last executing test programs: 4.816889991s ago: executing program 4 (id=302): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x80003, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r3 = open$dir(&(0x7f0000000300)='./file0\x00', 0x200002, 0x140) mknodat(r3, &(0x7f0000000340)='./file0\x00', 0x20, 0xc0) syz_emit_ethernet(0x5e, &(0x7f0000000b40)={@random="cf702e8cf675", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @dev, @dev}}}}}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x209, 0x0, 0x0, {0x1, 0x0, 0xb}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @synproxy={{0xd}, @void}}, {0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xa}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0xd8}}, 0x40000) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xfffffffffffffeff, 0x0, 0x1, 0x40000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r5, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="600000002e000d190a762d7f089e", 0xfca2}, {&(0x7f0000000280)="68cabf2dfb58fc0a1d6b689866f05d490d010088a8ffff0200258f2e4409b8f9e6aaeb88bea123dc2c6726e89b1ae2f6e8bcb5ee52dcd7298d39093c510293bca0b646a3ce904f6e6b788b3204c233e60ddc", 0x52}], 0x2}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000440)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0x40086602, &(0x7f0000000080)={@desc={0x4000, 0x0, @auto="b8f92416074d3848"}}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0x40086602, &(0x7f0000000080)={@desc={0x84c00, 0x0, @desc2}}) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x12, 0x1, 0xa, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket$nl_route(0x10, 0x3, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) r10 = inotify_init1(0x0) dup3(r10, r9, 0x0) 4.398262189s ago: executing program 4 (id=306): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="020a0000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 4.072107489s ago: executing program 4 (id=310): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000080), 0x6401, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000002085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0f000000060000080800000003"], 0x50) r3 = syz_socket_connect_nvme_tcp() getsockname(0xffffffffffffffff, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80) r4 = socket$kcm(0x21, 0x2, 0x2) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x7fffffff) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) ioctl$VT_DISALLOCATE(r0, 0x5608) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[], 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) close(r3) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 3.924114682s ago: executing program 4 (id=312): r0 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000000)=ANY=[@ANYBLOB="05ffffffffffaaaaaaaaaaaa88a8110281002200000c000000e0040200002b9605d02a9b755a"], &(0x7f0000000200)={0x0, 0x4, [0x16c, 0x732, 0xa3, 0x6ee]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x2, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000bae3000000000000000000850000007b00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000001380)=ANY=[], 0x5, 0x329, &(0x7f00000000c0)="$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") ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="050f486db3bac94da08128a8bfffffffffffff000000000000"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x10b, 0x4, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$igmp(0x2, 0x3, 0x2) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x4091}, 0x20000000) listen(0xffffffffffffffff, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) accept4(r5, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) 2.917954654s ago: executing program 4 (id=321): r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) fstat(r1, &(0x7f0000001900)) getresgid(&(0x7f0000000000)=0x0, &(0x7f00000000c0), &(0x7f0000000140)) setregid(0x0, r2) gettid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002e40)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x5, 0xffffffff}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 2.873300878s ago: executing program 0 (id=322): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2, 0x40000000000}, 0x18) sendmsg$can_j1939(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x2}}, 0x18, &(0x7f00000004c0)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r5, 0x58, &(0x7f00000001c0)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r7}, &(0x7f0000000500), &(0x7f0000000540)=r8}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, 0x0) connect$inet(r0, &(0x7f0000003580)={0x2, 0x0, @dev}, 0x10) 2.576115055s ago: executing program 4 (id=326): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c00000000000000", @ANYRES32, @ANYBLOB="0000000000050000000000000000001100000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='cpu~00||!') bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000006c27cb57e462df6d22f69c80906c67f5a615fe6e773159b86b720a9846f3c72fe898dac9472"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0fffffdb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000009500"/32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000480)={'vxcan0\x00', 0x0}) epoll_create1(0x0) socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x36, 0x0, 0x0) r6 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r6, &(0x7f0000000080)={0x1d, r5, 0x3, {0x0, 0x0, 0x3}}, 0x18) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), r6) sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="4ddad9361030d72fe3a312599103447f4cab105291b3ee253c2465494edf07a17530ccf44a6879f054c4e73eda6e7fc3993e34b94b188be50c26f49ac8523ceeef8e59ede20f8f1cdaecefef7cebf37fdbd3", @ANYRES32], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4008802) r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$selinux_load(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="8c1e7cf9196d8b8111ba6cf591a0e9c5005345204c696e757c"], 0x10) 2.387436312s ago: executing program 0 (id=332): syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)={0x2, 0x7, 0x4, 0x3, 0x7, 0x0, 0x70bd2c, 0x25dfdbfb, [@sadb_address={0x5, 0x17, 0x32, 0x80, 0x0, @in6={0xa, 0x4e22, 0x9fb, @mcast1, 0x1}}]}, 0x38}}, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000100)={0x1d, r5, 0x1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x5, 0x2, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) sendmsg$can_j1939(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, 0x0, 0x0, {0x0, 0xf0}, 0xfe}, 0x18, &(0x7f0000000180)={0x0}, 0x4}, 0x20008890) dup(r2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xec) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) mknodat$loop(0xffffffffffffff9c, 0x0, 0x6004, 0x1) rt_sigpending(&(0x7f0000000000), 0x8) 2.321976058s ago: executing program 2 (id=333): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) syz_clone3(&(0x7f0000000580)={0x2000000, 0x0, 0x0, 0x0, {0x14}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff], 0x1}, 0x58) r3 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mq_timedreceive(r3, &(0x7f0000004600)=""/102381, 0xfffffceb, 0x0, 0x0) 1.702132155s ago: executing program 1 (id=343): r0 = syz_open_dev$usbfs(&(0x7f0000000700), 0x2000000000000, 0x141002) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x100000, "aa2fe1a243fcd9abf29cc3391c06b86f68e7f73d4f0bff9669a8e82040ccb44d75131fb06cade553a6bdc314438ce0af11c38cd724980b087a7a16f9295be0a69db51576e7a06ef6bcabc67b52ba82e73504fa842ec2f0c06bf006f3e5bcdd5057997bf171c60d96a538b001fab97576512ee9f4b573457498ca09cb417b1fbe6dc3b0c27ab0693ac57aff136748f7740dfc33f3a902b670f8933aec28869e637c18379d6d0b4d844b732cb1932733dfcec2f69f8b6df76ba84e1f001ad29105230471f466b6f9d7d2b05a57fe16e7363e5ecebc2c74539ca55c7ce3a1754f1adedd20532a9de97379f4dd5baeeae835946311e6e4e2361355c54b3bd500"}) 1.667017278s ago: executing program 3 (id=344): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=0x0, @ANYRES16=0x0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x78, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup(r2) fsetxattr$security_selinux(r3, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000280)={0x9, "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"}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYRESOCT=r0, @ANYRES16=r0], 0x48) socket(0x10, 0x80000, 0x63) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x4}]}, 0x10) bind$bt_hci(r6, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x15, 0xc8}, 0xffffffffffffffff, 0x80000, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x18) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff}, 0x6) 1.639117921s ago: executing program 3 (id=345): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e9, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = open(0x0, 0x1eb142, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x49, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f0000070000000000", @ANYRES32, @ANYBLOB="0000000000000000fe9cffffffffffff00000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) personality(0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r5, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1.574403596s ago: executing program 1 (id=346): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=0x0, @ANYRES16=0x0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x78, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup(r2) fsetxattr$security_selinux(r3, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000280)={0x9, "2944276d88b1c925a77652bf0d86138434eac48ba2b662c367f83f41c5e2fced5e0e75254efb473e6728b00985dea123a3605b6a42ffaf046ec6db93389b625c1ce4fd1a265d8216d1ed4c7bd798036b3342be7311377efcb2f9f64bc6df0719f0c7f68e318f2ac7b04235674d315038f958ba29bb4ec0becc296e57ade91f714acad20e958bfc5fb8e3b4ebcf2a41cb80fd613d98cd83a024677ff3a646b93f27bea5f7f6ca89fb874f0cb756bd2c8a4d47e5e6c270978b51e382e351fd3e991b052b3922cbe893f32ae3bcd0a8d15c376715fbdce24d026e1612a479c5d5d98a01f0c057517b4fed8f5fb99b257d7447044a859538af7dbfee9d04191ccea1"}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYRESOCT=r0, @ANYRES16=r0], 0x48) socket(0x10, 0x80000, 0x63) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x4}]}, 0x10) bind$bt_hci(r6, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x15, 0xc8}, 0xffffffffffffffff, 0x80000, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x18) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff}, 0x6) 1.54302118s ago: executing program 1 (id=347): r0 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0xfc, 0x0}, 0x30004001) setsockopt$sock_attach_bpf(r0, 0x6, 0xa, &(0x7f0000000040), 0x4) close(r0) 1.457908697s ago: executing program 0 (id=348): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x80003, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="000000000900000000000000001ec14b000000000000000000000000000000000002000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f736530000000cc000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000721400000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff000000007265645b7265637400000000396c27db39b2eedb0000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000025000000000000006c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f34121000000000000000000000000000000000000eaffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) r3 = open$dir(&(0x7f0000000300)='./file0\x00', 0x200002, 0x140) mknodat(r3, &(0x7f0000000340)='./file0\x00', 0x20, 0xc0) syz_emit_ethernet(0x5e, &(0x7f0000000b40)={@random="cf702e8cf675", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @dev, @dev}}}}}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x209, 0x0, 0x0, {0x1, 0x0, 0xb}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @synproxy={{0xd}, @void}}, {0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xa}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0xd8}}, 0x40000) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000440)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0x40086602, &(0x7f0000000080)={@desc={0x4000, 0x0, @auto="b8f92416074d3848"}}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0x40086602, &(0x7f0000000080)={@desc={0x84c00, 0x0, @desc2}}) 1.375959755s ago: executing program 2 (id=349): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000160000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e9, @void, @value}, 0x94) open(&(0x7f0000000140)='./bus\x00', 0x1eb142, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007"], 0x0, 0x49, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000fe9cffffffffffff00000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1.319568399s ago: executing program 1 (id=350): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000280)={r3, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={r3, 0x6}, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r4}, &(0x7f0000000800), &(0x7f0000000840)=r5}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x4, 0xffc, 0xa, 0x10a0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000003c0), 0x40001, 0x0) dup(r6) r7 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r7, &(0x7f0000000700)={&(0x7f00000004c0)=@name={0x1e, 0x2, 0x2, {{0x2, 0x4}, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40001}, 0x4001) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r8}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) 1.187920062s ago: executing program 1 (id=351): syz_mount_image$vfat(&(0x7f0000001200), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"/643], 0x1, 0x120b, &(0x7f00000036c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="5f166f14ed742af95637811a45daf8361edb5a3ab1debb677e4b188499da365ad9b6bada2add1afd92fa0e94d1f3084acb5bdf0125a9c8dbae4c155dc73caec381feb79d651fa837d31d30b130d1d2553bd606e490703c9c60863ebf875c1774352aa126b75b0309a588f320664af848bf3d", @ANYRESHEX, @ANYBLOB=',k']) 1.080284251s ago: executing program 2 (id=352): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000080), 0x75, 0x109301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000380)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x41, &(0x7f0000000980)='$', 0x4b9ab3bf308af5f7, 0x0, 0xfffffffe, 0xffffffff, 0x5, 0x71a8, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_open_dev$usbfs(&(0x7f0000000700), 0x2000000000000, 0x141002) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0xc0185500, &(0x7f0000000040)={0x80, 0x100000, "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"}) 890.222229ms ago: executing program 2 (id=353): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x80003, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r3 = open$dir(&(0x7f0000000300)='./file0\x00', 0x200002, 0x140) mknodat(r3, &(0x7f0000000340)='./file0\x00', 0x20, 0xc0) syz_emit_ethernet(0x5e, &(0x7f0000000b40)={@random="cf702e8cf675", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @dev, @dev}}}}}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x209, 0x0, 0x0, {0x1, 0x0, 0xb}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @synproxy={{0xd}, @void}}, {0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xa}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0xd8}}, 0x40000) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xfffffffffffffeff, 