last executing test programs: 9.934415865s ago: executing program 4 (id=230): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0xc, 0x4, 0xc4f, 0x1, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x12, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000100), 0x6c7, r0}, 0x38) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000440), 0x23, r0}, 0x38) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002000010000bd7000400000000a508080000000081600000014000200fc02000000000000000000000000000114000100200100"], 0x44}}, 0x40000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c0000001000390400000000001b2347ea000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012800b000100697036746e6c00002c000280140003002001000000000000000000000000000114000200fc"], 0x5c}}, 0x0) 9.897032546s ago: executing program 4 (id=232): r0 = epoll_create1(0x80000) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000080)=r3}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) read$char_usb(r1, &(0x7f0000001980)=""/179, 0xb3) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 9.739414498s ago: executing program 4 (id=240): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x70bd29}, 0x14}}, 0x40000) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r2) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_NEW_INTERFACE(r2, &(0x7f0000000480)={0x0, 0x11, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000eeff120000000a0004007778616e3300000008001500", @ANYRES32=0x0, @ANYBLOB="080001"], 0x30}}, 0x0) 9.685056739s ago: executing program 4 (id=241): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000003c0)='./file1\x00', 0x1c, &(0x7f0000000080)={[{@nombcache}, {@dioread_lock}, {@nodiscard}, {@nomblk_io_submit}, {@noblock_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x44f, &(0x7f0000000500)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000180)={[{@sysvgroups}, {@noload}, {@nobh}, {@noload}, {@journal_dev={'journal_dev', 0x3d, 0x4}}, {@norecovery}, {@errors_continue}, {@quota}]}, 0x1, 0x644, &(0x7f00000006c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0xd4) unlink(&(0x7f0000000000)='./file1\x00') pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0x1}], 0x1, 0x5404, 0x0, 0x4) 9.502537201s ago: executing program 4 (id=246): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/\x00et/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44\x8cm\xa0\x8dN\xd4\xa2\x88\x00\xd1l,'}, 0xff0a) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(0x0, 0x187102, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r1, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3130046, &(0x7f0000000a80)={[{@nodiscard}, {@data_err_abort}, {@jqfmt_vfsv1}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0xffffffffffffffff}}]}, 0x1, 0x562, &(0x7f0000000440)="$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") r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x0) lseek(r2, 0x1, 0x0) getdents(r2, 0x0, 0x58) 9.188046956s ago: executing program 4 (id=254): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x2, {0x1, 0x0, 0x5}}, 0x18) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r3, 0xffffffffffffffff, 0x0) 9.187792856s ago: executing program 32 (id=254): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x2, {0x1, 0x0, 0x5}}, 0x18) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r3, 0xffffffffffffffff, 0x0) 8.641306834s ago: executing program 3 (id=263): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004180)=ANY=[@ANYBLOB="020000000400000007000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) memfd_secret(0x80000) 8.102774132s ago: executing program 3 (id=277): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, 0x0, 0x0, 0x7a000000}, 0x4000884) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYBLOB='+cpu'], 0x5) 7.917889745s ago: executing program 3 (id=278): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f00000002c0)="e1", 0x1, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x9, 0x8) 7.827027396s ago: executing program 3 (id=281): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000003c0)='./file1\x00', 0x1c, &(0x7f0000000080)={[{@nombcache}, {@dioread_lock}, {@nodiscard}, {@nomblk_io_submit}, {@noblock_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x44f, &(0x7f0000000500)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000180)={[{@sysvgroups}, {@noload}, {@nobh}, {@noload}, {@journal_dev={'journal_dev', 0x3d, 0x4}}, {@norecovery}, {@errors_continue}, {@quota}]}, 0x1, 0x644, &(0x7f00000006c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0xd4) unlink(&(0x7f0000000000)='./file1\x00') pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0x1}], 0x1, 0x5404, 0x0, 0x4) 7.58118242s ago: executing program 3 (id=285): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) syz_usbip_server_init(0xaa7f3cec63cbb9d) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000180)={r3, 0x0, 0x7f}) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) close_range(r4, 0xffffffffffffffff, 0x0) 7.331138853s ago: executing program 3 (id=289): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x12, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0\x00', 0xd0939199c36b4d28) 7.313584073s ago: executing program 33 (id=289): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x12, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0\x00', 0xd0939199c36b4d28) 1.272438682s ago: executing program 1 (id=441): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x100}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb4, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f742f5f62726964676500140001007767320000000000000000000000000014000100766574683069746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000002080)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a2c000000180abf4c0000000000000000020000000900020073797a30000000000900010073797a300000000014000000110001"], 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 1.256888962s ago: executing program 1 (id=442): r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000300)="ab", 0x1, 0x8000, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000000c0)='}', 0xffca, 0x0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) accept$inet(r0, 0x0, 0x0) 813.249548ms ago: executing program 5 (id=459): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffd13}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x3f0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 736.448449ms ago: executing program 5 (id=462): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) 716.53739ms ago: executing program 5 (id=465): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000060000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000200)={0x1d, r3}, 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYRES64=r2, @ANYBLOB="3bf81bb9e9"], 0x20000600}}, 0x0) 677.5252ms ago: executing program 5 (id=469): syz_usb_connect$uac1(0x0, 0x9f, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x7c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x4c, 0x2, {{0xfffffffb, 0x3, 0x8, 0x3, 0xfffffffd, 0x5}, [@TCA_NETEM_ECN={0x8}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0xd9de, 0x5}}, @TCA_NETEM_REORDER={0xc, 0x3, {0x4, 0x8}}, @TCA_NETEM_CORR={0x10, 0x1, {0x80000000, 0xff, 0xe}}]}}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_open_dev$sg(0x0, 0x81, 0x109400) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 618.594961ms ago: executing program 0 (id=473): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000004}, 0x18) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000380)='devtmpfs\x00', 0x4000, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000180)='tmpfs\x00', 0x3200890, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x262) 525.967652ms ago: executing program 0 (id=485): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x14, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xf}, r3}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0x4e24, 0x40001, @mcast1}, {0x2, 0xfff9, 0xc00, @remote, 0xffffffff}, r3, 0x9dffffff}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) 508.947303ms ago: executing program 0 (id=476): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) openat$binderfs(0xffffffffffffff9c, 0x0, 0x1002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000002540)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xcd2}, 0x18) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "5a77bd318786aeb879ca62cdab2a02fa560186d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f68530c2b21a100efb76cba37ff3111d6847e0c7f719e169a596e5fc008daefba68f6222103472bc55704cdb72b4b996ed82ccb1eaae27969d008ba7d34171113d806726615380fe65a6a0a72e19c2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13e4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe3635b2ee97c143f28def4b73905ca14d90d1f6"}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x0) 367.292025ms ago: executing program 2 (id=481): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x0) 366.151735ms ago: executing program 0 (id=482): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d9"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0x20) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x5a, 0x0, 0x7, 0x2, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 354.354685ms ago: executing program 1 (id=483): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b0e}, 0x94) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r2}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 308.766806ms ago: executing program 2 (id=484): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x30, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 