last executing test programs: 2.6347743s ago: executing program 4 (id=46): r0 = socket(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000b00)={{0x14}, [], {0x14}}, 0x28}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, r1, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000840)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = fsopen(&(0x7f0000000140)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0xa) syz_clone3(&(0x7f0000000340)={0x200000000, 0x0, 0x0, 0x0, {0x3a}, 0x0, 0x0, 0x0, 0x0, 0x0, {r5}}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf) 2.536592744s ago: executing program 4 (id=48): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@index_on}]}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) 2.252987474s ago: executing program 1 (id=55): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) fsmount(r0, 0x0, 0x0) r3 = socket(0x2, 0x3, 0xff) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r3, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="643c87cf08d21d994efea03321af0c6c7715a604", 0x14}], 0x1}}], 0x1, 0x0) 2.166927267s ago: executing program 1 (id=57): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x0, 0x46}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x2000000, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x240480c0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000001dc0)={0x2, 'macvtap0\x00', {0x3}, 0x3e9a}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r3 = syz_pidfd_open(0x0, 0x0) setns(r3, 0x24020000) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 1.56575964s ago: executing program 4 (id=62): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r7, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e21, 0x6, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x1}, 0x1c) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xfff1}}}, 0x24}}, 0x4000) 1.461809054s ago: executing program 1 (id=63): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000400)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4c}}, {@nobarrier}, {@journal_dev={'journal_dev', 0x3d, 0x7}}, {@nouser_xattr}, {@usrjquota}]}, 0x5, 0x454, &(0x7f0000000940)="$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") mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:klogd_var_run_t:s0\x00', 0x25, 0x3) 1.372613508s ago: executing program 0 (id=67): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = fsmount(r1, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r0, r3, 0x1, 0x0, @void}, 0x10) r4 = socket(0x2, 0x3, 0xff) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r4, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="643c87cf08d21d994efea03321af0c6c7715a604", 0x14}], 0x1}}], 0x1, 0x0) 1.198064524s ago: executing program 0 (id=69): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) fsmount(r0, 0x0, 0x0) r3 = socket(0x2, 0x3, 0xff) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r3, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="643c87cf08d21d994efea03321af0c6c7715a604", 0x14}], 0x1}}], 0x1, 0x0) 1.185123595s ago: executing program 1 (id=70): r0 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 1.056537389s ago: executing program 1 (id=71): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) syz_emit_ethernet(0x42, &(0x7f0000000300)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@cipso={0x86, 0x8, 0x2, [{0x1, 0x2}]}]}}, {0x1, 0x4e20, 0x18, 0x0, @wg=@data={0x4, 0x2, 0x1000}}}}}}, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x2c41, 0x0) flock(r1, 0x5) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000142020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000e02800850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) flock(r2, 0x1) flock(r2, 0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0xf, "0000000000000000000100000e00"}}}]}, 0x48}}, 0x0) 1.05121076s ago: executing program 0 (id=72): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r0 = open(0x0, 0x0, 0x4) mknodat$loop(r0, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') open(&(0x7f0000000200)='./file1\x00', 0x8002, 0xa0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/fscaps', 0x200800, 0x8) fcntl$getflags(r1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f00000005c0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 1.023579671s ago: executing program 1 (id=73): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@index_on}]}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) 1.011154572s ago: executing program 0 (id=74): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x0, 0x46}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x2000000, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x240480c0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000001dc0)={0x2, 'macvtap0\x00', {0x3}, 0x3e9a}) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 844.672178ms ago: executing program 0 (id=80): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000400)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4c}}, {@nobarrier}, {@journal_dev={'journal_dev', 0x3d, 0x7}}, {@nouser_xattr}, {@usrjquota}]}, 0x5, 0x454, &(0x7f0000000940)="$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") mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) setxattr$security_selinux(0x0, &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:klogd_var_run_t:s0\x00', 0x25, 0x3) 842.685118ms ago: executing program 3 (id=81): r0 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 834.319898ms ago: executing program 2 (id=82): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x9, 0xfffffffffffffffe, &(0x7f0000000000)) 792.240969ms ago: executing program 3 (id=83): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x1, 0x0, @void}, 0x10) r4 = socket(0x2, 0x3, 0xff) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r4, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="643c87cf08d21d994efea03321af0c6c7715a604", 0x14}], 0x1}}], 0x1, 0x0) 791.61799ms ago: executing program 