0x0, 0x1, 0x40000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r5, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="600000002e000d190a762d7f089e", 0xfca2}, {&(0x7f0000000280)="68cabf2dfb58fc0a1d6b689866f05d490d010088a8ffff0200258f2e4409b8f9e6aaeb88bea123dc2c6726e89b1ae2f6e8bcb5ee52dcd7298d39093c510293bca0b646a3ce904f6e6b788b3204c233e60ddc", 0x52}], 0x2}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000440)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0x40086602, &(0x7f0000000080)={@desc={0x4000, 0x0, @auto="b8f92416074d3848"}}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0x40086602, &(0x7f0000000080)={@desc={0x84c00, 0x0, @desc2}}) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) r10 = inotify_init1(0x0) dup3(r10, r9, 0x0) 839.635363ms ago: executing program 1 (id=354): syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)={0x2, 0x7, 0x4, 0x3, 0x7, 0x0, 0x70bd2c, 0x25dfdbfb, [@sadb_address={0x5, 0x17, 0x32, 0x80, 0x0, @in6={0xa, 0x4e22, 0x9fb, @mcast1, 0x1}}]}, 0x38}}, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000100)={0x1d, r5, 0x1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x5, 0x2, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) sendmsg$can_j1939(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, 0x0, 0x0, {0x0, 0xf0}, 0xfe}, 0x18, &(0x7f0000000180)={0x0}, 0x4}, 0x20008890) dup(r2) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xec) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) mknodat$loop(0xffffffffffffff9c, 0x0, 0x6004, 0x1) rt_sigpending(&(0x7f0000000000), 0x8) 810.902626ms ago: executing program 0 (id=355): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) syz_clone3(&(0x7f0000000580)={0x2000000, 0x0, 0x0, 0x0, {0x14}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff], 0x1}, 0x58) 765.9847ms ago: executing program 3 (id=356): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000300), 0x3, 0x443, &(0x7f0000000940)="$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") r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, 0x0, 0x8000fffffffe) 705.988306ms ago: executing program 0 (id=357): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2, 0x40000000000}, 0x18) sendmsg$can_j1939(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x2}}, 0x18, &(0x7f00000004c0)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r5, 0x58, &(0x7f00000001c0)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r7}, &(0x7f0000000500), &(0x7f0000000540)=r8}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) connect$inet(r0, 0x0, 0x0) 464.021208ms ago: executing program 0 (id=358): r0 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000000)=ANY=[@ANYBLOB="05ffffffffffaaaaaaaaaaaa88a8110281002200000c000000e0040200002b9605d02a9b755a"], &(0x7f0000000200)={0x0, 0x4, [0x16c, 0x732, 0xa3, 0x6ee]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x2, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000bae3000000000000000000850000007b00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000001380)=ANY=[], 0x5, 0x329, &(0x7f00000000c0)="$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") ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="050f486db3bac94da08128a8bfffffffffffff000000000000"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x10b, 0x4, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$igmp(0x2, 0x3, 0x2) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x4091}, 0x20000000) listen(0xffffffffffffffff, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) accept4(r5, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) 462.397938ms ago: executing program 2 (id=359): mknodat$loop(0xffffffffffffff9c, 0x0, 0x6004, 0x1) 380.822275ms ago: executing program 2 (id=360): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) syz_clone3(&(0x7f0000000580)={0x2000000, 0x0, 0x0, 0x0, {0x14}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff], 0x1}, 0x58) r3 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mq_timedreceive(r3, &(0x7f0000004600)=""/102381, 0xfffffceb, 0x0, 0x0) 126.463138ms ago: executing program 3 (id=361): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000280)={r3, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={r3, 0x6}, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r4}, &(0x7f0000000800), &(0x7f0000000840)=r5}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x4, 0xffc, 0xa, 0x10a0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000003c0), 0x40001, 0x0) dup(r6) r7 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r7, &(0x7f0000000700)={&(0x7f00000004c0)=@name={0x1e, 0x2, 0x2, {{0x2, 0x4}, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40001}, 0x4001) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r8}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) 79.923803ms ago: executing program 3 (id=362): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x200042, 0x2) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x19) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r2}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r2, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2a}}, @ib={0x1b, 0x0, 0x0, {"007008000074ff00"}}}}, 0x118) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r2, 0x2}}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000007c0)={[{@discard}, {@auto_da_alloc}, {@sysvgroups}, {@norecovery}, {@grpid}, {@orlov}, {@jqfmt_vfsv0}, {@noauto_da_alloc}, {@norecovery}]}, 0x1, 0x56d, &(0x7f0000000a40)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5ubrbzucDk7w3M8l33r55b7+zs8sGUFgj2Y9SxKsR8U0Scbht22DkG0dW9lt6fGMyW5JYXv7szySSfF1r/yT/fTCvvBIRv34VcbK0Nm59YXGmUq2mc3l9tDF7dbS+sHjq8mxlOp1Or4xPTJx5Z2L8/ffe7Vpb37zw9/ef3v/ozNfHl777+eGRu0mci0P5tvZ27MKt9spIjOSPyVCcW7XjWBeC9ZOk1wfAjgzk43wosjngcAzkox548d2MiGWgoBLjHwqqlQe0ru27dB383Hj04coF0Nr2D668NhL7mtdGB5aSZ66Msuvd4S7Ez2L88se9u9kSm7wOcbML8QBabt2OiNODg2vnvySf/3budPPF442tjlG05x/opftZ/vPWevlP6Un+E+vkPwfXGbs7sfn4Lz3sQpiOsvzvg3Xz3ydT1/BAXnupmfMNJZcuV9PTEfFyRJyIob1ZfaP7OWeWHix32tae/2VLFr+VC+bH8XBw77N/M1VpVHbT5naPbke89jT/TWLN/L+vmeuu7v/s8biwxRjH0nuvd9q2efvbdT8DXv4p4o11+//pHa1k4/uTo83zYbR1Vqz1151jv3WKv732d1/W/wc2bv9w0n6/tr79GD/u+yfttG2n5/+e5PNmeU++7nql0Zgbi9iTfLJ2/Xheufm03to/a/+J4xvPf+ud//sj4osttv/O0Tsdd+2H/p/aVv9vv/Dg4y9/6BR/a/3/drN0Il+zlflvqwe4m8cOAAAAAAAA+k0pIg5FUio/KZdK5fLK+zuOxoFStVZvnLxUm78yFc3Pyg7HUKl1p/tw2/shxvL3w7bq46vqExFxJCK+HdjfrJcna9WpXjceAAAAAAAAAAAAAAAAAAAA+sTBDp//z/w+0OujA/5zvvIbimvT8d+Nb3oC+pLnfygu4x+Ky/iH4jL+obiMfygu4x+Ky/iH4jL+AQAAAAAAAAAAAAAAAAAAAAAAAAAAoKsunD+fLctLj29MZvWpawvzM7Vrp6bS+kx5dn6yPFmbu1qertWmq2l5sja72f+r1mpXx8Zj/vpoI603RusLixdna/NXGhcvz1am04vp0P/SKgAAAAAAAAAAAAAAAAAAAHi+1BcWZyrVajqn0LFwNvriMHZcSDbr5bP5ybCjEIO9b+ALW9jfw+g9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA//9YgDPd") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000070000000300000048"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000100900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000010000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}}, 0x0) 0s ago: executing program 3 (id=363): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) syz_clone3(&(0x7f0000000580)={0x2000000, 0x0, 0x0, 0x0, {0x14}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff], 0x1}, 0x58) r3 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r3, &(0x7f0000000600)="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", 0xf73, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mq_timedreceive(r3, &(0x7f0000004600)=""/102381, 0xfffffceb, 0x0, 0x0) kernel console output (not intermixed with test programs): [ 22.324439][ T29] audit: type=1400 audit(1727794898.042:81): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.249' (ED25519) to the list of known hosts. [ 27.676960][ T29] audit: type=1400 audit(1727794903.392:82): avc: denied { mounton } for pid=3252 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.678224][ T3252] cgroup: Unknown subsys name 'net' [ 27.701621][ T29] audit: type=1400 audit(1727794903.392:83): avc: denied { mount } for pid=3252 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.729346][ T29] audit: type=1400 audit(1727794903.422:84): avc: denied { unmount } for pid=3252 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.822383][ T3252] cgroup: Unknown subsys name 'cpuset' [ 27.828681][ T3252] cgroup: Unknown subsys name 'rlimit' [ 27.996242][ T29] audit: type=1400 audit(1727794903.712:85): avc: denied { setattr } for pid=3252 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.021776][ T29] audit: type=1400 audit(1727794903.712:86): avc: denied { create } for pid=3252 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.042694][ T29] audit: type=1400 audit(1727794903.712:87): avc: denied { write } for pid=3252 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.042977][ T3258] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.063482][ T29] audit: type=1400 audit(1727794903.712:88): avc: denied { read } for pid=3252 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.093258][ T29] audit: type=1400 audit(1727794903.722:89): avc: denied { mounton } for pid=3252 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.095898][ T3252] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.119519][ T29] audit: type=1400 audit(1727794903.722:90): avc: denied { mount } for pid=3252 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.152263][ T29] audit: type=1400 audit(1727794903.792:91): avc: denied { relabelto } for pid=3258 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.089194][ T3267] chnl_net:caif_netlink_parms(): no params data found [ 30.141107][ T3273] chnl_net:caif_netlink_parms(): no params data found [ 30.175689][ T3267] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.182986][ T3267] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.190164][ T3267] bridge_slave_0: entered allmulticast mode [ 30.196712][ T3267] bridge_slave_0: entered promiscuous mode [ 30.204683][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.211854][ T3267] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.219157][ T3267] bridge_slave_1: entered allmulticast mode [ 30.225618][ T3267] bridge_slave_1: entered promiscuous mode [ 30.243626][ T3265] chnl_net:caif_netlink_parms(): no params data found [ 30.285154][ T3267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.297839][ T3267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.351275][ T3267] team0: Port device team_slave_0 added [ 30.374795][ T3265] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.382206][ T3265] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.389494][ T3265] bridge_slave_0: entered allmulticast mode [ 30.396522][ T3265] bridge_slave_0: entered promiscuous mode [ 30.403990][ T3267] team0: Port device team_slave_1 added [ 30.415075][ T3273] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.422915][ T3273] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.430959][ T3273] bridge_slave_0: entered allmulticast mode [ 30.438368][ T3273] bridge_slave_0: entered promiscuous mode [ 30.445165][ T3271] chnl_net:caif_netlink_parms(): no params data found [ 30.461558][ T3265] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.468939][ T3265] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.476776][ T3265] bridge_slave_1: entered allmulticast mode [ 30.483607][ T3265] bridge_slave_1: entered promiscuous mode [ 30.499867][ T3273] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.507435][ T3273] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.515268][ T3273] bridge_slave_1: entered allmulticast mode [ 30.522483][ T3273] bridge_slave_1: entered promiscuous mode [ 30.529220][ T3276] chnl_net:caif_netlink_parms(): no params data found [ 30.549909][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.557295][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.586370][ T3267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.612651][ T3265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.623784][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.632009][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.658981][ T3267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.675871][ T3273] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.693572][ T3265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.706266][ T3273] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.751478][ T3271] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.759110][ T3271] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.766437][ T3271] bridge_slave_0: entered allmulticast mode [ 30.772991][ T3271] bridge_slave_0: entered promiscuous mode [ 30.780530][ T3271] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.787877][ T3271] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.795627][ T3271] bridge_slave_1: entered allmulticast mode [ 30.802134][ T3271] bridge_slave_1: entered promiscuous mode [ 30.809069][ T3265] team0: Port device team_slave_0 added [ 30.815897][ T3265] team0: Port device team_slave_1 added [ 30.822429][ T3273] team0: Port device team_slave_0 added [ 30.857079][ T3273] team0: Port device team_slave_1 added [ 30.863169][ T3276] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.870483][ T3276] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.877754][ T3276] bridge_slave_0: entered allmulticast mode [ 30.884152][ T3276] bridge_slave_0: entered promiscuous mode [ 30.893040][ T3267] hsr_slave_0: entered promiscuous mode [ 30.899330][ T3267] hsr_slave_1: entered promiscuous mode [ 30.924650][ T3276] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.932038][ T3276] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.939982][ T3276] bridge_slave_1: entered allmulticast mode [ 30.946732][ T3276] bridge_slave_1: entered promiscuous mode [ 30.954685][ T3271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.965093][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.972313][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.999570][ T3265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.010871][ T3273] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.017918][ T3273] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.044575][ T3273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.065995][ T3271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.076451][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.083695][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.110564][ T3265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.122620][ T3273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.129804][ T3273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.157866][ T3273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.174914][ T3276] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.186075][ T3276] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.242209][ T3273] hsr_slave_0: entered promiscuous mode [ 31.248670][ T3273] hsr_slave_1: entered promiscuous mode [ 31.254645][ T3273] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.262299][ T3273] Cannot create hsr debugfs directory [ 31.275696][ T3271] team0: Port device