307.920436ms ago: executing program 2 (id=487): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r4, {0x10, 0xffe0}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x40040) 307.571826ms ago: executing program 1 (id=488): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x178}, 0x18) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 299.922976ms ago: executing program 6 (id=489): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x2, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 273.423206ms ago: executing program 6 (id=490): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xadd8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') rename(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 264.439376ms ago: executing program 2 (id=491): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 241.707477ms ago: executing program 0 (id=492): bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r2}, &(0x7f0000000400), &(0x7f0000000500)=r3}, 0x20) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) 225.869147ms ago: executing program 6 (id=493): syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x2000c8, &(0x7f0000000f40)=ANY=[@ANYRESHEX, @ANYBLOB="594c792e8fd60d5c9b82f4a0d89c31e1a3e3663b4c3beb1e710f59e4ea947f6f2938ce8364e93b9c25457436bc1e20f19d07df5f6112422db4180e925a2cf2d35671b947e24d81147df9afc0524ca1bff4f5c4f3969d6cd050fe43d834850744fb76e0d963ceb616469457a5bcd8ef119fff2e01fd8b1703e78de89b6b4ee91b3147a7f4ad065198444f4714e39421d7ee19aba7680a203f38d9952444aba1e9e10a35aa8ec394ba7d0cbbd99397f213845c0c6c0a83f83d"], 0xfd, 0x1df, &(0x7f0000000900)="$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") openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1ae96d0103010000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000000)=ANY=[], 0xffc9) close_range(r1, 0xffffffffffffffff, 0x0) 195.603727ms ago: executing program 2 (id=494): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x2, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x80, @loopback, 0x7ff}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 167.692378ms ago: executing program 6 (id=495): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 157.374318ms ago: executing program 0 (id=496): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="0000000000004a641c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 135.638408ms ago: executing program 2 (id=497): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) epoll_create1(0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x2, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f0000000240)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 132.381408ms ago: executing program 5 (id=498): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc}, 0x50) 117.587728ms ago: executing program 6 (id=499): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) r2 = memfd_secret(0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000000703000008ff0200ad0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f2d3001000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9751f008554bb4f2278af6d71d79a5e12810a089dc1d4681d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a65f78238b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c505000000b8fab4d4d897db2c544c0e0895a9044f50c50b8eac8c63d2b1cd06a39702bd547f5ebaa69520bbb15f4f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564bd98a621483fb2a5ff221e0d831f24759d17b8c59d0f2b0727f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b30a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d54574164bbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec405bde000000000000000000000000000000902e647cc5962eccaad64429335f3ce2a10ce72da82875427c1d16db24dca08487ba41a3fb337f8432d8176a515229e32ee11a1dd23dac038f989eafdd67f60b63f7be4d1bf325b57335b9973c73bfa89517a98b1fc15f8a2713718feb01059d570a0000e3b2a93bd745a74f9bf7f7abc5d15d56331055cc0820c5c9d676d92557c4e47cfbe27f91e0eb18e21dfdab3c84ec11377fbb00000000848060962bcbc47cefd1a2a7bd3b646614bf7cd3495663de5b63f6b5910daee8ebb7ba84a8b5b6f2d1fbc22a51a500f94c871d5e1d31ab5d7a89965bbdbf355a8544e1688a61f459f3618b3a5416eb143180d3d2c5f4e0b1a556422038801703e109e23944e53f230a3537a5412c7d0bf278c6c1684dd8de90aaa33f47dc2c7b5e4f73784fd31aa2f9d1b1623734f9cf84718b2bad31f651e3607f3ac6c427cb6c0652d21ecd4b29e96c0a3781ee820faab71040768f6b08a69fdfd0b2b7be25f19500c1b8330994efb57a53c1a67bda909630f75738ab40e7ab63d527d6c1e8cf611f05c1b6d0da1ba84d405b4d834162c88022a4625a5f7c431c39f3f9a7789f9b668ec4da9f1a981086dcf4c5a940691f9638ce34dba904483f2ed4e7a713b7eac29c5e122f1b6acd6f1da2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r3, r2, 0x2e, 0x4608, @void}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000080)=r4, 0x4) 112.677149ms ago: executing program 1 (id=500): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001300)=@newtfilter={0xa8, 0x2c, 0xd27, 0x30bd29, 0x21dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0xf}, {}, {0x7}}, [@filter_kind_options=@f_u32={{0x8}, {0x7c, 0x2, [@TCA_U32_SEL={0x64, 0x5, {0xe, 0x9, 0x5, 0x5, 0x7de, 0x74, 0xe, 0xdc, [{0x80000001, 0x2, 0x9, 0x1ff}, {0x3ee, 0x1, 0x4}, {0x9, 0xf12, 0x7f, 0xa}, {0x7ff, 0x2, 0x1, 0x8000}, {0x3, 0x1, 0x3, 0x3e}]}}, @TCA_U32_INDEV={0x14, 0x8, 'ip6_vti0\x00'}]}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x24000014}, 0x200c4004) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0x3}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0xe5}}}]}, 0x38}}, 0x4080) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000ac0)=@newtfilter={0x114, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0xe, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0xe8, 0x2, [@TCA_U32_SEL={0xe4, 0x5, {0x3, 0x8, 0xd, 0x4, 0x7ff, 0x365, 0x7, 0x6, [{0x1, 0xffff, 0x7706, 0x18}, {0x7fffffff, 0x8, 0xd7, 0x3}, {0x3, 0x2, 0xea9a, 0x6}, {0x7, 0x9, 0x1, 0x9}, {0x40, 0x2, 0x1000}, {0xf, 0x3a1, 0x8, 0x405}, {0x10000, 0x9, 0x6, 0x7fffffff}, {0x4, 0x0, 0x80, 0x40}, {0x43, 0x5, 0x5, 0x4}, {0xfffffffb, 0x5, 0x4, 0x9}, {0x11, 0x7f, 0x1, 0x8}, {0x5, 0x6, 0x80, 0x3000}, {0x6, 0xc25a0, 0x3, 0x1000}]}}]}}]}, 0x114}}, 0x24040084) 740.52µs ago: executing program 1 (id=501): r0 = socket$netlink(0x10, 0x3, 0xa) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./file1\x00', 0x1850c2, 0x14c) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d1) r3 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x8259, 0x400, 0x2, 0xf8}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r3, 0x47f6, 0x0, 0x2, 0x0, 0x0) 335.43µs ago: executing program 6 (id=502): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) r3 = syz_io_uring_setup(0xbdc, &(0x7f0000000080)={0x0, 0xec21, 0x80, 0x1, 0x40000333}, &(0x7f0000000340)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r3, 0x847ba, 0x2000, 0xe, 0x0, 0x0) 0s ago: executing program 5 (id=503): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c000000020601020060000000000000000000000900020073797a31000000000500010007000000050005000a000000140007800800134000200000080012"], 0x5c}}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.117' (ED25519) to the list of known hosts. [ 33.265470][ T29] audit: type=1400 audit(1752116076.644:62): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.266598][ T3295] cgroup: Unknown subsys name 'net' [ 33.288208][ T29] audit: type=1400 audit(1752116076.644:63): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.315589][ T29] audit: type=1400 audit(1752116076.674:64): avc: denied { unmount } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.453055][ T3295] cgroup: Unknown subsys name 'cpuset' [ 33.459183][ T3295] cgroup: Unknown subsys name 'rlimit' [ 33.630098][ T29] audit: type=1400 audit(1752116077.004:65): avc: denied { setattr } for pid=3295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.653407][ T29] audit: type=1400 audit(1752116077.004:66): avc: denied { create } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.673867][ T29] audit: type=1400 audit(1752116077.004:67): avc: denied { write } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.694216][ T29] audit: type=1400 audit(1752116077.004:68): avc: denied { read } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.714595][ T29] audit: type=1400 audit(1752116077.024:69): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 33.722622][ T3299] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 33.739427][ T29] audit: type=1400 audit(1752116077.024:70): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 33.771443][ T29] audit: type=1400 audit(1752116077.134:71): avc: denied { relabelto } for pid=3299 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 33.799065][ T3295] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.137740][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 35.151027][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 35.178751][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 35.263625][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.270749][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.278011][ T3307] bridge_slave_0: entered allmulticast mode [ 35.284477][ T3307] bridge_slave_0: entered promiscuous mode [ 35.294969][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.302091][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.309341][ T3308] bridge_slave_0: entered allmulticast mode [ 35.315912][ T3308] bridge_slave_0: entered promiscuous mode [ 35.322575][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.329709][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.336838][ T3308] bridge_slave_1: entered allmulticast mode [ 35.343433][ T3308] bridge_slave_1: entered promiscuous mode [ 