2 (id=84): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) syz_emit_ethernet(0x42, &(0x7f0000000300)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@cipso={0x86, 0x8, 0x2, [{0x1, 0x2}]}]}}, {0x1, 0x4e20, 0x18, 0x0, @wg=@data={0x4, 0x2, 0x1000}}}}}}, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x2c41, 0x0) flock(r1, 0x5) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000142020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000e02800850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) flock(r2, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0xf, "0000000000000000000100000e00"}}}]}, 0x48}}, 0x0) 791.01132ms ago: executing program 3 (id=85): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r0 = open(0x0, 0x0, 0x4) mknodat$loop(r0, 0x0, 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') open(&(0x7f0000000200)='./file1\x00', 0x8002, 0xa0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/fscaps', 0x200800, 0x8) fcntl$getflags(r1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f00000005c0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 787.46196ms ago: executing program 2 (id=86): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0xa}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x53cb1000) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}}) read$FUSE(r1, &(0x7f0000002300)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f00000001c0)={0x50, 0x0, r2, {0x7, 0x29, 0x0, 0x0, 0x20}}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000006340)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x78, 0x0, 0x2, {0x4, 0x101e020, 0x0, {0x6, 0x7, 0x80000000004, 0x7ffffdff, 0xe, 0xabe0, 0xe2f20000, 0xff, 0x8, 0xa000, 0x3fe, r3, r4, 0xea, 0x27c}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) fstat(r5, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r7, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x4e24, 0x1ff, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2a}}, 0x6}, 0x1c) 769.306171ms ago: executing program 3 (id=87): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x40, 0x0, 0x0, 0xa}, {0x4, 0x0, 0x0, 0x0, 0x5}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3}}, 0xe8) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private=0xa010102, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) socket$inet6(0xa, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0203100802"], 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[], 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r3, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 631.977146ms ago: executing program 4 (id=88): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001200)=""/4096, 0x1000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x60, 0x4000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x20010, 0x284a0}}}}}}]}, 0x48}, 0x1, 0xd, 0x0, 0x480c5}, 0x0) 566.361109ms ago: executing program 3 (id=89): r0 = socket(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000b00)={{0x14}, [], {0x14}}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000840)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fsopen(&(0x7f0000000140)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0xa) syz_clone3(&(0x7f0000000340)={0x200000000, 0x0, 0x0, 0x0, {0x3a}, 0x0, 0x0, 0x0, 0x0, 0x0, {r4}}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf) 382.570575ms ago: executing program 2 (id=90): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x40, 0x0, 0x0, 0xa}, {0x4, 0x0, 0x0, 0x0, 0x5}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3}}, 0xe8) socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[], 0x10}}, 0x0) 381.744955ms ago: executing program 4 (id=91): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f00000000c0)='./file0\x00', 0x6400000c) 356.635686ms ago: executing program 4 (id=92): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x0, 0x46}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x2000000, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x240480c0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000001dc0)={0x2, 'macvtap0\x00', {0x3}, 0x3e9a}) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 169.072133ms ago: executing program 0 (id=93): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = fsmount(r1, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r0, r3, 0x1, 0x0, @void}, 0x10) r4 = socket(0x2, 0x3, 0xff) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r4, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="643c87cf08d21d994efea03321af0c6c7715a604", 0x14}], 0x1}}], 0x1, 0x0) 168.163824ms ago: executing program 3 (id=94): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)) pipe(&(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) copy_file_range(r5, 0x0, r5, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 39.641308ms ago: executing program 2 (id=95): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x28, 0x0, 0x0, 0x7ffff024}]}, 0x10) 0s ago: executing program 2 (id=96): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x1, 0x0, @void}, 0x10) r4 = socket(0x2, 0x3, 0xff) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r4, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="643c87cf08d21d994efea03321af0c6c7715a604", 0x14}], 0x1}}], 0x1, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.251' (ED25519) to the list of known hosts. [ 23.858922][ T30] audit: type=1400 audit(1741257254.545:66): avc: denied { integrity } for pid=283 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 23.883312][ T30] audit: type=1400 audit(1741257254.565:67): avc: denied { mounton } for pid=283 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.884376][ T283] cgroup: Unknown subsys name 'net' [ 23.906095][ T30] audit: type=1400 audit(1741257254.565:68): avc: denied { mount } for pid=283 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.933272][ T283] cgroup: Unknown subsys name 'devices' [ 23.933301][ T30] audit: type=1400 audit(1741257254.595:69): avc: denied { unmount } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.080393][ T283] cgroup: Unknown subsys name 'hugetlb' [ 24.088130][ T283] cgroup: Unknown subsys name 'rlimit' [ 24.222781][ T30] audit: type=1400 audit(1741257254.905:70): avc: denied { setattr } for pid=283 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.245437][ T286] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 24.246171][ T30] audit: type=1400 audit(1741257254.905:71): avc: denied { mounton } for pid=283 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.280376][ T30] audit: type=1400 audit(1741257254.905:72): avc: denied { mount } for pid=283 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 24.291987][ T283] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.304137][ T30] audit: type=1400 audit(1741257254.945:73): avc: denied { relabelto } for pid=286 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.341349][ T30] audit: type=1400 audit(1741257254.945:74): avc: denied { write } for pid=286 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.367562][ T30] audit: type=1400 audit(1741257254.965:75): avc: denied { read } for pid=283 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.460611][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.467775][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.475176][ T293] device bridge_slave_0 entered promiscuous mode [ 25.482849][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.489731][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.496894][ T293] device bridge_slave_1 entered promiscuous mode [ 25.566791][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.573759][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.580840][ T294] device bridge_slave_0 entered promiscuous mode [ 25.587420][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.594308][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.601512][ T294] device bridge_slave_1 entered promiscuous mode [ 25.631306][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.638345][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.645838][ T295] device bridge_slave_0 entered promiscuous mode [ 25.652506][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.659368][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.666620][ T295] device bridge_slave_1 entered promiscuous mode [ 25.692194][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.699183][ T298] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.706273][ T298] device bridge_slave_0 entered promiscuous mode [ 25.714829][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.721963][ T298] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.730541][ T298] device bridge_slave_1 entered promiscuous mode [ 25.787851][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.794877][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.804244][ T296] device bridge_slave_0 entered promiscuous mode [ 25.812288][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.819722][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.826830][ T296] device bridge_slave_1 entered promiscuous mode [ 25.900523][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.907379][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.914539][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.921524][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.950541][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.957558][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.964694][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.971557][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.016143][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.023105][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.030196][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.036969][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.049961][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.056830][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.063990][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.070839][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.094803][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.101768][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.108857][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.115643][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.141289][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.149413][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.157522][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.164911][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.173400][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.180474][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.187782][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.194998][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.202111][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.209259][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.216278][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.224106][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.231428][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.239596][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.247608][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.254611][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.291291][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.301941][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.312222][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.322459][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.330932][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.338878][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.346934][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.354068][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.361408][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.390605][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.398344][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.407101][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.415188][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.422731][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.431084][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.439459][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.447506][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.454381][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.461675][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.469470][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.477364][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.484139][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.492340][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.500293][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.519489][ T293] device veth0_vlan entered promiscuous mode [ 26.527389][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.535617][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.543973][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.550929][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.558594][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.567194][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.575187][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.582056][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.589490][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.597557][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.605707][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.612746][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.620472][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.628756][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.636715][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.644848][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.652726][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.660862][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.669096][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.677653][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.692350][ T294] device veth0_vlan entered promiscuous mode [ 26.703149][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.710939][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.719470][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.726778][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.744978][ T298] device veth0_vlan entered promiscuous mode [ 26.754968][ T293] device veth1_macvtap entered promiscuous mode [ 26.762322][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.770508][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.779279][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.787715][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.796088][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.804421][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.812412][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.820743][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.829098][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.837262][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.845375][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.852913][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.860933][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.869097][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.876368][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.887808][ T296] device veth0_vlan entered promiscuous mode [ 26.895948][ T294] device veth1_macvtap entered promiscuous mode [ 26.903242][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.911198][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.919251][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.927408][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.936308][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.945052][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.952487][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.959842][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.967196][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.977266][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.985546][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.001878][ T298] device veth1_macvtap entered promiscuous mode [ 27.009610][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.017221][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.027475][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.035985][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.044304][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.052730][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.061211][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.069461][ T295] device veth0_vlan entered promiscuous mode [ 27.077231][ T296] device veth1_macvtap entered promiscuous mode [ 27.089322][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.096846][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.105342][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.114213][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.122902][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.132397][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.141230][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.159252][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.167374][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.175975][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.184589][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.199043][ T293] request_module fs-gadgetfs succeeded, but still no fs? [ 27.202847][ T295] device veth1_macvtap entered promiscuous mode [ 27.216930][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.225295][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.235797][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.244183][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.252960][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.289074][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.297138][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.406013][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.414712][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.964032][ T30] kauditd_printk_skb: 48 callbacks suppressed [ 28.964043][ T30] audit: type=1400 audit(1741257259.645:124): avc: denied { ioctl } for pid=351 comm="syz.0.9" path="socket:[16512]" dev="sockfs" ino=16512 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 29.768768][ T30] audit: type=1400 audit(1741257260.425:125): avc: denied { create } for pid=371 comm="syz.0.