team_slave_0 added [ 31.287314][ T3276] team0: Port device team_slave_0 added [ 31.296899][ T3271] team0: Port device team_slave_1 added [ 31.309627][ T3265] hsr_slave_0: entered promiscuous mode [ 31.315822][ T3265] hsr_slave_1: entered promiscuous mode [ 31.323650][ T3265] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.331267][ T3265] Cannot create hsr debugfs directory [ 31.337596][ T3276] team0: Port device team_slave_1 added [ 31.378583][ T3276] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.385607][ T3276] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.411737][ T3276] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.425650][ T3271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.432659][ T3271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.458713][ T3271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.483343][ T3276] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.490697][ T3276] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.518271][ T3276] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.532725][ T3271] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.539805][ T3271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.566892][ T3271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.651270][ T3276] hsr_slave_0: entered promiscuous mode [ 31.657533][ T3276] hsr_slave_1: entered promiscuous mode [ 31.663798][ T3276] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.671892][ T3276] Cannot create hsr debugfs directory [ 31.682272][ T3271] hsr_slave_0: entered promiscuous mode [ 31.688699][ T3271] hsr_slave_1: entered promiscuous mode [ 31.694742][ T3271] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.702444][ T3271] Cannot create hsr debugfs directory [ 31.740297][ T3273] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.757977][ T3273] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.785687][ T3273] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.795011][ T3273] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.864294][ T3267] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.873667][ T3267] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.882858][ T3267] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.894501][ T3267] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.918043][ T3265] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.929052][ T3265] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.938454][ T3265] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.947723][ T3265] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.974046][ T3271] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.984484][ T3271] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.994014][ T3271] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.011757][ T3271] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.050100][ T3276] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.060948][ T3276] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.078117][ T3276] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.087251][ T3276] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.110944][ T3273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.130825][ T3273] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.148273][ T3267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.177087][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.184200][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.195472][ T3267] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.205953][ T1709] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.213156][ T1709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.226892][ T3265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.253385][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.260551][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.273006][ T3265] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.295473][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.302619][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.331183][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.338269][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.350560][ T3276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.362488][ T3271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.378286][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.385745][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.405341][ T3276] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.421317][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.428689][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.442964][ T3271] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.457407][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.465315][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.483871][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.491228][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.507261][ T3273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.521972][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.529329][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.607126][ T3267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.622548][ T3271] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.633609][ T3271] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.687529][ T3265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.729979][ T3273] veth0_vlan: entered promiscuous mode [ 32.746069][ T3273] veth1_vlan: entered promiscuous mode [ 32.762775][ T3276] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.800719][ T3273] veth0_macvtap: entered promiscuous mode [ 32.816069][ T3273] veth1_macvtap: entered promiscuous mode [ 32.832145][ T3271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.855310][ T3273] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.882816][ T3273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.924626][ T3265] veth0_vlan: entered promiscuous mode [ 32.932717][ T3273] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.941611][ T3273] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.950595][ T3273] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.959658][ T3273] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.974871][ T3265] veth1_vlan: entered promiscuous mode [ 32.988766][ T3276] veth0_vlan: entered promiscuous mode [ 33.008661][ T3265] veth0_macvtap: entered promiscuous mode [ 33.018950][ T3276] veth1_vlan: entered promiscuous mode [ 33.025808][ T3265] veth1_macvtap: entered promiscuous mode [ 33.052280][ T3271] veth0_vlan: entered promiscuous mode [ 33.052736][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 33.052750][ T29] audit: type=1400 audit(1727794908.772:110): avc: denied { mounton } for pid=3273 comm="syz-executor" path="/root/syzkaller.Z3Ae3I/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 33.060677][ T3271] veth1_vlan: entered promiscuous mode [ 33.069043][ T29] audit: type=1400 audit(1727794908.782:111): avc: denied { mount } for pid=3273 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 33.095978][ T3276] veth0_macvtap: entered promiscuous mode [ 33.117722][ T29] audit: type=1400 audit(1727794908.782:112): avc: denied { mounton } for pid=3273 comm="syz-executor" path="/root/syzkaller.Z3Ae3I/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 33.132707][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.149128][ T29] audit: type=1400 audit(1727794908.782:113): avc: denied { mount } for pid=3273 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 33.160317][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.182709][ T29] audit: type=1400 audit(1727794908.782:114): avc: denied { mounton } for pid=3273 comm="syz-executor" path="/root/syzkaller.Z3Ae3I/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 33.208985][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.220753][ T29] audit: type=1400 audit(1727794908.782:115): avc: denied { mounton } for pid=3273 comm="syz-executor" path="/root/syzkaller.Z3Ae3I/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2607 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 33.230690][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.255806][ T29] audit: type=1400 audit(1727794908.782:116): avc: denied { unmount } for pid=3273 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 33.261114][ T29] audit: type=1400 audit(1727794908.912:117): avc: denied { mounton } for pid=3273 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=454 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 33.266944][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.288153][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.328794][ T3273] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 33.344944][ T3267] veth0_vlan: entered promiscuous mode [ 33.360122][ T3276] veth1_macvtap: entered promiscuous mode [ 33.367331][ T3265] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.376283][ T3265] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.385526][ T3265] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.394791][ T3265] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.408483][ T3267] veth1_vlan: entered promiscuous mode [ 33.430028][ T3267] veth0_macvtap: entered promiscuous mode [ 33.436122][ T29] audit: type=1400 audit(1727794909.142:118): avc: denied { read write } for pid=3273 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.445769][ T3267] veth1_macvtap: entered promiscuous mode [ 33.460733][ T29] audit: type=1400 audit(1727794909.142:119): avc: denied { open } for pid=3273 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.471431][ T3276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.501847][ T3276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.511715][ T3276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.522367][ T3276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.533948][ T3276] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.567295][ T3276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.578757][ T3276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.588891][ T3276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.599780][ T3276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.610993][ T3276] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.620922][ T3276] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.629768][ T3276] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.638504][ T3276] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.647277][ T3276] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.667667][ T3271] veth0_macvtap: entered promiscuous mode [ 33.679364][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.689929][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.699959][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.710691][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.721470][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.732028][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.744734][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.756596][ T3271] veth1_macvtap: entered promiscuous mode [ 33.773763][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.778621][ T3408] process 'syz.0.1' launched './file0' with NULL argv: empty string added [ 33.784878][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.784893][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.784912][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.825666][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.836147][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.847171][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.872742][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.883527][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.893503][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.904314][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.914805][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.925801][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.936524][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.947651][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.961032][ T3271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.969485][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.980146][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.990876][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.001889][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.011868][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.022529][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.032623][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.043377][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.055298][ T3271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.064091][ T3267] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.073298][ T3267] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.082181][ T3267] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.090908][ T3267] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.112565][ T3271] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.121804][ T3271] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.130645][ T3271] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.140385][ T3271] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.189007][ T3426] wg2: entered promiscuous mode [ 34.194399][ T3426] wg2: entered allmulticast mode [ 34.241213][ T3428] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.248818][ T3428] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.258458][ C1] hrtimer: interrupt took 28463 ns [ 34.288692][ T3434] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.338643][ T3437] SELinux: failed to load policy [ 34.440896][ T3428] bridge_slave_1: left allmulticast mode [ 34.446736][ T3428] bridge_slave_1: left promiscuous mode [ 34.453043][ T3428] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.485146][ T3448] loop4: detected capacity change from 0 to 512 [ 34.493718][ T3448] ======================================================= [ 34.493718][ T3448] WARNING: The mand mount option has been deprecated and [ 34.493718][ T3448] and is ignored by this kernel. Remove the mand [ 34.493718][ T3448] option from the mount to silence this warning. [ 34.493718][ T3448] ======================================================= [ 34.545012][ T3448] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.560676][ T3448] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 34.575513][ T3428] bridge_slave_0: left allmulticast mode [ 34.581518][ T3428] bridge_slave_0: left promiscuous mode [ 34.587242][ T3428] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.614147][ T3448] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 34.638744][ T3448] EXT4-fs (loop4): 1 truncate cleaned up [ 34.646613][ T3448] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.763854][ T3267] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /1/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 34.794073][ T3267] EXT4-fs error (device loop4): ext4_empty_dir:3128: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 