35.359757][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.366909][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.374092][ T3307] bridge_slave_1: entered allmulticast mode [ 35.380256][ T3307] bridge_slave_1: entered promiscuous mode [ 35.398783][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.405891][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.413280][ T3312] bridge_slave_0: entered allmulticast mode [ 35.419677][ T3312] bridge_slave_0: entered promiscuous mode [ 35.428062][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 35.444326][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.457658][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.464818][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.472020][ T3312] bridge_slave_1: entered allmulticast mode [ 35.478432][ T3312] bridge_slave_1: entered promiscuous mode [ 35.487452][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 35.497021][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.507390][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.537589][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.567861][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.582222][ T3307] team0: Port device team_slave_0 added [ 35.592925][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.602852][ T3308] team0: Port device team_slave_0 added [ 35.613996][ T3307] team0: Port device team_slave_1 added [ 35.624778][ T3308] team0: Port device team_slave_1 added [ 35.660098][ T3312] team0: Port device team_slave_0 added [ 35.666766][ T3312] team0: Port device team_slave_1 added [ 35.681394][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.688408][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.714361][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.725165][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.732240][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.740395][ T3322] bridge_slave_0: entered allmulticast mode [ 35.746803][ T3322] bridge_slave_0: entered promiscuous mode [ 35.753412][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.760376][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.786305][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.797607][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.804643][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.830668][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.851063][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.858099][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.884102][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.894810][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.901913][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.909048][ T3322] bridge_slave_1: entered allmulticast mode [ 35.915381][ T3322] bridge_slave_1: entered promiscuous mode [ 35.928621][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.935757][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.943155][ T3305] bridge_slave_0: entered allmulticast mode [ 35.949628][ T3305] bridge_slave_0: entered promiscuous mode [ 35.958771][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.965892][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.973127][ T3305] bridge_slave_1: entered allmulticast mode [ 35.979537][ T3305] bridge_slave_1: entered promiscuous mode [ 35.999719][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.006705][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.032603][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.056066][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.066481][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.076190][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.083162][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.109069][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.129807][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.145338][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.168099][ T3307] hsr_slave_0: entered promiscuous mode [ 36.174271][ T3307] hsr_slave_1: entered promiscuous mode [ 36.194414][ T3322] team0: Port device team_slave_0 added [ 36.202320][ T3308] hsr_slave_0: entered promiscuous mode [ 36.208271][ T3308] hsr_slave_1: entered promiscuous mode [ 36.214179][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.221750][ T3308] Cannot create hsr debugfs directory [ 36.228771][ T3305] team0: Port device team_slave_0 added [ 36.235148][ T3322] team0: Port device team_slave_1 added [ 36.246525][ T3305] team0: Port device team_slave_1 added [ 36.278467][ T3312] hsr_slave_0: entered promiscuous mode [ 36.284580][ T3312] hsr_slave_1: entered promiscuous mode [ 36.290430][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.298195][ T3312] Cannot create hsr debugfs directory [ 36.313105][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.320082][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.346101][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.374988][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.381974][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.408060][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.419343][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.426411][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.452584][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.463642][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.470585][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.496652][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.571819][ T3322] hsr_slave_0: entered promiscuous mode [ 36.577815][ T3322] hsr_slave_1: entered promiscuous mode [ 36.583690][ T3322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.591314][ T3322] Cannot create hsr debugfs directory [ 36.601011][ T3305] hsr_slave_0: entered promiscuous mode [ 36.607071][ T3305] hsr_slave_1: entered promiscuous mode [ 36.613048][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.620617][ T3305] Cannot create hsr debugfs directory [ 36.754655][ T3312] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.763709][ T3312] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.775201][ T3312] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.784087][ T3312] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.805502][ T3308] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 36.816377][ T3308] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 36.827232][ T3308] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 36.836499][ T3308] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 36.858401][ T3307] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.867766][ T3307] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 36.876936][ T3307] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 36.886679][ T3307] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 36.937691][ T3305] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.956066][ T3305] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 36.972883][ T3305] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 36.984010][ T3305] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.001462][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.013599][ T3322] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.027040][ T3322] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.045268][ T3322] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.054100][ T3322] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.064836][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.077724][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.089532][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.101597][ T110] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.108691][ T110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.126282][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.136596][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.143772][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.157721][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.164790][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.176505][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.192893][ T3312] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.203359][ T3312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.225842][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.233033][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.258143][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.265480][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.274426][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.281464][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.317755][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.329307][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.349081][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.358841][ T110] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.365954][ T110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.377583][ T3308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.393775][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.400835][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.411928][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.426439][ T3307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.450357][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.473625][ T3423] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.480699][ T3423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.508602][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.515825][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.558688][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.576996][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.652886][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.666004][ T3312] veth0_vlan: entered promiscuous mode [ 37.683871][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.711096][ T3312] veth1_vlan: entered promiscuous mode [ 37.731845][ T3308] veth0_vlan: entered promiscuous mode [ 37.766572][ T3308] veth1_vlan: entered promiscuous mode [ 37.775470][ T3312] veth0_macvtap: entered promiscuous mode [ 37.789983][ T3308] veth0_macvtap: entered promiscuous mode [ 37.810342][ T3312] veth1_macvtap: entered promiscuous mode [ 37.820798][ T3308] veth1_macvtap: entered promiscuous mode [ 37.838867][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.854814][ T3307] veth0_vlan: entered promiscuous mode [ 37.860711][ T3322] veth0_vlan: entered promiscuous mode [ 37.874291][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.886684][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.895209][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.906097][ T3322] veth1_vlan: entered promiscuous mode [ 37.916578][ T3312] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.925337][ T3312] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.934232][ T3312] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.943040][ T3312] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.954515][ T3307] veth1_vlan: entered promiscuous mode [ 37.962963][ T3308] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.971664][ T3308] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.980469][ T3308] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.989283][ T3308] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.016482][ T3305] veth0_vlan: entered promiscuous mode [ 38.031142][ T3322] veth0_macvtap: entered promiscuous mode [ 38.043184][ T3308] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.045321][ T3307] veth0_macvtap: entered promiscuous mode [ 38.065679][ T3322] veth1_macvtap: entered promiscuous mode [ 38.077244][ T3305] veth1_vlan: entered promiscuous mode [ 38.098156][ T3307] veth1_macvtap: entered promiscuous mode [ 38.111590][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.133030][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.156170][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.166535][ T3322] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.175305][ T3322] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.184302][ T3322] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.193070][ T3322] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.221175][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.234506][ T3305] veth0_macvtap: entered promiscuous mode [ 38.244702][ T3307] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.253571][ T3307] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.262359][ T3307] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.271079][ T3307] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.279911][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 38.279925][ T29] audit: type=1400 audit(1752116081.624:101): avc: denied { create } for pid=3484 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.306702][ T29] audit: type=1400 audit(1752116081.664:102): avc: denied { create } for pid=3486 comm="syz.3.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 38.323525][ T3487] syz.3.7 uses obsolete (PF_INET,SOCK_PACKET) [ 38.327053][ T29] audit: type=1400 audit(1752116081.664:103): avc: denied { write } for pid=3486 comm="syz.3.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 38.354008][ T29] audit: type=1400 audit(1752116081.684:104): avc: denied { write } for pid=3484 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.360485][ T3305] veth1_macvtap: entered promiscuous mode [ 38.373287][ T29] audit: type=1400 audit(1752116081.714:105): avc: denied { ioctl } for pid=3486 comm="syz.3.7" path="socket:[4044]" dev="sockfs" ino=4044 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.461553][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.481342][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.491909][ T3305] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.500678][ T3305] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.509469][ T3305] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.518245][ T3305] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.567393][ T29] audit: type=1400 audit(1752116081.924:106): avc: denied { execute } for pid=3495 comm="syz.2.3" path=2F6D656D66643A0B656DDA9952406DFCFE9B232AFF202864656C6574656429 dev="tmpfs" ino=1024 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 38.661635][ T29] audit: type=1400 audit(1752116082.034:107): avc: denied { create } for pid=3501 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 38.731442][ T29] audit: type=1400 audit(1752116082.104:108): avc: denied { create } for pid=3508 comm="syz.4.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.779073][ T29] audit: type=1400 audit(1752116082.124:109): avc: denied { ioctl } for pid=3508 comm="syz.4.12" path="socket:[4094]" dev="sockfs" ino=4094 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.803387][ T29] audit: type=1400 audit(1752116082.134:110): avc: denied { setopt } for pid=3510 comm="syz.3.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.991296][ T3529] netlink: 44 bytes leftover after parsing attributes in process `syz.1.21'. [ 39.128903][ T3546] netlink: 'syz.1.25': attribute type 39 has an invalid length. [ 39.243069][ T3553] netlink: 8 bytes leftover after parsing attributes in process `syz.4.29'. [ 39.281823][ T3556] bridge: RTM_NEWNEIGH with invalid ether address [ 39.376609][ T3562] loop3: detected capacity change from 0 to 128 [ 39.395997][ T3558] loop0: detected capacity change from 0 to 8192 [ 39.407367][ T3562] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.445409][ T3562] ext4 filesystem being mounted at /9/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 39.480001][ T3562] __find_get_block_slow() failed. block=144115188075855872, b_blocknr=0, b_state=0x00000019, b_size=1024, device loop3 blocksize: 1024 [ 39.497367][ T3562] grow_buffers: requested out-of-range block 144115188075855872 for device loop3 [ 39.506778][ T3562] EXT4-fs warning (device loop3): ext4_resize_fs:2019: can't read last block, resize aborted [ 39.550471][ T3312] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.656229][ T3580] team0 (unregistering): Port device team_slave_0 removed [ 39.685193][ T3580] team0 (unregistering): Port device team_slave_1 removed [ 39.695049][ T3591] netlink: 'syz.2.44': attribute type 1 has an invalid length. [ 39.725462][ T3595] netlink: 'syz.4.42': attribute type 4 has an invalid length. [ 39.776491][ T3584] netlink: 'syz.4.42': attribute type 4 has an invalid length. [ 39.791627][ T3599] pim6reg1: entered promiscuous mode [ 39.797074][ T3599] pim6reg1: entered allmulticast mode [ 39.821941][ T3584] syz.4.42 (3584) used greatest stack depth: 10848 bytes left [ 39.836743][ T3601] mmap: syz.4.48 (3601) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 39.923598][ T3605] syzkaller0: entered promiscuous mode [ 39.929149][ T3605] syzkaller0: entered allmulticast mode [ 40.110704][ T3622] netlink: 2028 bytes leftover after parsing attributes in process `syz.4.57'. [ 40.119744][ T3622] netlink: 20 bytes leftover after parsing attributes in process `syz.4.57'. [ 40.250737][ T3629] loop2: detected capacity change from 0 to 512 [ 40.257873][ T3629] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.271171][ T3629] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.284905][ T3629] EXT4-fs (loop2): 1 truncate cleaned up [ 40.291001][ T3629] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.310324][ T3633] netlink: 24 bytes leftover after parsing attributes in process `syz.0.62'. [ 40.322013][ T3633] netlink: 4 bytes leftover after parsing attributes in process `syz.0.62'. [ 40.344859][ T3633] team0: Port device team_slave_0 removed [ 40.354621][ T3635] netlink: 'syz.1.63': attribute type 1 has an invalid length. [ 40.362886][ T3635] netlink: 3 bytes leftover after parsing attributes in process `syz.1.63'. [ 40.375338][ T3635] batadv1: entered promiscuous mode [ 40.380588][ T3635] batadv1: entered allmulticast mode [ 40.386250][ T3635] bridge0: port 3(batadv1) entered blocking state [ 40.392908][ T3635] bridge0: port 3(batadv1) entered disabled state [ 40.403707][ T3635] netlink: 3 bytes leftover after parsing attributes in process `syz.1.63'. [ 40.415078][ T3635] batadv2: entered promiscuous mode [ 40.420305][ T3635] batadv2: entered allmulticast mode [ 40.425905][ T3635] bridge0: port 4(batadv2) entered blocking state [ 40.432583][ T3635] bridge0: port 4(batadv2) entered disabled state [ 40.440298][ T3635] Zero length message leads to an empty skb [ 40.440413][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.488042][ T3641] netlink: 8 bytes leftover after parsing attributes in process `syz.2.66'. [ 40.496963][ T3641] netlink: 8 bytes leftover after parsing attributes in process `syz.2.66'. [ 40.579927][ C0] hrtimer: interrupt took 48432 ns [ 40.677809][ T3660] syzkaller1: entered promiscuous mode [ 40.683664][ T3660] syzkaller1: entered allmulticast mode [ 40.834212][ T3668] netlink: 'syz.1.78': attribute type 10 has an invalid length. [ 40.883764][ T3423] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 40.893212][ T3423] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 40.922709][ T3423] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 40.932079][ T3423] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 