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.830119][ T30] audit: type=1400 audit(1741257260.425:126): avc: denied { bind } for pid=371 comm="syz.0.16" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.835504][ T386] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=386 comm=syz.1.22 [ 29.863690][ T386] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=386 comm=syz.1.22 [ 29.911645][ T30] audit: type=1400 audit(1741257260.425:127): avc: denied { node_bind } for pid=371 comm="syz.0.16" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 29.952271][ T386] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=386 comm=syz.1.22 [ 30.022062][ T30] audit: type=1400 audit(1741257260.425:128): avc: denied { connect } for pid=371 comm="syz.0.16" laddr=172.20.20.170 lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 30.096150][ T395] loop4: detected capacity change from 0 to 512 [ 30.105536][ T30] audit: type=1400 audit(1741257260.425:129): avc: denied { write } for pid=371 comm="syz.0.16" laddr=172.20.20.170 lport=255 faddr=224.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 30.128726][ T30] audit: type=1326 audit(1741257260.485:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=374 comm="syz.4.18" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1836933169 code=0x7ffc0000 [ 30.152955][ T30] audit: type=1326 audit(1741257260.485:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=374 comm="syz.4.18" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1836933169 code=0x7ffc0000 [ 30.200652][ T30] audit: type=1326 audit(1741257260.495:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=374 comm="syz.4.18" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1836933169 code=0x7ffc0000 [ 30.236212][ T398] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 30.236832][ T30] audit: type=1326 audit(1741257260.495:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=374 comm="syz.4.18" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1836933169 code=0x7ffc0000 [ 30.251008][ T398] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 30.361352][ T395] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 30.361352][ T395] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 30.361352][ T395] [ 30.419771][ T411] netlink: 4 bytes leftover after parsing attributes in process `syz.0.29'. [ 30.428956][ T411] device bridge_slave_1 left promiscuous mode [ 30.434999][ T411] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.437156][ T395] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.25: inode #1: comm syz.4.25: iget: illegal inode # [ 30.460813][ T411] device bridge_slave_0 left promiscuous mode [ 30.460910][ T395] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.25: error while reading EA inode 1 err=-117 [ 30.466997][ T411] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.478893][ T395] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2816: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 30.498965][ T395] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.25: inode #1: comm syz.4.25: iget: illegal inode # [ 30.516601][ T395] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.25: error while reading EA inode 1 err=-117 [ 30.529434][ T395] EXT4-fs (loop4): 1 orphan inode deleted [ 30.535066][ T395] EXT4-fs (loop4): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000004c,nobarrier,journal_dev=0x0000000000000007,nouser_xattr,usrjquota=,,errors=continue. Quota mode: none. [ 30.590850][ T395] EXT4-fs error (device loop4): ext4_lookup:1862: inode #2: comm syz.4.25: deleted inode referenced: 15 [ 30.691146][ T411] syz.0.29 (411) used greatest stack depth: 21472 bytes left [ 30.825576][ T421] netlink: 4 bytes leftover after parsing attributes in process `syz.2.33'. [ 30.834176][ T421] device bridge_slave_1 left promiscuous mode [ 30.840149][ T421] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.847653][ T421] device bridge_slave_0 left promiscuous mode [ 30.853935][ T421] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.866757][ T423] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 30.977684][ T426] SELinux: policydb magic number 0x6f72702f does not match expected magic number 0xf97cff8c [ 30.990058][ T426] SELinux: failed to load policy [ 31.153068][ T430] loop3: detected capacity change from 0 to 40427 [ 31.166476][ T428] loop2: detected capacity change from 0 to 40427 [ 31.173202][ T430] F2FS-fs (loop3): Invalid log blocks per segment (4278190089) [ 31.180646][ T430] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 31.186764][ T428] F2FS-fs (loop2): Invalid log blocks per segment (4278190089) [ 31.190312][ T430] F2FS-fs (loop3): invalid crc value [ 31.196409][ T428] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 31.209223][ T430] F2FS-fs (loop3): Found nat_bits in checkpoint [ 31.211201][ T428] F2FS-fs (loop2): invalid crc value [ 31.222451][ T428] F2FS-fs (loop2): Found nat_bits in checkpoint [ 31.243966][ T430] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 31.250963][ T430] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 31.255468][ T428] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 31.265168][ T428] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 31.745204][ T462] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 31.755485][ T462] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 31.765077][ T464] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=464 comm=syz.4.46 [ 31.777615][ T464] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=464 comm=syz.4.46 [ 31.790878][ T464] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=464 comm=syz.4.46 [ 31.802100][ T466] loop0: detected capacity change from 0 to 512 [ 31.815810][ T466] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 31.815810][ T466] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 31.815810][ T466] [ 31.910387][ T466] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.47: inode #1: comm syz.0.47: iget: illegal inode # [ 31.923411][ T466] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.47: error while reading EA inode 1 err=-117 [ 31.935928][ T466] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.47: inode #1: comm syz.0.47: iget: illegal inode # [ 31.948991][ T466] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.47: error while reading EA inode 1 err=-117 [ 31.961194][ T466] EXT4-fs (loop0): 1 orphan inode deleted [ 31.966859][ T466] EXT4-fs (loop0): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000004c,nobarrier,journal_dev=0x0000000000000007,nouser_xattr,usrjquota=,,errors=continue. Quota mode: none. [ 31.998839][ T466] EXT4-fs error (device loop0): ext4_lookup:1862: inode #2: comm syz.0.47: deleted inode referenced: 15 [ 32.213201][ T495] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 32.222503][ T495] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 32.470484][ T501] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=501 comm=syz.0.59 [ 32.530036][ T504] netlink: 4 bytes leftover after parsing attributes in process `syz.3.60'. [ 32.647314][ T501] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=501 comm=syz.0.59 [ 32.665161][ T504] device bridge_slave_1 left promiscuous mode [ 32.691812][ T504] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.701410][ T507] syz.2.61[507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.701477][ T507] syz.2.61[507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.720611][ T509] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=509 comm=syz.0.59 [ 32.756677][ T504] device bridge_slave_0 left promiscuous mode [ 32.774392][ T504] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.945393][ T516] loop1: detected capacity change from 0 to 512 [ 32.988360][ T516] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 32.988360][ T516] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 32.988360][ T516] [ 33.009066][ T516] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.63: inode #1: comm syz.1.63: iget: illegal inode # [ 33.022326][ T516] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.63: error while reading EA inode 1 err=-117 [ 33.035277][ T516] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.63: inode #1: comm syz.1.63: iget: illegal inode # [ 33.048367][ T516] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.63: error while reading EA inode 1 err=-117 [ 33.069040][ T516] EXT4-fs (loop1): 1 orphan inode deleted [ 33.074625][ T516] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000004c,nobarrier,journal_dev=0x0000000000000007,nouser_xattr,usrjquota=,,errors=continue. Quota mode: none. [ 33.102520][ T527] netlink: 4 bytes leftover after parsing attributes in process `syz.4.62'. [ 33.137085][ T516] EXT4-fs error (device loop1): ext4_lookup:1862: inode #2: comm syz.1.63: deleted inode referenced: 15 [ 33.341219][ T539] overlayfs: maximum fs stacking depth exceeded [ 33.379848][ T543] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=543 comm=syz.3.75 [ 33.548597][ T562] loop0: detected capacity change from 0 to 512 [ 33.588994][ T570] overlayfs: maximum fs stacking depth exceeded [ 33.609805][ T562] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 33.609805][ T562] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 33.609805][ T562] [ 33.868997][ T580] syz.4.88[580] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.869113][ T580] syz.4.88[580] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.964863][ T562] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.80: inode #1: comm syz.0.80: iget: illegal inode # [ 34.024250][ T562] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.80: error while reading EA inode 1 err=-117 [ 34.036499][ T562] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.80: inode #1: comm syz.0.80: iget: illegal inode # [ 34.049810][ T562] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.80: error while reading EA inode 1 err=-117 [ 34.062629][ T562] EXT4-fs (loop0): 1 orphan inode deleted [ 34.069065][ T562] EXT4-fs (loop0): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000004c,nobarrier,journal_dev=0x0000000000000007,nouser_xattr,usrjquota=,,errors=continue. Quota mode: none. [ 34.127483][ T30] kauditd_printk_skb: 86 callbacks suppressed [ 34.127498][ T30] audit: type=1400 audit(1741257264.805:220): avc: denied { write } for pid=559 comm="syz.0.80" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 34.176177][ T295] EXT4-fs error (device loop0): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 34.215211][ T30] audit: type=1400 audit(1741257264.835:221): avc: denied { add_name } for pid=559 comm="syz.0.80" name=".index" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 34.235765][ T30] audit: type=1400 audit(1741257264.835:222): avc: denied { create } for pid=559 comm="syz.0.80" name=".index" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 34.255667][ T30] audit: type=1326 audit(1741257264.845:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=585 comm="syz.4.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1836933169 code=0x7ffc0000 [ 34.298984][ T30] audit: type=1326 audit(1741257264.845:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=585 comm="syz.4.