34.826620][ T3267] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /1/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 34.850742][ T3267] EXT4-fs error (device loop4): ext4_empty_dir:3128: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 34.874685][ T3267] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /1/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 34.900645][ T3267] EXT4-fs error (device loop4): ext4_empty_dir:3128: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 34.924357][ T3267] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /1/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 34.949328][ T3267] EXT4-fs error (device loop4): ext4_empty_dir:3128: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 34.974178][ T3267] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /1/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 35.004228][ T3267] EXT4-fs error (device loop4): ext4_empty_dir:3128: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 35.130163][ T3434] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.490431][ T3470] wg2: entered promiscuous mode [ 35.495545][ T3470] wg2: entered allmulticast mode [ 35.522170][ T3267] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.551569][ T3472] 9pnet: Could not find request transport: fd0x0000000000000004 [ 35.592794][ T3478] wg2: left promiscuous mode [ 35.597701][ T3478] wg2: left allmulticast mode [ 35.638977][ T3478] wg2: entered promiscuous mode [ 35.644491][ T3478] wg2: entered allmulticast mode [ 35.716186][ T3490] loop0: detected capacity change from 0 to 128 [ 35.819943][ T36] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.857342][ T3511] syz.3.31[3511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.857500][ T3511] syz.3.31[3511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.889473][ T3511] syz.3.31[3511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.903347][ T36] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.996753][ T36] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.034762][ T3525] pim6reg1: entered promiscuous mode [ 36.040357][ T3525] pim6reg1: entered allmulticast mode [ 36.048178][ T3534] FAULT_INJECTION: forcing a failure. [ 36.048178][ T3534] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 36.061398][ T3534] CPU: 0 UID: 0 PID: 3534 Comm: syz.0.38 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 36.072337][ T3534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 36.082455][ T3534] Call Trace: [ 36.086368][ T3534] [ 36.089491][ T3534] dump_stack_lvl+0xf2/0x150 [ 36.094392][ T3534] dump_stack+0x15/0x20 [ 36.098791][ T3534] should_fail_ex+0x223/0x230 [ 36.103989][ T3534] should_fail+0xb/0x10 [ 36.108444][ T3534] should_fail_usercopy+0x1a/0x20 [ 36.113878][ T3534] _copy_from_user+0x1e/0xd0 [ 36.118761][ T3534] kvmemdup_bpfptr_noprof+0x7d/0xf0 [ 36.124173][ T3534] map_update_elem+0x195/0x470 [ 36.125628][ T3481] chnl_net:caif_netlink_parms(): no params data found [ 36.128958][ T3534] __sys_bpf+0x713/0x7a0 [ 36.128989][ T3534] __x64_sys_bpf+0x43/0x50 [ 36.145010][ T3534] x64_sys_call+0x2625/0x2d60 [ 36.149875][ T3534] do_syscall_64+0xc9/0x1c0 [ 36.154595][ T3534] ? clear_bhb_loop+0x55/0xb0 [ 36.159704][ T3534] ? clear_bhb_loop+0x55/0xb0 [ 36.164620][ T3534] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.170931][ T3534] RIP: 0033:0x7fb687ecdff9 [ 36.175676][ T3534] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.195678][ T3534] RSP: 002b:00007fb686b47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 36.204727][ T3534] RAX: ffffffffffffffda RBX: 00007fb688085f80 RCX: 00007fb687ecdff9 [ 36.213073][ T3534] RDX: 0000000000000020 RSI: 0000000020000740 RDI: 0000000000000002 [ 36.221213][ T3534] RBP: 00007fb686b47090 R08: 0000000000000000 R09: 0000000000000000 [ 36.229758][ T3534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.237758][ T3534] R13: 0000000000000000 R14: 00007fb688085f80 R15: 00007ffd8f46fab8 [ 36.245771][ T3534] [ 36.270896][ T36] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.308522][ T3555] netlink: 8 bytes leftover after parsing attributes in process `syz.0.39'. [ 36.318619][ T3555] lo: Master is either lo or non-ether device [ 36.349805][ T3481] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.357239][ T3481] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.370024][ T3481] bridge_slave_0: entered allmulticast mode [ 36.377098][ T3481] bridge_slave_0: entered promiscuous mode [ 36.384128][ T3481] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.391574][ T3481] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.399737][ T3481] bridge_slave_1: entered allmulticast mode [ 36.406606][ T3481] bridge_slave_1: entered promiscuous mode [ 36.444200][ T3481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.454038][ T3575] FAULT_INJECTION: forcing a failure. [ 36.454038][ T3575] name failslab, interval 1, probability 0, space 0, times 0 [ 36.465502][ T3481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.466975][ T3575] CPU: 0 UID: 0 PID: 3575 Comm: syz.1.41 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 36.486740][ T3575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 36.497351][ T3575] Call Trace: [ 36.500726][ T3575] [ 36.504343][ T3575] dump_stack_lvl+0xf2/0x150 [ 36.508994][ T3575] dump_stack+0x15/0x20 [ 36.513186][ T3575] should_fail_ex+0x223/0x230 [ 36.518128][ T3575] ? audit_log_start+0x34c/0x6b0 [ 36.523114][ T3575] should_failslab+0x8f/0xb0 [ 36.527825][ T3575] kmem_cache_alloc_noprof+0x4c/0x290 [ 36.533278][ T3575] audit_log_start+0x34c/0x6b0 [ 36.538240][ T3575] audit_seccomp+0x4b/0x130 [ 36.543022][ T3575] __seccomp_filter+0x6fa/0x1180 [ 36.548576][ T3575] ? proc_fail_nth_write+0x12a/0x150 [ 36.554170][ T3575] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 36.559904][ T3575] ? vfs_write+0x580/0x910 [ 36.564360][ T3575] ? __fget_files+0x1d4/0x210 [ 36.569311][ T3575] __secure_computing+0x9f/0x1c0 [ 36.574405][ T3575] syscall_trace_enter+0xd1/0x1f0 [ 36.579515][ T3575] ? fpregs_assert_state_consistent+0x83/0xa0 [ 36.585780][ T3575] do_syscall_64+0xaa/0x1c0 [ 36.590892][ T3575] ? clear_bhb_loop+0x55/0xb0 [ 36.596027][ T3575] ? clear_bhb_loop+0x55/0xb0 [ 36.600859][ T3575] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.606885][ T3575] RIP: 0033:0x7fe3b104dff9 [ 36.611421][ T3575] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.631570][ T3575] RSP: 002b:00007fe3afcc1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 36.640194][ T3575] RAX: ffffffffffffffda RBX: 00007fe3b1205f80 RCX: 00007fe3b104dff9 [ 36.648386][ T3575] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 36.656586][ T3575] RBP: 00007fe3afcc1090 R08: 0000000000000000 R09: 0000000000000000 [ 36.664576][ T3575] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.672867][ T3575] R13: 0000000000000000 R14: 00007fe3b1205f80 R15: 00007ffe409aeb18 [ 36.681615][ T3575] [ 36.750296][ T36] bridge_slave_1: left allmulticast mode [ 36.756517][ T36] bridge_slave_1: left promiscuous mode [ 36.762793][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.839500][ T36] bridge_slave_0: left allmulticast mode [ 36.845340][ T36] bridge_slave_0: left promiscuous mode [ 36.851175][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.285194][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.336126][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.365832][ T36] bond0 (unregistering): Released all slaves [ 37.376136][ T3481] team0: Port device team_slave_0 added [ 37.389544][ T3434] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.410723][ T3752] wg2: entered promiscuous mode [ 37.415930][ T3752] wg2: entered allmulticast mode [ 37.427589][ T3481] team0: Port device team_slave_1 added [ 37.453470][ T36] hsr_slave_0: left promiscuous mode [ 37.471804][ T36] hsr_slave_1: left promiscuous mode [ 37.478063][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.486119][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.510159][ T3761] 9pnet: Could not find request transport: fd0x0000000000000004 [ 37.518903][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.526504][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.541677][ T3766] netlink: 72 bytes leftover after parsing attributes in process `syz.3.49'. [ 37.555455][ T36] veth1_macvtap: left promiscuous mode [ 37.561000][ T36] veth0_macvtap: left promiscuous mode [ 37.566727][ T36] veth1_vlan: left promiscuous mode [ 37.572035][ T36] veth0_vlan: left promiscuous mode [ 37.572142][ T3768] loop1: detected capacity change from 0 to 2048 [ 37.585028][ T3768] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 37.614249][ T3768] loop1: detected capacity change from 0 to 164 [ 37.680705][ T3770] rock: directory entry would overflow storage [ 37.687896][ T3770] rock: sig=0x4f50, size=4, remaining=3 [ 37.694088][ T3770] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 37.702303][ T36] team0 (unregistering): Port device team_slave_1 removed [ 37.713193][ T36] team0 (unregistering): Port device team_slave_0 removed [ 37.762517][ T3434] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.774363][ T3766] netlink: 'syz.3.49': attribute type 64 has an invalid length. [ 37.789297][ T3481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.796417][ T3481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.822746][ T3481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.840067][ T3481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.847305][ T3481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.874309][ T3481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.931930][ T3481] hsr_slave_0: entered promiscuous mode [ 37.943307][ T3481] hsr_slave_1: entered promiscuous mode [ 37.966307][ T3434] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.010049][ T3434] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.023889][ T3783] wg2: entered promiscuous mode [ 38.028904][ T3783] wg2: entered allmulticast mode [ 38.050298][ T3434] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.082277][ T3434] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.114427][ T3798] wg2: left promiscuous mode [ 38.119362][ T3798] wg2: left allmulticast mode [ 38.145940][ T3798] wg2: entered promiscuous mode [ 38.150955][ T3798] wg2: entered allmulticast mode [ 38.184574][ T3806] loop3: detected capacity change from 0 to 512 [ 38.202944][ T3808] loop2: detected capacity change from 0 to 512 [ 38.232685][ T3808] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.249581][ T29] kauditd_printk_skb: 381 callbacks suppressed [ 38.249596][ T29] audit: type=1400 audit(1727794913.972:499): avc: denied { mount } for pid=3807 comm="syz.2.60" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 38.279548][ T3808] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.300501][ T29] audit: type=1400 audit(1727794914.012:500): avc: denied { read append open } for pid=3807 comm="syz.2.60" path="/10/file1/blkio.bfq.avg_queue_size" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 38.328346][ T29] audit: type=1400 audit(1727794914.012:501): avc: denied { map } for pid=3807 comm="syz.2.60" path="/10/file1/blkio.bfq.avg_queue_size" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 38.352605][ T3806] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.353545][ T29] audit: type=1400 audit(1727794914.012:502): avc: denied { write execute } for pid=3807 comm="syz.2.60" path="/10/file1/blkio.bfq.avg_queue_size" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 38.368789][ T3806] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.410520][ T3827] sctp: [Deprecated]: syz.2.60 (pid 3827) Use of int in max_burst socket option. [ 38.410520][ T3827] Use struct sctp_assoc_value instead [ 38.428140][ T29] audit: type=1400 audit(1727794914.122:503): avc: denied { setopt } for pid=3807 comm="syz.2.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 38.448472][ T29] audit: type=1400 audit(1727794914.122:504): avc: denied { getopt } for pid=3807 comm="syz.2.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 38.468231][ T29] audit: type=1400 audit(1727794914.142:505): avc: denied { ioctl } for pid=3807 comm="syz.2.60" path="socket:[4259]" dev="sockfs" ino=4259 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.494763][ T29] audit: type=1400 audit(1727794914.142:506): avc: denied { write } for pid=3807 comm="syz.2.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.517455][ T29] audit: type=1400 audit(1727794914.162:507): avc: denied { unmount } for pid=3271 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 38.517832][ T3276] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.584070][ T3273] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.653604][ T3848] loop3: detected capacity change from 0 to 2048 [ 38.662636][ T3849] 9pnet_fd: Insufficient options for proto=fd [ 38.684029][ T3848] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 38.717475][ T3859] FAULT_INJECTION: forcing a failure. [ 38.717475][ T3859] name fail_futex, interval 1, probability 0, space 0, times 1 [ 38.731605][ T3859] CPU: 1 UID: 0 PID: 3859 Comm: syz.1.64 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 38.739410][ T3848] loop3: detected capacity change from 0 to 164 [ 38.742620][ T3859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 38.742638][ T3859] Call Trace: [ 38.742646][ T3859] [ 38.742656][ T3859] dump_stack_lvl+0xf2/0x150 [ 38.742682][ T3859] dump_stack+0x15/0x20 [ 38.742703][ T3859] should_fail_ex+0x223/0x230 [ 38.782406][ T3859] should_fail+0xb/0x10 [ 38.786696][ T3859] get_futex_key+0xf4/0x710 [ 38.791516][ T3859] futex_requeue+0x14f/0xea0 [ 38.796216][ T3859] ? kstrtouint+0x77/0xc0 [ 38.800770][ T3859] ? kstrtouint_from_user+0xb0/0xe0 [ 38.806105][ T3859] ? get_pid_task+0x8e/0xc0 [ 38.811420][ T3859] do_futex+0x304/0x370 [ 38.815845][ T3859] __se_sys_futex+0x25d/0x3a0 [ 38.820642][ T3859] ? fput+0x14e/0x190 [ 38.824750][ T3859] __x64_sys_futex+0x78/0x90 [ 38.829528][ T3859] x64_sys_call+0x23c4/0x2d60 [ 38.834230][ T3859] do_syscall_64+0xc9/0x1c0 [ 38.838763][ T3859] ? clear_bhb_loop+0x55/0xb0 [ 38.843669][ T3859] ? clear_bhb_loop+0x55/0xb0 [ 38.848513][ T3859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.854615][ T3859] RIP: 0033:0x7fe3b104dff9 [ 38.859059][ T3859] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.879086][ T3859] RSP: 002b:00007fe3afcc1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 38.888051][ T3859] RAX: ffffffffffffffda RBX: 00007fe3b1205f80 RCX: 00007fe3b104dff9 [ 38.896463][ T3859] RDX: 0000000000000001 RSI: 000000000000008c RDI: 0000000020000000 [ 38.905128][ T3859] RBP: 00007fe3afcc1090 R08: 0000000000000000 R09: 0000000000000000 [ 38.913299][ T3859] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.921868][ T3859] R13: 0000000000000000 R14: 00007fe3b1205f80 R15: 00007ffe409aeb18 [ 38.930751][ T3859] [ 38.947499][ T3861] wg2: left promiscuous mode [ 38.952697][ T3861] wg2: left allmulticast mode [ 38.971990][ T3864] wg2: entered promiscuous mode [ 38.977050][ T3864] wg2: entered allmulticast mode [ 39.001911][ T3872] rock: directory entry would