40.952786][ T3674] loop3: detected capacity change from 0 to 512 [ 40.964070][ T3674] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.976662][ T3674] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.991727][ T3674] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 41.008680][ T3674] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 33 with error 28 [ 41.021069][ T3674] EXT4-fs (loop3): This should not happen!! Data will be lost [ 41.021069][ T3674] [ 41.030756][ T3674] EXT4-fs (loop3): Total free blocks count 0 [ 41.036835][ T3674] EXT4-fs (loop3): Free/Dirty block details [ 41.042848][ T3674] EXT4-fs (loop3): free_blocks=65280 [ 41.048191][ T3674] EXT4-fs (loop3): dirty_blocks=33 [ 41.053420][ T3674] EXT4-fs (loop3): Block reservation details [ 41.059563][ T3674] EXT4-fs (loop3): i_reserved_data_blocks=33 [ 41.069985][ T3674] syz.3.80 (3674) used greatest stack depth: 9944 bytes left [ 41.100657][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.148902][ T3693] netlink: 'syz.3.88': attribute type 1 has an invalid length. [ 41.157962][ T3693] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.208038][ T3693] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.680527][ T3736] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.775477][ T3730] hub 6-0:1.0: USB hub found [ 41.780205][ T3730] hub 6-0:1.0: 8 ports detected [ 41.913381][ T3764] process 'syz.1.118' launched './file0' with NULL argv: empty string added [ 41.964452][ T3770] loop1: detected capacity change from 0 to 512 [ 41.978480][ T3770] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a856c098, mo2=0002] [ 41.986726][ T3770] System zones: 1-12 [ 41.994252][ T3770] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.122: corrupted in-inode xattr: invalid ea_ino [ 42.024224][ T3770] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.122: couldn't read orphan inode 15 (err -117) [ 42.043933][ T3770] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.105992][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.149757][ T3793] netlink: 'syz.1.131': attribute type 27 has an invalid length. [ 42.194986][ T3800] loop4: detected capacity change from 0 to 128 [ 42.201489][ T3800] EXT4-fs: Ignoring removed oldalloc option [ 42.211370][ T3800] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.225312][ T3800] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.229929][ T3793] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.243047][ T3793] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.293952][ T3793] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.295463][ T3307] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.303749][ T3793] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.328997][ T3793] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.338279][ T3793] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.347519][ T3793] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.356678][ T3793] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.410462][ T3803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.418535][ T3803] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.427619][ T3803] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 42.518944][ T3826] loop3: detected capacity change from 0 to 2048 [ 42.538333][ T3826] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.650608][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.829376][ T3844] loop3: detected capacity change from 0 to 128 [ 42.837808][ T3844] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.850227][ T3844] ext4 filesystem being mounted at /24/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 42.893987][ T3312] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.914613][ T3847] loop3: detected capacity change from 0 to 512 [ 42.921140][ T3847] ======================================================= [ 42.921140][ T3847] WARNING: The mand mount option has been deprecated and [ 42.921140][ T3847] and is ignored by this kernel. Remove the mand [ 42.921140][ T3847] option from the mount to silence this warning. [ 42.921140][ T3847] ======================================================= [ 42.958314][ T3847] EXT4-fs (loop3): orphan cleanup on readonly fs [ 42.965403][ T3847] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.150: bg 0: block 248: padding at end of block bitmap is not set [ 42.980129][ T3847] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.150: Failed to acquire dquot type 1 [ 42.991936][ T3847] EXT4-fs (loop3): 1 truncate cleaned up [ 42.998646][ T3847] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.015288][ T3847] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 43.032443][ T3847] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 43.043780][ T3847] syz.3.150 (3847) used greatest stack depth: 9304 bytes left [ 43.064404][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.141673][ T3861] netlink: 'syz.1.155': attribute type 13 has an invalid length. [ 43.282615][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 43.282632][ T29] audit: type=1326 audit(1752116086.664:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.1.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6cc417e929 code=0x7ffc0000 [ 43.335686][ T29] audit: type=1326 audit(1752116086.664:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.1.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc417e929 code=0x7ffc0000 [ 43.359068][ T29] audit: type=1326 audit(1752116086.664:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.1.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f6cc417e929 code=0x7ffc0000 [ 43.382442][ T29] audit: type=1326 audit(1752116086.664:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.1.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc417e929 code=0x7ffc0000 [ 43.405751][ T29] audit: type=1326 audit(1752116086.664:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.1.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f6cc417e929 code=0x7ffc0000 [ 43.429232][ T29] audit: type=1326 audit(1752116086.664:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.1.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc417e929 code=0x7ffc0000 [ 43.429265][ T29] audit: type=1326 audit(1752116086.664:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.1.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f6cc417e929 code=0x7ffc0000 [ 43.429356][ T29] audit: type=1326 audit(1752116086.664:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.1.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc417e929 code=0x7ffc0000 [ 43.429385][ T29] audit: type=1326 audit(1752116086.664:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.1.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc417e929 code=0x7ffc0000 [ 43.429417][ T29] audit: type=1326 audit(1752116086.674:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3875 comm="syz.1.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6cc41758e7 code=0x7ffc0000 [ 43.507704][ T3884] loop2: detected capacity change from 0 to 128 [ 43.508022][ T3884] EXT4-fs: Ignoring removed nobh option [ 43.582784][ T3884] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.584446][ T3884] ext4 filesystem being mounted at /31/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 43.707789][ T3322] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.468774][ T3920] __nla_validate_parse: 7 callbacks suppressed [ 44.468788][ T3920] netlink: 8 bytes leftover after parsing attributes in process `syz.4.176'. [ 44.487119][ T3922] loop3: detected capacity change from 0 to 2048 [ 44.543240][ T3922] loop3: p1 < > p4 [ 44.548857][ T3922] loop3: p4 size 8388608 extends beyond EOD, truncated [ 44.634529][ T3930] vlan2: entered allmulticast mode [ 44.753963][ T3938] netlink: 8 bytes leftover after parsing attributes in process `syz.4.185'. [ 44.792414][ T3944] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.800957][ T3944] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.983545][ T3951] loop0: detected capacity change from 0 to 2048 [ 44.994454][ T3951] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.136990][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.172412][ T3959] loop0: detected capacity change from 0 to 128 [ 45.180300][ T3959] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.192909][ T3959] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.293202][ T3308] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.336414][ T3968] syzkaller0: entered promiscuous mode [ 45.341955][ T3968] syzkaller0: entered allmulticast mode [ 45.372521][ T3972] loop4: detected capacity change from 0 to 1024 [ 45.379252][ T3972] ext4: Unknown parameter 'subj_role' [ 45.547753][ T10] kernel write not supported for file /100/clear_refs (pid: 10 comm: kworker/0:1) [ 45.820101][ T4004] netlink: 24 bytes leftover after parsing attributes in process `syz.3.211'. [ 45.865371][ T4007] tipc: Started in network mode [ 45.870327][ T4007] tipc: Node identity ac14140f, cluster identity 4711 [ 45.877843][ T4007] tipc: New replicast peer: 255.255.255.83 [ 45.883967][ T4007] tipc: Enabled bearer , priority 10 [ 45.913466][ T4015] netlink: 'syz.3.217': attribute type 1 has an invalid length. [ 45.921173][ T4015] netlink: 224 bytes leftover after parsing attributes in process `syz.3.217'. [ 45.940940][ T4017] loop2: detected capacity change from 0 to 1024 [ 45.953598][ T4017] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.984634][ T4017] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.218: Allocating blocks 497-513 which overlap fs metadata [ 46.017317][ T4016] EXT4-fs (loop2): pa ffff8881069cf310: logic 304, phys. 449, len 