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1836933169 code=0x7ffc0000 [ 34.341656][ T30] audit: type=1326 audit(1741257264.845:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=585 comm="syz.4.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1836933169 code=0x7ffc0000 [ 34.342560][ T295] ------------[ cut here ]------------ [ 34.372378][ T30] audit: type=1326 audit(1741257264.855:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=585 comm="syz.4.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1836933169 code=0x7ffc0000 [ 34.395576][ T30] audit: type=1326 audit(1741257264.855:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=585 comm="syz.4.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1836933169 code=0x7ffc0000 [ 34.419210][ T295] kernel BUG at fs/namei.c:2933! [ 34.424047][ T295] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 34.429864][ T295] CPU: 0 PID: 295 Comm: syz-executor Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 34.439671][ T295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 34.449577][ T295] RIP: 0010:may_delete+0x6eb/0x6f0 [ 34.454509][ T295] Code: 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c 7f fe ff ff 4c 89 e7 e8 d6 6d f4 ff e9 72 fe ff ff e8 cc 02 b2 ff 0f 0b e8 c5 02 b2 ff <0f> 0b 0f 1f 00 55 48 89 e5 41 56 53 48 89 fb e8 b1 02 b2 ff 4c 8d [ 34.473951][ T295] RSP: 0018:ffffc90000a17c70 EFLAGS: 00010293 [ 34.479850][ T295] RAX: ffffffff81be69eb RBX: ffff8881284698b0 RCX: ffff88811f314f00 [ 34.487662][ T295] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000000000000000 [ 34.495475][ T295] RBP: ffffc90000a17cd8 R08: ffffffff81be637f R09: 0000000000000003 [ 34.503282][ T295] R10: fffff52000142f70 R11: dffffc0000000001 R12: ffff888113089ee0 [ 34.511101][ T295] R13: 1ffff110226113dc R14: ffff8881287092e0 R15: dffffc0000000000 [ 34.518905][ T295] FS: 0000555590281500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 34.527758][ T295] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 34.534180][ T295] CR2: 00007f8faec4f270 CR3: 000000012641a000 CR4: 00000000003506b0 [ 34.542002][ T295] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 34.549811][ T295] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 34.557633][ T295] Call Trace: [ 34.560764][ T295] [ 34.563634][ T295] ? __die_body+0x62/0xb0 [ 34.567804][ T295] ? die+0x88/0xb0 [ 34.571354][ T295] ? do_trap+0x103/0x330 [ 34.575430][ T295] ? may_delete+0x6eb/0x6f0 [ 34.579772][ T295] ? handle_invalid_op+0x95/0xc0 [ 34.584543][ T295] ? may_delete+0x6eb/0x6f0 [ 34.588978][ T295] ? exc_invalid_op+0x32/0x50 [ 34.593487][ T295] ? asm_exc_invalid_op+0x1b/0x20 [ 34.598434][ T295] ? may_delete+0x7f/0x6f0 [ 34.602684][ T295] ? may_delete+0x6eb/0x6f0 [ 34.607027][ T295] ? may_delete+0x6eb/0x6f0 [ 34.611364][ T295] vfs_rmdir+0x32/0x470 [ 34.615377][ T295] incfs_kill_sb+0x113/0x230 [ 34.619886][ T295] deactivate_locked_super+0xad/0x110 [ 34.625076][ T295] deactivate_super+0xbe/0xf0 [ 34.629588][ T295] cleanup_mnt+0x45c/0x510 [ 34.633930][ T295] __cleanup_mnt+0x19/0x20 [ 34.638180][ T295] task_work_run+0x129/0x190 [ 34.642720][ T295] exit_to_user_mode_loop+0xc4/0xe0 [ 34.647727][ T295] exit_to_user_mode_prepare+0x5a/0xa0 [ 34.653024][ T295] syscall_exit_to_user_mode+0x26/0x160 [ 34.658406][ T295] do_syscall_64+0x47/0xb0 [ 34.662664][ T295] ? clear_bhb_loop+0x35/0x90 [ 34.667172][ T295] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 34.672903][ T295] RIP: 0033:0x7f34771c1497 [ 34.677160][ T295] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 34.697781][ T295] RSP: 002b:00007ffe4b6a0818 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 34.706668][ T295] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f34771c1497 [ 34.714477][ T295] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffe4b6a08d0 [ 34.722330][ T295] RBP: 00007ffe4b6a08d0 R08: 0000000000000000 R09: 0000000000000000 [ 34.730101][ T295] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffe4b6a19c0 [ 34.737907][ T295] R13: 00007f347724108c R14: 0000000000008564 R15: 00007ffe4b6a2a90 [ 34.745818][ T295] [ 34.748667][ T295] Modules linked in: [ 34.762233][ T30] audit: type=1326 audit(1741257264.855:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=585 comm="syz.4.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f1836933169 code=0x7ffc0000 [ 34.786652][ T30] audit: type=1326 audit(1741257264.855:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=585 comm="syz.4.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1836933169 code=0x7ffc0000 [ 35.008801][ T295] ---[ end trace 2e04b026be7a8aa4 ]--- [ 35.014467][ T295] RIP: 0010:may_delete+0x6eb/0x6f0 [ 35.041416][ T295] Code: 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c 7f fe ff ff 4c 89 e7 e8 d6 6d f4 ff e9 72 fe ff ff e8 cc 02 b2 ff 0f 0b e8 c5 02 b2 ff <0f> 0b 0f 1f 00 55 48 89 e5 41 56 53 48 89 fb e8 b1 02 b2 ff 4c 8d [ 35.067477][ T295] RSP: 0018:ffffc90000a17c70 EFLAGS: 00010293 [ 35.073457][ T295] RAX: ffffffff81be69eb RBX: ffff8881284698b0 RCX: ffff88811f314f00 [ 35.081284][ T295] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000000000000000 [ 35.089263][ T295] RBP: ffffc90000a17cd8 R08: ffffffff81be637f R09: 0000000000000003 [ 35.097211][ T295] R10: fffff52000142f70 R11: dffffc0000000001 R12: ffff888113089ee0 [ 35.105196][ T295] R13: 1ffff110226113dc R14: ffff8881287092e0 R15: dffffc0000000000 [ 35.113053][ T295] FS: 0000555590281500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 35.121815][ T295] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 35.128337][ T295] CR2: 00007ff931d7e33a CR3: 000000012641a000 CR4: 00000000003506b0 [ 35.136381][ T295] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 35.144447][ T295] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 35.152452][ T295] Kernel panic - not syncing: Fatal exception [ 35.158743][ T295] Kernel Offset: disabled [ 35.162876][ T295] Rebooting in 86400 seconds..