overflow storage [ 39.003518][ T29] audit: type=1400 audit(1727794914.712:508): avc: denied { write } for pid=3870 comm="syz.1.66" name="001" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 39.008348][ T3872] rock: sig=0x4f50, size=4, remaining=3 [ 39.037996][ T3872] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 39.048096][ T3481] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 39.077983][ T3481] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 39.650337][ T11] bridge_slave_1: left allmulticast mode [ 39.658541][ T11] bridge_slave_1: left promiscuous mode [ 39.665198][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.676412][ T11] bridge_slave_0: left allmulticast mode [ 39.683437][ T11] bridge_slave_0: left promiscuous mode [ 39.690506][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.744398][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 39.756076][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 39.767743][ T11] bond0 (unregistering): Released all slaves [ 39.814225][ T11] hsr_slave_0: left promiscuous mode [ 39.820144][ T11] hsr_slave_1: left promiscuous mode [ 39.826283][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.834300][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.876027][ T11] team0 (unregistering): Port device team_slave_1 removed [ 39.887012][ T11] team0 (unregistering): Port device team_slave_0 removed [ 40.256392][ T3897] loop0: detected capacity change from 0 to 2048 [ 40.266146][ T3905] syz.1.72[3905] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.266369][ T3905] syz.1.72[3905] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.290531][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.300012][ T3905] syz.1.72[3905] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.332221][ T3897] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.361869][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.434760][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.489309][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.607236][ T3906] chnl_net:caif_netlink_parms(): no params data found [ 40.696016][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.707039][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.722740][ T11] bond0 (unregistering): Released all slaves [ 40.749814][ T3903] chnl_net:caif_netlink_parms(): no params data found [ 40.787525][ T11] hsr_slave_0: left promiscuous mode [ 40.795265][ T11] hsr_slave_1: left promiscuous mode [ 40.802260][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.810320][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.819668][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.827383][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.836976][ T11] veth1_macvtap: left promiscuous mode [ 40.842666][ T11] veth0_macvtap: left promiscuous mode [ 40.848419][ T11] veth1_vlan: left promiscuous mode [ 40.853842][ T11] veth0_vlan: left promiscuous mode [ 40.958317][ T11] team0 (unregistering): Port device team_slave_1 removed [ 40.969718][ T11] team0 (unregistering): Port device team_slave_0 removed [ 41.034516][ T3906] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.041718][ T3906] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.131579][ T3906] bridge_slave_0: entered allmulticast mode [ 41.155114][ T3906] bridge_slave_0: entered promiscuous mode [ 41.203076][ T3906] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.210425][ T3906] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.228286][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.258111][ T3906] bridge_slave_1: entered allmulticast mode [ 41.287289][ T3906] bridge_slave_1: entered promiscuous mode [ 41.416723][ T3903] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.425179][ T3903] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.433755][ T3903] bridge_slave_0: entered allmulticast mode [ 41.440904][ T3903] bridge_slave_0: entered promiscuous mode [ 41.449902][ T3906] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.463023][ T3906] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.488820][ T3903] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.498196][ T3903] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.508331][ T3903] bridge_slave_1: entered allmulticast mode [ 41.515944][ T3903] bridge_slave_1: entered promiscuous mode [ 41.540442][ T3906] team0: Port device team_slave_0 added [ 41.549513][ T3903] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.577495][ T3903] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.593839][ T3906] team0: Port device team_slave_1 added [ 41.644149][ T3903] team0: Port device team_slave_0 added [ 41.652139][ T3903] team0: Port device team_slave_1 added [ 41.669426][ T3906] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.677769][ T3906] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.706493][ T3906] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.719731][ T3906] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.726791][ T3906] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.754071][ T3906] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.782700][ T3903] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.790039][ T3903] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.817696][ T3903] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.856832][ T3903] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.864332][ T3903] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.891803][ T3903] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.915406][ T3906] hsr_slave_0: entered promiscuous mode [ 41.925030][ T3906] hsr_slave_1: entered promiscuous mode [ 41.939148][ T4097] netlink: 'syz.1.85': attribute type 4 has an invalid length. [ 41.950625][ T4098] netlink: 8 bytes leftover after parsing attributes in process `syz.0.84'. [ 42.006534][ T4102] loop0: detected capacity change from 0 to 2048 [ 42.034970][ T3903] hsr_slave_0: entered promiscuous mode [ 42.042294][ T4102] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.058777][ T3903] hsr_slave_1: entered promiscuous mode [ 42.066940][ T3903] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.075230][ T3903] Cannot create hsr debugfs directory [ 42.306307][ T11] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.352696][ T11] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.403861][ T11] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.416253][ T3903] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 42.429557][ T3903] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 42.438927][ T3903] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 42.450423][ T3903] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 42.462387][ T11] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.532678][ T3903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.582483][ T3903] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.617937][ T3656] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.626530][ T3656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.638911][ T3656] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.646678][ T3656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.657567][ T11] bridge_slave_1: left allmulticast mode [ 42.664038][ T11] bridge_slave_1: left promiscuous mode [ 42.670869][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.679550][ T11] bridge_slave_0: left allmulticast mode [ 42.685876][ T11] bridge_slave_0: left promiscuous mode [ 42.691970][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.804058][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 42.814704][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 42.825894][ T11] bond0 (unregistering): Released all slaves [ 42.870952][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.883051][ T11] hsr_slave_0: left promiscuous mode [ 42.888915][ T11] hsr_slave_1: left promiscuous mode [ 42.897726][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.905478][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.917187][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.924839][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.935741][ T11] veth1_macvtap: left promiscuous mode [ 42.941375][ T11] veth0_macvtap: left promiscuous mode [ 42.946945][ T11] veth1_vlan: left promiscuous mode [ 42.952751][ T11] veth0_vlan: left promiscuous mode [ 43.014554][ T4129] loop0: detected capacity change from 0 to 512 [ 43.035082][ T4129] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.049246][ T4129] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.062671][ T11] team0 (unregistering): Port device team_slave_1 removed [ 43.072281][ T4129] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #18: comm syz.0.91: corrupted inode contents [ 43.085528][ T4129] EXT4-fs error (device loop0): ext4_dirty_inode:5984: inode #18: comm syz.0.91: mark_inode_dirty error [ 43.086897][ T11] team0 (unregistering): Port device team_slave_0 removed [ 43.097905][ T4129] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #18: comm syz.0.91: corrupted inode contents [ 43.119715][ T4129] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3005: inode #18: comm syz.0.91: mark_inode_dirty error [ 43.132336][ T4129] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3008: inode #18: comm syz.0.91: mark inode dirty (error -117) [ 43.146809][ T4129] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117) [ 43.169116][ T4126] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 43.179808][ T4126] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 43.190651][ T4125] netlink: 60 bytes leftover after parsing attributes in process `syz.0.91'. [ 43.201466][ T4132] netlink: 'syz.0.91': attribute type 21 has an invalid length. [ 43.209256][ T4132] netlink: 152 bytes leftover after parsing attributes in process `syz.0.91'. [ 43.231662][ T4129] syz.0.91 (4129) used greatest stack depth: 10728 bytes left [ 43.245957][ T3906] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 43.256887][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.261492][ T3906] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 43.281941][ T3906] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 43.299726][ T3906] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 43.312233][ T4111] chnl_net:caif_netlink_parms(): no params data found [ 43.323810][ T4138] tipc: Started in network mode [ 43.328794][ T4138] tipc: Node identity 00000000000000000000140000000001, cluster identity 4711 [ 43.338087][ T4138] tipc: Enabling of bearer rejected, failed to enable media [ 43.349260][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 43.349339][ T29] audit: type=1326 audit(1727794919.062:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4137 comm="syz.0.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687ecdff9 code=0x7ffc0000 [ 43.380213][ T29] audit: type=1326 audit(1727794919.062:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4137 comm="syz.0.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687ecdff9 code=0x7ffc0000 [ 43.387450][ T3903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.403999][ T29] audit: type=1326 audit(1727794919.062:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4137 comm="syz.0.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fb687ecdff9 code=0x7ffc0000 [ 43.434143][ T29] audit: type=1326 audit(1727794919.062:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4137 comm="syz.0.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687ecdff9 code=0x7ffc0000 [ 43.442119][ T3906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.457765][ T29] audit: type=1326 audit(1727794919.062:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4137 comm="syz.0.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fb687ecdff9 code=0x7ffc0000 [ 43.469749][ T3906] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.488042][ T29] audit: type=1326 audit(1727794919.062:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4137 comm="syz.0.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687ecdff9 code=0x7ffc0000 [ 43.509154][ T3906] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.518940][ T29] audit: type=1326 audit(1727794919.062:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4137 comm="syz.0.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb687eccadf code=0x7ffc0000 [ 43.529491][ T3906] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.552788][ T29] audit: type=1326 audit(1727794919.062:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4137 comm="syz.0.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687ecdff9 code=0x7ffc0000 [ 43.573034][ T3360] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.589244][ T29] audit: type=1326 audit(1727794919.062:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4137 comm="syz.0.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7fb687ecdff9 code=0x7ffc0000 [ 43.596412][ T3360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.598278][ T3360] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.620299][ T29] audit: type=1326 audit(1727794919.062:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4137 comm="syz.0.