4 [ 46.025495][ T4016] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 46.050106][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.078363][ T4027] loop2: detected capacity change from 0 to 1024 [ 46.095964][ T4027] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 46.108740][ T4027] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.121732][ T4027] EXT4-fs error (device loop2): ext4_map_blocks:816: inode #15: comm syz.2.221: lblock 0 mapped to illegal pblock 0 (length 5) [ 46.135444][ T4027] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 5 with error 117 [ 46.147816][ T4027] EXT4-fs (loop2): This should not happen!! Data will be lost [ 46.147816][ T4027] [ 46.168851][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 46.215076][ T4037] syzkaller0: entered promiscuous mode [ 46.220632][ T4037] syzkaller0: entered allmulticast mode [ 46.300391][ T4039] loop2: detected capacity change from 0 to 512 [ 46.307060][ T4039] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.314058][ T4039] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 46.325120][ T4039] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 46.333347][ T4039] EXT4-fs (loop2): orphan cleanup on readonly fs [ 46.340220][ T4039] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.226: Invalid block bitmap block 0 in block_group 0 [ 46.354016][ T4039] EXT4-fs (loop2): Remounting filesystem read-only [ 46.360716][ T4039] EXT4-fs (loop2): 1 orphan inode deleted [ 46.367062][ T4039] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.453667][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.547382][ T4061] loop0: detected capacity change from 0 to 1024 [ 46.565430][ T4061] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 46.578019][ T4061] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.587987][ T4068] netlink: 4 bytes leftover after parsing attributes in process `GPL'. [ 46.591586][ T4061] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, [ 46.596733][ T4068] netlink: 8 bytes leftover after parsing attributes in process `GPL'. [ 46.602428][ T4068] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.605059][ T4061] block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 46.630987][ T4068] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.639730][ T4068] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.648531][ T4068] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.660256][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 46.669705][ T4070] netlink: 'syz.4.240': attribute type 4 has an invalid length. [ 46.677766][ T4068] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.686701][ T4068] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.695684][ T4068] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.704684][ T4068] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.724301][ T4074] loop4: detected capacity change from 0 to 512 [ 46.731018][ T4074] EXT4-fs: Ignoring removed nomblk_io_submit option [ 46.738076][ T4074] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 46.749323][ T4074] EXT4-fs (loop4): 1 truncate cleaned up [ 46.755547][ T4074] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.812187][ T4074] loop4: detected capacity change from 512 to 64 [ 46.839206][ T4074] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 214:freeing already freed block (bit 213); block bitmap corrupt. [ 46.853990][ T4074] EXT4-fs (loop4): pa ffff8881069cf310: logic 0, phys. 193, len 32 [ 46.861903][ T4074] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 32, pa_free 31 [ 46.882256][ T3393] tipc: Node number set to 2886997007 [ 46.898228][ T3307] EXT4-fs error (device loop4): ext4_lookup:1787: inode #14: comm syz-executor: invalid fast symlink length 39 [ 46.914624][ T3307] EXT4-fs error (device loop4): ext4_lookup:1787: inode #14: comm syz-executor: invalid fast symlink length 39 [ 46.952783][ T4086] loop2: detected capacity change from 0 to 512 [ 46.965611][ T4086] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.996507][ T4086] EXT4-fs (loop2): 1 truncate cleaned up [ 47.013972][ T4086] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.031646][ T4088] infiniband syz!: set down [ 47.032145][ T4096] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 47.036348][ T4088] infiniband syz!: added team_slave_0 [ 47.051433][ T4097] loop1: detected capacity change from 0 to 256 [ 47.056711][ T4096] netlink: 'syz.0.251': attribute type 12 has an invalid length. [ 47.067455][ T4096] netlink: 'syz.0.251': attribute type 29 has an invalid length. [ 47.075291][ T4096] netlink: 148 bytes leftover after parsing attributes in process `syz.0.251'. [ 47.084274][ T4096] netlink: 'syz.0.251': attribute type 2 has an invalid length. [ 47.092057][ T4096] netlink: 43 bytes leftover after parsing attributes in process `syz.0.251'. [ 47.105385][ T4088] RDS/IB: syz!: added [ 47.109534][ T4088] smc: adding ib device syz! with port count 1 [ 47.117612][ T4088] smc: ib device syz! port 1 has pnetid [ 47.144588][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.156271][ T31] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.198256][ T31] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.251851][ T31] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.275798][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.306898][ T31] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.346587][ T4112] netlink: 96 bytes leftover after parsing attributes in process `syz.1.258'. [ 47.392526][ T31] bridge_slave_1: left allmulticast mode [ 47.398245][ T31] bridge_slave_1: left promiscuous mode [ 47.403923][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.424598][ T31] bridge_slave_0: left allmulticast mode [ 47.430315][ T31] bridge_slave_0: left promiscuous mode [ 47.436205][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.545152][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.557662][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.568181][ T31] bond0 (unregistering): Released all slaves [ 47.741765][ T31] hsr_slave_0: left promiscuous mode [ 47.747451][ T31] hsr_slave_1: left promiscuous mode [ 47.762519][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.770042][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.787637][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.795107][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.817109][ T31] veth1_macvtap: left promiscuous mode [ 47.823287][ T31] veth0_macvtap: left promiscuous mode [ 47.831095][ T31] veth1_vlan: left promiscuous mode [ 47.832423][ T4136] netlink: 8 bytes leftover after parsing attributes in process `syz.1.266'. [ 47.837304][ T31] veth0_vlan: left promiscuous mode [ 47.922546][ T31] team0 (unregistering): Port device team_slave_1 removed [ 47.940398][ T31] team0 (unregistering): Port device team_slave_0 removed [ 48.084045][ T4106] chnl_net:caif_netlink_parms(): no params data found [ 48.094076][ T4150] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 48.138511][ T4152] loop0: detected capacity change from 0 to 764 [ 48.232248][ T4106] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.239381][ T4106] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.259167][ T4106] bridge_slave_0: entered allmulticast mode [ 48.273538][ T4106] bridge_slave_0: entered promiscuous mode [ 48.292413][ T4106] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.299670][ T4106] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.308720][ T29] kauditd_printk_skb: 3523 callbacks suppressed [ 48.308736][ T29] audit: type=1400 audit(1752116091.694:3927): avc: denied { read } for pid=4151 comm="syz.0.271" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 48.315300][ T29] audit: type=1400 audit(1752116091.694:3928): avc: denied { open } for pid=4151 comm="syz.0.271" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 48.340677][ T4106] bridge_slave_1: entered allmulticast mode [ 48.361851][ T29] audit: type=1400 audit(1752116091.694:3929): avc: denied { ioctl } for pid=4151 comm="syz.0.271" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 48.379964][ T4165] loop2: detected capacity change from 0 to 2048 [ 48.393863][ T4106] bridge_slave_1: entered promiscuous mode [ 48.414279][ T29] audit: type=1400 audit(1752116091.794:3930): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 48.438529][ T4106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.450037][ T4106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.460406][ T4165] loop2: p1 < > p4 [ 48.467002][ T4165] loop2: p4 size 8388608 extends beyond EOD, truncated [ 48.484146][ T4106] team0: Port device team_slave_0 added [ 48.490890][ T4106] team0: Port device team_slave_1 added [ 48.531321][ T4106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.538361][ T4106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.564519][ T4106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.578220][ T4106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.585378][ T4106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.611349][ T4106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.615930][ T4180] loop3: detected capacity change from 0 to 512 [ 48.637319][ T4180] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.648393][ T4180] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 48.661877][ T4106] hsr_slave_0: entered promiscuous mode [ 48.668428][ T4106] hsr_slave_1: entered promiscuous mode [ 48.675420][ T4180] EXT4-fs (loop3): 1 truncate cleaned up [ 48.681783][ T4180] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.742185][ T4180] loop3: detected capacity change from 512 to 64 [ 48.760908][ T4180] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 214:freeing already freed block (bit 213); block bitmap corrupt. [ 48.775630][ T4180] EXT4-fs (loop3): pa ffff888106b34310: logic 0, phys. 193, len 32 [ 48.783148][ T4106] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 48.783686][ T4180] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 32, pa_free 31 [ 48.807023][ T4106] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 48.817344][ T4106] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 48.819569][ T3312] EXT4-fs error (device loop3): ext4_lookup:1787: inode #14: comm syz-executor: invalid fast symlink length 39 [ 48.836139][ T3312] EXT4-fs error (device loop3): ext4_lookup:1787: inode #14: comm syz-executor: invalid fast symlink length 39 [ 48.838577][ T4106] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 48.900075][ T4106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.912664][ T4106] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.922350][ T110] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.929490][ T110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.940055][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.947112][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.008736][ T4106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.034027][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.046294][ T4201] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 49.054365][ T110] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.097377][ T110] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.157654][ T110] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.215396][ T110] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.249746][ T4106] veth0_vlan: entered promiscuous mode [ 49.263804][ T4106] veth1_vlan: entered promiscuous mode [ 49.298080][ T110] bridge_slave_1: left allmulticast mode [ 49.303902][ T110] bridge_slave_1: left promiscuous mode [ 49.309745][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.318983][ T29] audit: type=1326 audit(1752116092.674:3931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4232 comm="syz.1.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc417e929 code=0x7ffc0000 [ 49.342362][ T29] audit: type=1326 audit(1752116092.674:3932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4232 comm="syz.1.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc417e929 code=0x7ffc0000 [ 49.365864][ T29] audit: type=1326 audit(1752116092.684:3933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4232 comm="syz.1.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f6cc417e929 code=0x7ffc0000 [ 49.389220][ T29] audit: type=1326 audit(1752116092.684:3934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4232 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc417e929 code=0x7ffc0000 [ 49.412738][ T29] audit: type=1326 audit(1752116092.684:3935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4232 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc417e929 code=0x7ffc0000 [ 49.436204][ T29] audit: type=1326 audit(1752116092.684:3936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4232 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f6cc417e929 code=0x7ffc0000 [ 49.462660][ T110] bridge_slave_0: left promiscuous mode [ 49.468372][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.544224][ T110] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.554163][ T110] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 49.563742][ T110] bond0 (unregistering): Released all slaves [ 49.576880][ T4233] vlan0: entered allmulticast mode [ 49.589827][ T4106] veth0_macvtap: entered promiscuous mode [ 49.597272][ T4106] veth1_macvtap: entered promiscuous mode [ 49.616460][ T4106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.626057][ T4106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.654646][ T4106] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.663465][ T4106] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.672301][ T4106] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.681076][ T4106] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.697292][ T110] hsr_slave_0: left promiscuous mode [ 49.704075][ T110] hsr_slave_1: left promiscuous mode [ 49.709716][ T110] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.717215][ T110] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.729397][ T110] veth1_macvtap: left promiscuous mode [ 49.735187][ T110] veth0_macvtap: left promiscuous mode [ 49.741059][ T110] veth1_vlan: left promiscuous mode [ 49.747912][ T110] veth0_vlan: left promiscuous mode [ 49.807201][ T791] smc: removing ib device syz! [ 49.938194][ T4248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4248 comm=syz.5.255 [ 50.051170][ T4212] chnl_net:caif_netlink_parms(): no params data found [ 50.261676][ T4212] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.268844][ T4212] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.277934][ T4212] bridge_slave_0: entered allmulticast mode [ 50.284887][ T4212] bridge_slave_0: entered promiscuous mode [ 50.293948][ T4212] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.301083][ T4212] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.308968][ T4212] bridge_slave_1: entered allmulticast mode [ 50.317253][ T4212] bridge_slave_1: entered promiscuous mode [ 50.345296][ T4212] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.359314][ T4212] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.389133][ T4212] team0: Port device team_slave_0 added [ 50.397762][ T4212] team0: Port device team_slave_1 added [ 50.414566][ T4212] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.421695][ T4212] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.439525][ T4268] loop5: detected capacity change from 0 to 2048 [ 50.447654][ T4212] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.448439][ T4212] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.471606][ T4212] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.497578][ T4212] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.523098][ T4268] loop5: p1 < > p4 [ 50.527431][ T4268] loop5: p4 size 8388608 extends beyond EOD, truncated [ 50.536557][ T4212] hsr_slave_0: entered promiscuous mode [ 50.548320][ T4212] hsr_slave_1: entered promiscuous mode [ 50.560920][ T4212] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.571133][ T4212] Cannot create hsr debugfs directory [ 50.621957][ T4279] loop5: detected capacity change from 0 to 736 [ 50.676884][ T4283] __nla_validate_parse: 1 callbacks suppressed [ 50.676899][ T4283] netlink: 8 bytes leftover after parsing attributes in process `syz.0.313'. [ 50.703741][ T4283] netlink: 12 bytes leftover after parsing attributes in process `syz.0.313'. [ 50.714315][ T4212] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 50.730436][ T4285] netlink: 'syz.5.312': attribute type 10 has an invalid length. [ 50.738866][ T4285] netlink: 40 bytes leftover after parsing attributes in process `syz.5.312'. [ 50.754674][ T4212] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 50.788996][ T4285] team0: Port device geneve1 added [ 50.805182][ T4212] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 50.815506][ T4212] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 50.839887][ T4212] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.847015][ T4212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.854371][ T4212] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.861469][ T4212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.870615][ T791] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.878460][ T791] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.889306][ T4292] tipc: Started in network mode [ 50.894423][ T4292] tipc: Node identity ac14140f, cluster identity 4711 [ 50.901363][ T4292] tipc: New replicast peer: 255.255.255.83 [ 50.907311][ T4292] tipc: Enabled bearer , priority 10 [ 50.941374][ T4212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.953576][ T4212] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.974831][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.981992][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.014303][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.021502][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.145454][ T4212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.264446][ T4300] loop0: detected capacity change from 0 to 8192 [ 51.367149][ T3308] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 51.375142][ T3308] FAT-fs (loop0): Filesystem has been set read-only [ 51.387553][ T4212] veth0_vlan: entered promiscuous mode [ 51.407393][ T4212] veth1_vlan: entered promiscuous mode [ 51.453064][ T4212] veth0_macvtap: entered promiscuous mode [ 51.469887][ T4212] veth1_macvtap: entered promiscuous mode [ 51.487516][ T4212] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.504020][ T4212] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.525855][ T4331] bond0: entered promiscuous mode [ 51.530941][ T4331] bond_slave_0: entered promiscuous mode [ 51.536753][ T4331] bond_slave_1: entered promiscuous mode [ 51.546863][ T4331] bond0: left promiscuous mode [ 51.548810][ T4337] loop9: detected capacity change from 0 to 7 [ 51.551747][ T4331] bond_slave_0: left promiscuous mode [ 51.563373][ T4331] bond_slave_1: left promiscuous mode [ 51.569623][ T4337] loop9: [ 51.588221][ T4212] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.597143][ T4212] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.603974][ T4340] netlink: 24 bytes leftover after parsing attributes in process `syz.2.329'. [ 51.605916][ T4212] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.623496][ T4212] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.674286][ T4348] loop2: detected capacity change from 0 to 128 [ 51.681405][ T4348] EXT4-fs: test_dummy_encryption option not supported [ 51.693966][ T4348] loop2: detected capacity change from 0 to 128 [ 51.707546][ T4348] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 51.811060][ T4370] netlink: 4 bytes leftover after parsing attributes in process `syz.5.339'. [ 51.818877][ T4368] loop0: detected capacity change from 0 to 512 [ 51.819960][ T4370] netlink: 60 bytes leftover after parsing attributes in process `syz.5.339'. [ 51.831159][ T4368] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 51.835102][ T4370] netlink: 60 bytes leftover after parsing attributes in process `syz.5.339'. [ 51.848309][ T4368] EXT4-fs (loop0): 1 truncate cleaned up [ 51.860178][ T4368] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.902705][ T4376] netlink: 24 bytes leftover after parsing attributes in process `syz.6.341'. [ 51.922149][ T2958] tipc: Node number set to 2886997007 [ 51.990493][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.070839][ T4388] loop0: detected capacity change from 0 to 8192 [ 52.101980][ T4397] netlink: 8 bytes leftover after parsing attributes in process `syz.5.353'. [ 52.104568][ T3308] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 52.118663][ T3308] FAT-fs (loop0): Filesystem has been set read-only [ 52.148404][ T4397] netlink: 12 bytes leftover after parsing attributes in process `syz.5.353'. [ 52.184201][ T4399] pim6reg1: entered promiscuous mode [ 52.189540][ T4399] pim6reg1: entered allmulticast mode [ 52.200626][ T4408] xt_hashlimit: max too large, truncated to 1048576 [ 52.342514][ T4418] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 52.402381][ T4426] loop0: detected capacity change from 0 to 256 [ 52.555797][ T4436] netlink: 'syz.1.371': attribute type 10 has an invalid length. [ 52.573339][ T4441] xt_hashlimit: max too large, truncated to 1048576 [ 52.581373][ T4436] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.592036][ T4436] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.606243][ T4436] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.616471][ T4436] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.632195][ T4436] team0: Port device geneve1 added [ 52.842691][ T4470] syz.5.384 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 52.944976][ T4476] bond0: entered promiscuous mode [ 52.950215][ T4476] bond_slave_0: entered promiscuous mode [ 52.955953][ T4476] bond_slave_1: entered promiscuous mode [ 53.032922][ T4476] bond0: left promiscuous mode [ 53.037744][ T4476] bond_slave_0: left promiscuous mode [ 53.043309][ T4476] bond_slave_1: left promiscuous mode [ 53.227772][ T4483] xt_hashlimit: max too large, truncated to 1048576 [ 53.263287][ T4485] netlink: 'syz.0.389': attribute type 10 has an invalid length. [ 53.364086][ T29] kauditd_printk_skb: 989 callbacks suppressed [ 53.364102][ T29] audit: type=1326 audit(1752116096.744:4926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f796d47ab19 code=0x7ffc0000 [ 53.393654][ T29] audit: type=1326 audit(1752116096.744:4927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f796d47ab19 code=0x7ffc0000 [ 53.417049][ T29] audit: type=1326 audit(1752116096.744:4928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f796d47ab19 code=0x7ffc0000 [ 53.440347][ T29] audit: type=1326 audit(1752116096.744:4929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f796d47ab19 code=0x7ffc0000 [ 53.463651][ T29] audit: type=1326 audit(1752116096.744:4930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f796d47ab19 code=0x7ffc0000 [ 53.486892][ T29] audit: type=1326 audit(1752116096.744:4931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f796d47ab19 code=0x7ffc0000 [ 53.510202][ T29] audit: type=1326 audit(1752116096.744:4932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f796d47ab19 code=0x7ffc0000 [ 53.533450][ T29] audit: type=1326 audit(1752116096.744:4933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f796d47ab19 code=0x7ffc0000 [ 53.556758][ T29] audit: type=1326 audit(1752116096.744:4934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f796d47ab19 code=0x7ffc0000 [ 53.580258][ T29] audit: type=1326 audit(1752116096.744:4935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.2.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f796d47ab19 code=0x7ffc0000 [ 53.592390][ T4485] team0: Port device geneve1 added [ 54.178672][ T4518] loop6: detected capacity change from 0 to 1024 [ 54.192739][ T4518] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 54.244390][ T4518] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 54.373110][ T4531] netlink: 'syz.6.407': attribute type 10 has an invalid length. [ 54.393757][ T4535] af_packet: tpacket_rcv: packet too big, clamped from 3954 to 3710. macoff=82 [ 54.513391][ T4531] team0: Port device geneve1 added [ 54.557409][ T4537] bridge: RTM_NEWNEIGH with invalid ether address [ 54.614115][ T4531] syz.6.407 (4531) used greatest stack depth: 9288 bytes left [ 54.657331][ T4564] Driver unsupported XDP return value 0 on prog (id 341) dev N/A, expect packet loss! [ 54.865096][ T4573] wireguard0: entered promiscuous mode [ 54.871736][ T4573] wireguard0: entered allmulticast mode [ 54.990075][ T4588] wg2: entered promiscuous mode [ 54.995080][ T4588] wg2: entered allmulticast mode [ 55.099692][ T4600] netlink: 'syz.1.440': attribute type 4 has an invalid length. [ 55.791633][ T4683] netlink: 'syz.2.474': attribute type 1 has an invalid length. [ 55.810991][ T4683] 8021q: adding VLAN 0 to HW filter on device bond1 [ 55.825306][ T4683] __nla_validate_parse: 13 callbacks suppressed [ 55.825323][ T4683] netlink: 4 bytes leftover after parsing attributes in process `syz.2.474'. [ 55.845749][ T4683] bond1 (unregistering): Released all slaves [ 55.897932][ T4690] netlink: 4 bytes leftover after parsing attributes in process `syz.0.476'. [ 55.971401][ T4696] wg2: entered promiscuous mode [ 55.976391][ T4696] wg2: entered allmulticast mode [ 56.006126][ T4700] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4700 comm=syz.2.481 [ 56.018680][ T4700] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4700 comm=syz.2.481 [ 56.181174][ T4726] loop6: detected capacity change from 0 to 256 [ 56.187986][ T4726] msdos: Unknown parameter '0xffffffffffffffffYLy.\؜1f;L;qYo)8΃d;%Et6 _aB-Z' [ 56.253326][ T4733] netlink: 'syz.0.496': attribute type 1 has an invalid length. [ 56.288701][ T4733] macvlan0: entered promiscuous mode [ 56.294110][ T4733] macvlan0: entered allmulticast mode [ 56.308156][ T4733] bond1: entered promiscuous mode [ 56.313989][ T4733] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 56.326794][ T4733] bond1: left promiscuous mode [ 56.376240][ T4747] netlink: 'syz.5.503': attribute type 4 has an invalid length. [ 56.389313][ T4740] ================================================================== [ 56.397430][ T4740] BUG: KCSAN: data-race in do_select / pollwake [ 56.403702][ T4740] [ 56.406033][ T4740] write to 0xffffc900014f79e0 of 4 bytes by interrupt on cpu 1: [ 56.413691][ T4740] pollwake+0xb6/0x100 [ 56.417774][ T4740] __wake_up+0x66/0xb0 [ 56.421883][ T4740] bpf_ringbuf_notify+0x22/0x30 [ 56.426775][ T4740] irq_work_run+0xe2/0x2d0 [ 56.431229][ T4740] __sysvec_irq_work+0x22/0x170 [ 56.436103][ T4740] sysvec_irq_work+0x66/0x80 [ 56.440719][ T4740] asm_sysvec_irq_work+0x1a/0x20 [ 56.445672][ T4740] native_apic_msr_write+0x3d/0x60 [ 56.450820][ T4740] x2apic_send_IPI_self+0x10/0x20 [ 56.455862][ T4740] arch_irq_work_raise+0x46/0x50 [ 56.460827][ T4740] __irq_work_queue_local+0x10f/0x2c0 [ 56.466233][ T4740] irq_work_queue+0x70/0x100 [ 56.470846][ T4740] bpf_ringbuf_discard+0xd3/0xf0 [ 56.475809][ T4740] bpf_prog_fe0ed97373b08409+0x4b/0x4f [ 56.481288][ T4740] bpf_trace_run3+0x10f/0x1d0 [ 56.485975][ T4740] kmem_cache_free+0x257/0x300 [ 56.490753][ T4740] __kfree_skb+0x109/0x150 [ 56.495187][ T4740] consume_skb+0x49/0x150 [ 56.499532][ T4740] netlink_unicast+0x5a9/0x670 [ 56.504317][ T4740] netlink_sendmsg+0x58b/0x6b0 [ 56.509100][ T4740] __sock_sendmsg+0x142/0x180 [ 56.513807][ T4740] sock_sendmsg+0xc1/0x130 [ 56.518229][ T4740] splice_to_socket+0x5fe/0x9a0 [ 56.523095][ T4740] direct_splice_actor+0x153/0x2a0 [ 56.528223][ T4740] splice_direct_to_actor+0x30f/0x680 [ 56.533614][ T4740] do_splice_direct+0xda/0x150 [ 56.538395][ T4740] do_sendfile+0x380/0x650 [ 56.542841][ T4740] __x64_sys_sendfile64+0x105/0x150 [ 56.548053][ T4740] x64_sys_call+0xb39/0x2fb0 [ 56.552657][ T4740] do_syscall_64+0xd2/0x200 [ 56.557185][ T4740] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.563087][ T4740] [ 56.565419][ T4740] read to 0xffffc900014f79e0 of 4 bytes by task 4740 on cpu 0: [ 56.572968][ T4740] do_select+0xe48/0xf50 [ 56.577245][ T4740] core_sys_select+0x3d7/0x6e0 [ 56.582040][ T4740] __se_sys_pselect6+0x216/0x280 [ 56.587006][ T4740] __x64_sys_pselect6+0x78/0x90 [ 56.591882][ T4740] x64_sys_call+0x1caa/0x2fb0 [ 56.596584][ T4740] do_syscall_64+0xd2/0x200 [ 56.601116][ T4740] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.607025][ T4740] [ 56.609349][ T4740] value changed: 0x00000000 -> 0x00000001 [ 56.615158][ T4740] [ 56.617485][ T4740] Reported by Kernel Concurrency Sanitizer on: [ 56.623657][ T4740] CPU: 0 UID: 0 PID: 4740 Comm: syz.2.497 Not tainted 6.16.0-rc5-syzkaller-00053-g8c2e52ebbe88 #0 PREEMPT(voluntary) [ 56.636085][ T4740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 56.646156][ T4740] ==================================================================