ T4648] EXT4-fs (loop3): Could not load journal inode [ 53.445847][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.680879][ T4678] netlink: 'syz.1.305': attribute type 1 has an invalid length. [ 53.690331][ T4678] syz.1.305: attempt to access beyond end of device [ 53.690331][ T4678] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 53.944255][ T4697] vhci_hcd: invalid port number 65 [ 53.949495][ T4697] vhci_hcd: invalid port number 65 [ 54.083852][ T4701] loop6: detected capacity change from 0 to 512 [ 54.094691][ T4701] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.314: Failed to acquire dquot type 1 [ 54.107336][ T4701] EXT4-fs (loop6): 1 truncate cleaned up [ 54.113570][ T4701] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.126121][ T4701] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.137545][ T4701] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.241170][ T4708] loop5: detected capacity change from 0 to 128 [ 54.249894][ T4708] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 54.262828][ T4708] ext4 filesystem being mounted at /49/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.287681][ T4708] ================================================================== [ 54.295808][ T4708] BUG: KCSAN: data-race in __wb_update_bandwidth / percpu_counter_add_batch [ 54.304512][ T4708] [ 54.306858][ T4708] read-write to 0xffff888102159948 of 8 bytes by task 56 on cpu 1: [ 54.314768][ T4708] percpu_counter_add_batch+0x120/0x140 [ 54.320360][ T4708] __wb_writeout_add+0x45/0x1d0 [ 54.325219][ T4708] __folio_end_writeback+0x217/0x4a0 [ 54.330514][ T4708] folio_end_writeback+0xcd/0x3d0 [ 54.335539][ T4708] ext4_finish_bio+0x476/0x8f0 [ 54.340316][ T4708] ext4_release_io_end+0x8c/0x1f0 [ 54.345357][ T4708] ext4_end_io_end+0x19c/0x260 [ 54.350158][ T4708] ext4_end_io_rsv_work+0x155/0x1e0 [ 54.355404][ T4708] process_scheduled_works+0x4de/0xa20 [ 54.360874][ T4708] worker_thread+0x52c/0x710 [ 54.365482][ T4708] kthread+0x4b7/0x540 [ 54.369574][ T4708] ret_from_fork+0x4b/0x60 [ 54.373994][ T4708] ret_from_fork_asm+0x1a/0x30 [ 54.378763][ T4708] [ 54.381081][ T4708] read to 0xffff888102159948 of 8 bytes by task 4708 on cpu 0: [ 54.388639][ T4708] __wb_update_bandwidth+0x96/0x5d0 [ 54.393854][ T4708] do_writepages+0x44a/0x480 [ 54.398458][ T4708] file_write_and_wait_range+0x16e/0x2f0 [ 54.404092][ T4708] generic_buffers_fsync_noflush+0x46/0x120 [ 54.410011][ T4708] ext4_sync_file+0x1c3/0x6c0 [ 54.414702][ T4708] vfs_fsync_range+0x116/0x130 [ 54.419466][ T4708] ext4_buffered_write_iter+0x358/0x3c0 [ 54.425032][ T4708] ext4_file_write_iter+0x3b2/0xf80 [ 54.430238][ T4708] aio_write+0x324/0x460 [ 54.434488][ T4708] io_submit_one+0xb0c/0x1230 [ 54.439184][ T4708] __se_sys_io_submit+0xf7/0x280 [ 54.444167][ T4708] __x64_sys_io_submit+0x43/0x50 [ 54.449137][ T4708] x64_sys_call+0xa8b/0x2e10 [ 54.453734][ T4708] do_syscall_64+0xc9/0x1a0 [ 54.458246][ T4708] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.464182][ T4708] [ 54.466504][ T4708] value changed: 0x0000000000000010 -> 0x0000000000000020 [ 54.473607][ T4708] [ 54.475928][ T4708] Reported by Kernel Concurrency Sanitizer on: [ 54.482106][ T4708] CPU: 0 UID: 0 PID: 4708 Comm: syz.5.316 Not tainted 6.15.0-rc2-syzkaller-00257-gb5c6891b2c5b #0 PREEMPT(voluntary) [ 54.494437][ T4708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 54.504496][ T4708] ================================================================== [ 54.613793][ T3589] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09.