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687ecdff9 code=0x7ffc0000 [ 43.627704][ T3360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.680939][ T4144] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(8) [ 43.687870][ T4144] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 43.696318][ T4144] vhci_hcd vhci_hcd.0: Device attached [ 43.727648][ T4154] loop1: detected capacity change from 0 to 512 [ 43.727648][ T4138] loop0: detected capacity change from 0 to 128 [ 43.743673][ T4111] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.751427][ T4111] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.759266][ T4111] bridge_slave_0: entered allmulticast mode [ 43.766207][ T4111] bridge_slave_0: entered promiscuous mode [ 43.777215][ T4145] vhci_hcd: connection closed [ 43.777422][ T3360] vhci_hcd: stop threads [ 43.786643][ T3360] vhci_hcd: release socket [ 43.787816][ T4154] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.791147][ T3360] vhci_hcd: disconnect device [ 43.797509][ T3906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.815820][ T4111] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.823477][ T4111] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.832624][ T4154] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.843665][ T4111] bridge_slave_1: entered allmulticast mode [ 43.855481][ T4111] bridge_slave_1: entered promiscuous mode [ 43.878115][ T4111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.894045][ T3903] veth0_vlan: entered promiscuous mode [ 43.906403][ T4111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.928332][ T4111] team0: Port device team_slave_0 added [ 43.935739][ T3903] veth1_vlan: entered promiscuous mode [ 43.963196][ T4111] team0: Port device team_slave_1 added [ 43.975436][ T3271] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.998372][ T4111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.005026][ T4173] loop1: detected capacity change from 0 to 256 [ 44.005375][ T4111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.038058][ T4111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.061906][ T3903] veth0_macvtap: entered promiscuous mode [ 44.068648][ T4111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.075811][ T4111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.104222][ T4111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.116062][ T4173] FAT-fs (loop1): codepage cp866 not found [ 44.122245][ T3903] veth1_macvtap: entered promiscuous mode [ 44.178079][ T4111] hsr_slave_0: entered promiscuous mode [ 44.186533][ T4111] hsr_slave_1: entered promiscuous mode [ 44.193132][ T4111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.200921][ T4111] Cannot create hsr debugfs directory [ 44.208981][ T3903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.220324][ T3903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.230222][ T3903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.241167][ T3903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.253468][ T3903] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.276653][ T3903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.287904][ T3903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.298854][ T3903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.309802][ T3903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.322356][ T3903] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.331778][ T3903] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.340879][ T3903] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.349976][ T3903] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.359612][ T3903] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.458002][ T3906] veth0_vlan: entered promiscuous mode [ 44.580620][ T4183] wg2: left promiscuous mode [ 44.585583][ T4183] wg2: left allmulticast mode [ 44.610574][ T4186] wg2: entered promiscuous mode [ 44.615734][ T4186] wg2: entered allmulticast mode [ 44.645264][ T4185] loop3: detected capacity change from 0 to 512 [ 44.680661][ T4185] EXT4-fs: Ignoring removed bh option [ 44.687707][ T4185] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 44.693416][ T3906] veth1_vlan: entered promiscuous mode [ 44.706191][ T4185] EXT4-fs (loop3): 1 truncate cleaned up [ 44.714660][ T4185] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.730405][ T4185] netlink: 4 bytes leftover after parsing attributes in process `syz.3.74'. [ 44.749571][ T4185] netlink: 4 bytes leftover after parsing attributes in process `syz.3.74'. [ 44.768363][ T3906] veth0_macvtap: entered promiscuous mode [ 44.776812][ T3906] veth1_macvtap: entered promiscuous mode [ 44.781726][ T4191] loop0: detected capacity change from 0 to 2048 [ 44.800785][ T3906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.811536][ T3906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.821541][ T3906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.826705][ T4191] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 44.832098][ T3906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.832124][ T3906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.861825][ T3906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.873248][ T3906] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.881737][ T3906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.892954][ T3906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.902811][ T3906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.913444][ T3906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.925034][ T3906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.936051][ T3906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.947181][ T3906] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.974407][ T3906] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.983460][ T3906] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.992687][ T3906] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.002044][ T3906] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.012525][ T3903] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.043622][ T4201] syz.1.97[4201] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.043682][ T4201] syz.1.97[4201] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.059933][ T4201] syz.1.97[4201] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.116830][ T4203] loop3: detected capacity change from 0 to 2048 [ 45.157217][ T4203] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.190878][ T4111] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 45.206674][ T4111] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 45.224167][ T4111] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 45.241099][ T4111] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 45.251024][ T4214] loop4: detected capacity change from 0 to 2048 [ 45.294490][ T4214] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 45.356626][ T4111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.376656][ T4111] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.390753][ T3619] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.398096][ T3619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.422771][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.429926][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.532764][ T4250] loop4: detected capacity change from 0 to 512 [ 45.544062][ T4250] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 45.558016][ T4111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.573699][ T4250] EXT4-fs (loop4): 1 truncate cleaned up [ 45.603472][ T4250] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.690722][ T4263] loop0: detected capacity change from 0 to 512 [ 45.704152][ T4263] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 45.706161][ T4111] veth0_vlan: entered promiscuous mode [ 45.727223][ T4263] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 45.727505][ T4271] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 45.739283][ T4111] veth1_vlan: entered promiscuous mode [ 45.749924][ T4263] EXT4-fs (loop0): orphan cleanup on readonly fs [ 45.758918][ T4263] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.101: bg 0: block 361: padding at end of block bitmap is not set [ 45.785317][ T4111] veth0_macvtap: entered promiscuous mode [ 45.793429][ T4263] EXT4-fs (loop0): Remounting filesystem read-only [ 45.803742][ T4111] veth1_macvtap: entered promiscuous mode [ 45.810900][ T4263] EXT4-fs (loop0): 1 truncate cleaned up [ 45.827380][ T4263] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 45.845085][ T4111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.855619][ T4111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.865627][ T4111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.876442][ T4111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.886717][ T4111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.897290][ T4111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.907332][ T4111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.912860][ T4263] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 45.918269][ T4111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.933638][ T4263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 45.937179][ T4111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.952517][ T4111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.963290][ T4111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.973423][ T4111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.984258][ T4111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.995231][ T4111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.006173][ T4111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.016199][ T4111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.027202][ T4111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.038486][ T4111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.161834][ T3903] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.203274][ T4263] veth0_vlan: left promiscuous mode [ 46.211940][ T4263] veth0_vlan: entered promiscuous mode [ 46.235705][ T4111] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.245253][ T4111] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.255031][ T4111] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.264202][ T4111] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.297759][ T4263] syz.0.101 (4263) used greatest stack depth: 10600 bytes left [ 46.389613][ T3906] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.421374][ T4326] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 46.456322][ T4358] FAULT_INJECTION: forcing a failure. [ 46.456322][ T4358] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 46.469909][ T4358] CPU: 1 UID: 0 PID: 4358 Comm: syz.4.106 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 46.472536][ T4355] loop3: detected capacity change from 0 to 2048 [ 46.480895][ T4358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 46.480916][ T4358] Call Trace: [ 46.480924][ T4358] [ 46.480935][ T4358] dump_stack_lvl+0xf2/0x150 [ 46.509798][ T4358] dump_stack+0x15/0x20 [ 46.514250][ T4358] should_fail_ex+0x223/0x230 [ 46.519348][ T4358] should_fail+0xb/0x10 [ 46.523545][ T4358] should_fail_usercopy+0x1a/0x20 [ 46.528788][ T4358] _copy_to_user+0x1e/0xa0 [ 46.533884][ T4358] simple_read_from_buffer+0xa0/0x110 [ 46.540459][ T4358] proc_fail_nth_read+0xf9/0x140 [ 46.545894][ T4358] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 46.551581][ T4358] vfs_read+0x195/0x720 [ 46.556095][ T4358] ? kmem_cache_free+0x1e8/0x2d0 [ 46.561058][ T4358] ? __rcu_read_unlock+0x4e/0x70 [ 46.566987][ T4358] ? __fget_files+0x1d4/0x210 [ 46.571741][ T4358] ksys_read+0xeb/0x1b0 [ 46.576066][ T4358] __x64_sys_read+0x42/0x50 [ 46.580897][ T4358] x64_sys_call+0x27d3/0x2d60 [ 46.585782][ T4358] do_syscall_64+0xc9/0x1c0 [ 46.590649][ T4358] ? clear_bhb_loop+0x55/0xb0 [ 46.596252][ T4358] ? clear_bhb_loop+0x55/0xb0 [ 46.600971][ T4358] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.608689][ T4358] RIP: 0033:0x7f7b3688ca3c [ 46.613304][ T4358] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 46.634984][ T4358] RSP: 002b:00007f7b35507030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 46.644113][ T4358] RAX: ffffffffffffffda RBX: 00007f7b36a45f80 RCX: 00007f7b3688ca3c [ 46.652628][ T4358] RDX: 000000000000000f RSI: 00007f7b355070a0 RDI: 0000000000000008 [ 46.662155][ T4358] RBP: 00007f7b35507090 R08: 0000000000000000 R09: 0000000000000000 [ 46.670343][ T4358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.679624][ T4358] R13: 0000000000000000 R14: 00007f7b36a45f80 R15: 00007ffe6d6bc6d8 [ 46.688961][ T4358] [ 46.789602][ T4355] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.908778][ T4391] netlink: 32 bytes leftover after parsing attributes in process `syz.0.114'. [ 46.929560][ T4393] syz.2.113[4393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.929654][ T4393] syz.2.113[4393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.946627][ T4393] syz.2.113[4393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.997086][ T4406] SELinux: policydb magic number 0xf97c1e8c does not match expected magic number 0xf97cff8c [ 47.043998][ T4406] SELinux: failed to load policy [ 47.082859][ T4412] loop0: detected capacity change from 0 to 128 [ 47.134464][ T4408] loop1: detected capacity change from 0 to 8192 [ 47.152316][ T4420] loop0: detected capacity change from 0 to 512 [ 47.174379][ T4408] 9pnet_fd: Insufficient options for proto=fd [ 47.189132][ T4420] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.220457][ T4420] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.239199][ T4429] wg2: left promiscuous mode [ 47.244160][ T4429] wg2: left allmulticast mode [ 47.273362][ T4429] wg2: entered promiscuous mode [ 47.278293][ T4429] wg2: entered allmulticast mode [ 47.290722][ T4420] syz.0.119 (4420) used greatest stack depth: 10208 bytes left [ 47.302755][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.318264][ T3903] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.358594][ T4443] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.366174][ T4443] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.480084][ T4457] bridge_slave_1: left allmulticast mode [ 47.485901][ T4457] bridge_slave_1: left promiscuous mode [ 47.491825][ T4457] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.502793][ T4457] bridge_slave_0: left allmulticast mode [ 47.508871][ T4457] bridge_slave_0: left promiscuous mode [ 47.514858][ T4457] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.839793][ T4529] wg2: left promiscuous mode [ 47.844884][ T4529] wg2: left allmulticast mode [ 47.853358][ T4529] wg2: entered promiscuous mode [ 47.858318][ T4529] wg2: entered allmulticast mode [ 47.933397][ T4535] loop0: detected capacity change from 0 to 8192 [ 47.944580][ T4535] 9pnet_fd: Insufficient options for proto=fd [ 47.980759][ T4540] loop0: detected capacity change from 0 to 512 [ 47.994492][ T4540] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.008106][ T4540] ext4 filesystem being mounted at /50/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.048514][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.112696][ T4548] netlink: 32 bytes leftover after parsing attributes in process `syz.0.135'. [ 48.239742][ T4565] syz.0.138[4565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.239852][ T4565] syz.0.138[4565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.265172][ T4565] syz.0.138[4565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.336708][ T4576] loop1: detected capacity change from 0 to 128 [ 48.359514][ T4580] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 48.373638][ T4576] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 48.554745][ T29] kauditd_printk_skb: 288 callbacks suppressed [ 48.554763][ T29] audit: type=1400 audit(1727794924.272:940): avc: denied { create } for pid=4606 comm="syz.3.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 48.584410][ T29] audit: type=1400 audit(1727794924.272:941): avc: denied { create } for pid=4606 comm="syz.3.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 48.605387][ T29] audit: type=1400 audit(1727794924.322:942): avc: denied { create } for pid=4606 comm="syz.3.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 48.625861][ T29] audit: type=1400 audit(1727794924.322:943): avc: denied { ioctl } for pid=4606 comm="syz.3.145" path="socket:[6802]" dev="sockfs" ino=6802 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 48.652124][ T29] audit: type=1400 audit(1727794924.342:944): avc: denied { ioctl } for pid=4606 comm="syz.3.145" path="socket:[7450]" dev="sockfs" ino=7450 ioctlcmd=0x9418 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 48.677251][ T29] audit: type=1400 audit(1727794924.372:945): avc: denied { read } for pid=4606 comm="syz.3.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 48.696809][ T29] audit: type=1400 audit(1727794924.372:946): avc: denied { write } for pid=4606 comm="syz.3.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 48.731110][ T4617] netlink: 8 bytes leftover after parsing attributes in process `syz.3.146'. [ 48.740156][ T4617] netlink: 4 bytes leftover after parsing attributes in process `syz.3.146'. [ 48.815033][ T29] audit: type=1400 audit(1727794924.532:947): avc: denied { ioctl } for pid=4627 comm="syz.3.147" path="socket:[6814]" dev="sockfs" ino=6814 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 48.951319][ T4643] loop3: detected capacity change from 0 to 1024 [ 48.962568][ T4643] EXT4-fs: Ignoring removed orlov option [ 49.092943][ T4643] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.142932][ T29] audit: type=1326 audit(1727794924.862:948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687ecdff9 code=0x7ffc0000 [ 49.171405][ T29] audit: type=1326 audit(1727794924.892:949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687ecdff9 code=0x7ffc0000 [ 49.259612][ T3903] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.265601][ T4692] Unknown options in mask 5 [ 49.293381][ T4695] loop3: detected capacity change from 0 to 128 [ 49.313832][ T4695] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 49.317609][ T4692] loop2: detected capacity change from 0 to 2048 [ 49.360435][ T4692] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.437185][ T4702] netlink: 8 bytes leftover after parsing attributes in process `syz.0.157'. [ 49.446130][ T4702] netlink: 4 bytes leftover after parsing attributes in process `syz.0.157'. [ 49.514051][ T4692] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 49.541548][ T4692] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1130 with error 28 [ 49.554336][ T4692] EXT4-fs (loop2): This should not happen!! Data will be lost [ 49.554336][ T4692] [ 49.564624][ T4692] EXT4-fs (loop2): Total free blocks count 0 [ 49.570671][ T4692] EXT4-fs (loop2): Free/Dirty block details [ 49.576812][ T4692] EXT4-fs (loop2): free_blocks=2415919104 [ 49.582726][ T4692] EXT4-fs (loop2): dirty_blocks=1136 [ 49.588678][ T4692] EXT4-fs (loop2): Block reservation details [ 49.595292][ T4692] EXT4-fs (loop2): i_reserved_data_blocks=71 [ 49.704231][ T4519] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 49.826892][ T4720] loop3: detected capacity change from 0 to 2048 [ 49.837524][ T4728] syz.1.162[4728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.859388][ T4720] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 49.901601][ T4735] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.909230][ T4735] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.922600][ T4737] loop0: detected capacity change from 0 to 128 [ 49.933287][ T4737] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 49.944683][ T4720] loop3: detected capacity change from 0 to 164 [ 49.984420][ T4743] qrtr: Invalid version 46 [ 50.034260][ T4749] rock: directory entry would overflow storage [ 50.042080][ T4749] rock: sig=0x4f50, size=4, remaining=3 [ 50.048726][ T4749] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 50.171688][ T4760] netlink: 60 bytes leftover after parsing attributes in process `syz.0.171'. [ 50.203043][ T4760] loop0: detected capacity change from 0 to 512 [ 50.210922][ T4754] bridge_slave_1: left allmulticast mode [ 50.217158][ T4754] bridge_slave_1: left promiscuous mode [ 50.223002][ T4754] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.240287][ T4759] loop4: detected capacity change from 0 to 8192 [ 50.257657][ T4754] bridge_slave_0: left allmulticast mode [ 50.263391][ T4754] bridge_slave_0: left promiscuous mode [ 50.269105][ T4754] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.281448][ T4760] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.302322][ T4760] ext4 filesystem being mounted at /66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.338308][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.357958][ T4776] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.366922][ T4776] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.455968][ T4786] bridge_slave_1: left allmulticast mode [ 50.461893][ T4786] bridge_slave_1: left promiscuous mode [ 50.467756][ T4786] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.497151][ T4786] bridge_slave_0: left allmulticast mode [ 50.503209][ T4786] bridge_slave_0: left promiscuous mode [ 50.509140][ T4786] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.563737][ T4801] wg2: entered promiscuous mode [ 50.569115][ T4801] wg2: entered allmulticast mode [ 50.696184][ T4850] loop4: detected capacity change from 0 to 512 [ 50.724468][ T4847] loop2: detected capacity change from 0 to 512 [ 50.818463][ T4855] qrtr: Invalid version 46 [ 50.842901][ T4860] loop4: detected capacity change from 0 to 128 [ 50.862787][ T4860] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 50.870882][ T4847] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.885899][ T4847] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.209724][ T4111] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.436151][ T4892] bpf_get_probe_write_proto: 2 callbacks suppressed [ 51.436171][ T4892] syz.1.191[4892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.451395][ T4892] syz.1.191[4892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.477329][ T4892] syz.1.191[4892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.542677][ T4899] loop2: detected capacity change from 0 to 8192 [ 51.578079][ T4899] 9pnet_fd: Insufficient options for proto=fd [ 51.754945][ T4937] loop0: detected capacity change from 0 to 512 [ 51.775766][ T4937] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 51.799613][ T4937] EXT4-fs (loop0): 1 truncate cleaned up [ 51.808392][ T4937] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.171622][ T5016] process '/newroot/23/file0' started with executable stack [ 52.202893][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.257353][ T5047] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 52.268121][ T5047] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 52.409996][ T5064] loop4: detected capacity change from 0 to 512 [ 52.435221][ T5064] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 52.445789][ T5066] loop3: detected capacity change from 0 to 2048 [ 52.445989][ T5059] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 52.462882][ T5066] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 52.479552][ T5064] EXT4-fs (loop4): 1 truncate cleaned up [ 52.496668][ T5064] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.497703][ T5068] loop0: detected capacity change from 0 to 8192 [ 52.523799][ T5066] loop3: detected capacity change from 0 to 164 [ 52.537981][ T5068] 9pnet_fd: Insufficient options for proto=fd [ 52.600506][ T5076] qrtr: Invalid version 46 [ 52.611384][ T5077] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 52.616061][ T3906] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.645445][ T5080] loop1: detected capacity change from 0 to 128 [ 52.655287][ T5083] rock: directory entry would overflow storage [ 52.658386][ T5080] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 52.661535][ T5083] rock: sig=0x4f50, size=4, remaining=3 [ 52.661550][ T5083] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 52.710126][ T5087] loop4: detected capacity change from 0 to 512 [ 52.717664][ T5087] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 52.738031][ T5087] EXT4-fs (loop4): 1 truncate cleaned up [ 52.744470][ T5087] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.769774][ T5091] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 52.780449][ T5091] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 53.020692][ T5125] loop1: detected capacity change from 0 to 512 [ 53.068663][ T5125] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.104377][ T5125] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.194425][ T5144] qrtr: Invalid version 46 [ 53.203029][ T5143] macvtap0: entered promiscuous mode [ 53.218132][ T5143] macvtap0: left promiscuous mode [ 53.274673][ T3906] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.302940][ T3271] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.318741][ T5150] loop0: detected capacity change from 0 to 512 [ 53.349125][ T5150] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 53.363631][ T5154] qrtr: Invalid version 46 [ 53.394105][ T5150] EXT4-fs (loop0): 1 truncate cleaned up [ 53.400848][ T5150] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.428498][ T5161] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 53.439481][ T5161] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 53.463178][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.566915][ T5175] syz.3.233[5175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.567033][ T5175] syz.3.233[5175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.567924][ T5169] loop0: detected capacity change from 0 to 512 [ 53.599711][ T29] kauditd_printk_skb: 335 callbacks suppressed [ 53.599727][ T29] audit: type=1326 audit(1727794929.312:1285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.1.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b104dff9 code=0x7ffc0000 [ 53.631172][ T29] audit: type=1326 audit(1727794929.312:1286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.1.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b104dff9 code=0x7ffc0000 [ 53.641175][ T5175] syz.3.233[5175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.663162][ T29] audit: type=1326 audit(1727794929.322:1287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.1.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3b104dff9 code=0x7ffc0000 [ 53.672370][ T5169] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 53.674887][ T29] audit: type=1326 audit(1727794929.322:1288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.1.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b104dff9 code=0x7ffc0000 [ 53.733886][ T29] audit: type=1326 audit(1727794929.322:1289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.1.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b104dff9 code=0x7ffc0000 [ 53.758949][ T29] audit: type=1326 audit(1727794929.322:1290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.1.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3b104dff9 code=0x7ffc0000 [ 53.784915][ T29] audit: type=1326 audit(1727794929.322:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.1.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b104dff9 code=0x7ffc0000 [ 53.809428][ T29] audit: type=1326 audit(1727794929.322:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.1.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b104dff9 code=0x7ffc0000 [ 53.833111][ T29] audit: type=1326 audit(1727794929.322:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.1.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3b104dff9 code=0x7ffc0000 [ 53.857698][ T29] audit: type=1326 audit(1727794929.322:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.1.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b104dff9 code=0x7ffc0000 [ 53.894150][ T5169] EXT4-fs (loop0): 1 truncate cleaned up [ 53.900926][ T5169] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.910143][ T5183] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 53.979004][ T5195] loop1: detected capacity change from 0 to 512 [ 53.993701][ T5195] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 54.022120][ T5195] EXT4-fs (loop1): 1 truncate cleaned up [ 54.038871][ T5195] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.093235][ T5206] loop4: detected capacity change from 0 to 128 [ 54.122115][ T5213] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 54.144800][ T5206] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 54.489189][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.508110][ T5294] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 54.519171][ T5294] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 54.760498][ T3271] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.830382][ T5331] loop4: detected capacity change from 0 to 8192 [ 55.046943][ T5350] loop4: detected capacity change from 0 to 1024 [ 55.057073][ T5350] EXT4-fs: Ignoring removed orlov option [ 55.084136][ T5350] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.126659][ T3906] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.339762][ T5367] veth0_vlan: entered allmulticast mode [ 55.373017][ T5369] loop4: detected capacity change from 0 to 512 [ 55.381745][ T5369] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 55.403506][ T5369] EXT4-fs (loop4): 1 truncate cleaned up [ 55.409666][ T5369] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.497437][ T5379] loop3: detected capacity change from 0 to 512 [ 55.513455][ T5380] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 55.538451][ T5379] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 55.550077][ T5379] EXT4-fs (loop3): 1 truncate cleaned up [ 55.558114][ T5379] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.559791][ T5385] loop2: detected capacity change from 0 to 512 [ 55.590610][ T5385] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.610552][ T5385] EXT4-fs (loop2): 1 truncate cleaned up [ 55.624882][ T5385] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.667075][ T5395] loop0: detected capacity change from 0 to 2048 [ 55.678919][ T5395] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 55.694395][ T4111] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.721449][ T5399] wg2: left promiscuous mode [ 55.726495][ T5399] wg2: left allmulticast mode [ 55.755836][ T5399] wg2: entered promiscuous mode [ 55.761989][ T5399] wg2: entered allmulticast mode [ 55.775472][ T5405] qrtr: Invalid version 46 [ 55.841271][ T5409] netlink: 60 bytes leftover after parsing attributes in process `syz.2.270'. [ 55.846835][ T5417] loop1: detected capacity change from 0 to 128 [ 55.858396][ T5417] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 55.873918][ T5409] loop2: detected capacity change from 0 to 512 [ 55.893585][ T5409] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.906508][ T5409] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.921440][ T5409] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #18: comm syz.2.270: corrupted inode contents [ 55.935707][ T5409] EXT4-fs error (device loop2): ext4_dirty_inode:5984: inode #18: comm syz.2.270: mark_inode_dirty error [ 55.948290][ T5409] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #18: comm syz.2.270: corrupted inode contents [ 55.949378][ T3906] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.963503][ T5409] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3005: inode #18: comm syz.2.270: mark_inode_dirty error [ 55.982794][ T5409] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3008: inode #18: comm syz.2.270: mark inode dirty (error -117) [ 56.009632][ T5409] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 56.028430][ T5430] loop4: detected capacity change from 0 to 2048 [ 56.054335][ T5430] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.067455][ T4111] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.108783][ T5430] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 56.113176][ T5436] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 56.125268][ T5430] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 56.145557][ T5430] EXT4-fs (loop4): This should not happen!! Data will be lost [ 56.145557][ T5430] [ 56.155637][ T5430] EXT4-fs (loop4): Total free blocks count 0 [ 56.162247][ T5430] EXT4-fs (loop4): Free/Dirty block details [ 56.169056][ T5430] EXT4-fs (loop4): free_blocks=2415919104 [ 56.174857][ T5430] EXT4-fs (loop4): dirty_blocks=16 [ 56.180152][ T5430] EXT4-fs (loop4): Block reservation details [ 56.186515][ T5430] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 56.200308][ T5430] syz.4.274 (5430) used greatest stack depth: 9704 bytes left [ 56.214987][ T3906] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.282832][ T5455] syz.2.278[5455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.282973][ T5455] syz.2.278[5455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.295699][ T5455] syz.2.278[5455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.296014][ T3903] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.338259][ T5457] wg2: entered promiscuous mode [ 56.343357][ T5457] wg2: entered allmulticast mode [ 56.479413][ T5483] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 56.490969][ T5483] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 56.583080][ T5497] loop0: detected capacity change from 0 to 128 [ 56.602764][ T5501] loop3: detected capacity change from 0 to 1024 [ 56.610009][ T5497] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 56.610410][ T5501] EXT4-fs: Ignoring removed orlov option [ 56.643417][ T5501] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.672033][ T3903] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.715480][ T5515] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 56.781370][ T5522] loop3: detected capacity change from 0 to 2048 [ 56.796904][ T5522] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 56.846422][ T5522] loop3: detected capacity change from 0 to 164 [ 56.918715][ T5547] rock: directory entry would overflow storage [ 56.925160][ T5547] rock: sig=0x4f50, size=4, remaining=3 [ 56.931102][ T5547] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 57.017735][ T5562] loop1: detected capacity change from 0 to 256 [ 57.045566][ T5562] FAT-fs (loop1): codepage cp866 not found [ 57.428033][ T5605] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 57.438919][ T5605] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 57.683316][ T5611] loop4: detected capacity change from 0 to 8192 [ 57.701647][ T5621] syz.3.298[5621] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.701735][ T5621] syz.3.298[5621] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.716902][ T5621] syz.3.298[5621] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.766557][ T5630] loop4: detected capacity change from 0 to 128 [ 57.796580][ T5630] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 57.809642][ T5633] syz.0.300 uses obsolete (PF_INET,SOCK_PACKET) [ 57.841926][ T5633] loop0: detected capacity change from 0 to 2048 [ 57.941387][ T5633] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.045939][ T5656] netlink: 60 bytes leftover after parsing attributes in process `syz.4.302'. [ 58.065705][ T5656] loop4: detected capacity change from 0 to 512 [ 58.076457][ T5666] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 58.093488][ T5666] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1784 with error 28 [ 58.107220][ T5666] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.107220][ T5666] [ 58.117773][ T5666] EXT4-fs (loop0): Total free blocks count 0 [ 58.124856][ T5666] EXT4-fs (loop0): Free/Dirty block details [ 58.130953][ T5666] EXT4-fs (loop0): free_blocks=66060288 [ 58.136756][ T5666] EXT4-fs (loop0): dirty_blocks=1888 [ 58.142365][ T5666] EXT4-fs (loop0): Block reservation details [ 58.143342][ T5656] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.148455][ T5666] EXT4-fs (loop0): i_reserved_data_blocks=118 [ 58.168883][ T5656] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.214175][ T5656] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #18: comm syz.4.302: corrupted inode contents [ 58.247691][ T5656] EXT4-fs error (device loop4): ext4_dirty_inode:5984: inode #18: comm syz.4.302: mark_inode_dirty error [ 58.269421][ T5656] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #18: comm syz.4.302: corrupted inode contents [ 58.295752][ T5656] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3005: inode #18: comm syz.4.302: mark_inode_dirty error [ 58.304897][ T5686] syz.2.305[5686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.308890][ T5686] syz.2.305[5686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.329513][ T5686] syz.2.305[5686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.333362][ T5656] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3008: inode #18: comm syz.4.302: mark inode dirty (error -117) [ 58.365820][ T5656] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -117) [ 58.616821][ T29] kauditd_printk_skb: 241 callbacks suppressed [ 58.616837][ T29] audit: type=1400 audit(1727794934.332:1536): avc: denied { ioctl } for pid=5737 comm="syz.3.307" path="socket:[8079]" dev="sockfs" ino=8079 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.666002][ T4853] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1882 with error 28 [ 58.701040][ T29] audit: type=1326 audit(1727794934.412:1537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2abcfdff9 code=0x7ffc0000 [ 58.732588][ T29] audit: type=1326 audit(1727794934.412:1538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2abcfdff9 code=0x7ffc0000 [ 58.745975][ T5749] loop3: detected capacity change from 0 to 256 [ 58.767192][ T29] audit: type=1326 audit(1727794934.412:1539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2abcfdff9 code=0x7ffc0000 [ 58.807413][ T29] audit: type=1326 audit(1727794934.412:1540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2abcfdff9 code=0x7ffc0000 [ 58.829577][ T5749] FAT-fs (loop3): codepage cp866 not found [ 58.831365][ T29] audit: type=1326 audit(1727794934.412:1541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2abcfdff9 code=0x7ffc0000 [ 58.863246][ T29] audit: type=1326 audit(1727794934.412:1542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fd2abcfdff9 code=0x7ffc0000 [ 58.887978][ T29] audit: type=1326 audit(1727794934.412:1543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2abcfdff9 code=0x7ffc0000 [ 58.909327][ T5754] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 58.912072][ T29] audit: type=1326 audit(1727794934.412:1544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fd2abcfdff9 code=0x7ffc0000 [ 58.923544][ T5754] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 58.949550][ T29] audit: type=1326 audit(1727794934.412:1545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2abcfdff9 code=0x7ffc0000 [ 59.096969][ T5757] loop4: detected capacity change from 0 to 128 [ 59.134098][ T5757] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 59.192949][ T5761] syz.0.308[5761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.193138][ T5761] syz.0.308[5761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.227983][ T5761] syz.0.308[5761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.870744][ T5807] loop2: detected capacity change from 0 to 512 [ 59.971670][ T5854] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 59.984054][ T5854] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 60.072833][ T5807] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.099301][ T5855] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 60.111520][ T5855] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 60.363797][ T5883] loop2: detected capacity change from 0 to 1024 [ 60.370976][ T5883] EXT4-fs: Ignoring removed orlov option [ 60.401501][ T5886] SELinux: policydb magic number 0xf97c1e8c does not match expected magic number 0xf97cff8c [ 60.417795][ T5886] SELinux: failed to load policy [ 60.440526][ T5888] loop3: detected capacity change from 0 to 512 [ 60.496117][ T5903] syz.0.332[5903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.507036][ T5888] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.550777][ T5907] loop1: detected capacity change from 0 to 512 [ 60.586133][ T5888] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #18: comm syz.3.331: corrupted inode contents [ 60.603486][ T5907] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.624760][ T5888] EXT4-fs error (device loop3): ext4_dirty_inode:5984: inode #18: comm syz.3.331: mark_inode_dirty error [ 60.640457][ T5888] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #18: comm syz.3.331: corrupted inode contents [ 60.657691][ T5888] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3005: inode #18: comm syz.3.331: mark_inode_dirty error [ 60.676518][ T5888] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3008: inode #18: comm syz.3.331: mark inode dirty (error -117) [ 60.697740][ T5888] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 60.708077][ T5921] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 60.722660][ T5921] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 60.848253][ T5931] netlink: 60 bytes leftover after parsing attributes in process `syz.1.339'. [ 60.868699][ T5936] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 60.869844][ T5931] loop1: detected capacity change from 0 to 512 [ 60.879481][ T5936] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 60.920848][ T5931] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.947742][ T5931] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #18: comm syz.1.339: corrupted inode contents [ 60.948142][ T5944] netlink: 4 bytes leftover after parsing attributes in process `syz.3.340'. [ 60.964751][ T5931] EXT4-fs error (device loop1): ext4_dirty_inode:5984: inode #18: comm syz.1.339: mark_inode_dirty error [ 60.984053][ T5931] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #18: comm syz.1.339: corrupted inode contents [ 61.001112][ T5931] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3005: inode #18: comm syz.1.339: mark_inode_dirty error [ 61.014792][ T5931] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3008: inode #18: comm syz.1.339: mark inode dirty (error -117) [ 61.025559][ T5949] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 61.039942][ T5949] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 61.052105][ T5931] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 61.232982][ T5974] wg2: entered promiscuous mode [ 61.238019][ T5974] wg2: entered allmulticast mode [ 61.493662][ T6031] wg2: left promiscuous mode [ 61.498464][ T6031] wg2: left allmulticast mode [ 61.517081][ T6024] loop0: detected capacity change from 0 to 512 [ 61.565071][ T6046] wg2: entered promiscuous mode [ 61.570744][ T6046] wg2: entered allmulticast mode [ 61.611878][ T6024] ext4 filesystem being mounted at /100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.677044][ T6024] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #18: comm syz.0.348: corrupted inode contents [ 61.775332][ T6024] EXT4-fs error (device loop0): ext4_dirty_inode:5984: inode #18: comm syz.0.348: mark_inode_dirty error [ 61.822503][ T6024] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #18: comm syz.0.348: corrupted inode contents [ 61.856718][ T6024] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3005: inode #18: comm syz.0.348: mark_inode_dirty error [ 61.887829][ T6061] loop1: detected capacity change from 0 to 8192 [ 61.903891][ T6061] 9pnet_fd: Insufficient options for proto=fd [ 61.906383][ T6024] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3008: inode #18: comm syz.0.348: mark inode dirty (error -117) [ 61.935372][ T6024] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117) [ 61.978957][ T6098] netlink: 60 bytes leftover after parsing attributes in process `syz.2.353'. [ 61.998623][ T6098] loop2: detected capacity change from 0 to 512 [ 62.038169][ T6110] loop3: detected capacity change from 0 to 512 [ 62.047655][ T6110] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 62.063723][ T6098] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.090975][ T6110] EXT4-fs (loop3): 1 truncate cleaned up [ 62.100098][ T6098] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #18: comm syz.2.353: corrupted inode contents [ 62.144377][ T6098] EXT4-fs error (device loop2): ext4_dirty_inode:5984: inode #18: comm syz.2.353: mark_inode_dirty error [ 62.159511][ T6098] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #18: comm syz.2.353: corrupted inode contents [ 62.181910][ T6098] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3005: inode #18: comm syz.2.353: mark_inode_dirty error [ 62.200724][ T6098] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3008: inode #18: comm syz.2.353: mark inode dirty (error -117) [ 62.270672][ T6098] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 62.332104][ T6143] loop0: detected capacity change from 0 to 128 [ 62.344781][ T6143] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 62.731722][ T6202] loop3: detected capacity change from 0 to 1024 [ 62.739690][ T6202] EXT4-fs: Ignoring removed orlov option [ 62.794177][ T1709] ================================================================== [ 62.804060][ T1709] BUG: KCSAN: data-race in alloc_pid / copy_process [ 62.811554][ T1709] [ 62.813900][ T1709] read-write to 0xffffffff8665d858 of 4 bytes by task 6012 on cpu 1: [ 62.822767][ T1709] alloc_pid+0x542/0x6f0 [ 62.827045][ T1709] copy_process+0xe72/0x1f90 [ 62.831663][ T1709] kernel_clone+0x167/0x5e0 [ 62.837520][ T1709] user_mode_thread+0x7d/0xb0 [ 62.843270][ T1709] call_usermodehelper_exec_work+0x7a/0x150 [ 62.850423][ T1709] process_scheduled_works+0x483/0x9a0 [ 62.858561][ T1709] worker_thread+0x51d/0x6f0 [ 62.864388][ T1709] kthread+0x1d1/0x210 [ 62.869940][ T1709] ret_from_fork+0x4b/0x60 [ 62.875901][ T1709] ret_from_fork_asm+0x1a/0x30 [ 62.880960][ T1709] [ 62.883676][ T1709] read to 0xffffffff8665d858 of 4 bytes by task 1709 on cpu 0: [ 62.893180][ T1709] copy_process+0x1799/0x1f90 [ 62.899309][ T1709] kernel_clone+0x167/0x5e0 [ 62.904289][ T1709] user_mode_thread+0x7d/0xb0 [ 62.909834][ T1709] call_usermodehelper_exec_work+0x7a/0x150 [ 62.919290][ T1709] process_scheduled_works+0x483/0x9a0 [ 62.925869][ T1709] worker_thread+0x51d/0x6f0 [ 62.930916][ T1709] kthread+0x1d1/0x210 [ 62.935118][ T1709] ret_from_fork+0x4b/0x60 [ 62.940181][ T1709] ret_from_fork_asm+0x1a/0x30 [ 62.945840][ T1709] [ 62.948880][ T1709] value changed: 0x800000d5 -> 0x800000d6 [ 62.956118][ T1709] [ 62.958551][ T1709] Reported by Kernel Concurrency Sanitizer on: [ 62.968338][ T1709] CPU: 0 UID: 0 PID: 1709 Comm: kworker/u8:6 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 62.982284][ T1709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 62.994734][ T1709] Workqueue: events_unbound call_usermodehelper_exec_work [ 63.006469][ T1709] ==================================================================