last executing test programs: 2.344031729s ago: executing program 3 (id=360): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(r2, 0x0, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r5}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "7774fa315790a576", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", "5d36dc56", "bc3a20b10f4ad11e"}, 0x38) close(r6) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, r7, 0x1, 0x800000, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 2.326125769s ago: executing program 1 (id=361): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) connect$phonet_pipe(r0, &(0x7f0000000040), 0x10) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095", @ANYRES16=r2], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = gettid() r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) read(r7, &(0x7f0000000100)=""/140, 0xde) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000040)={0x197, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r7, 0xc0105303, &(0x7f0000000440)) tkill(r6, 0x7) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsmount(r3, 0x1, 0x70) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4110, 0x0, 0x0, 0x5}, 0x0, 0x0, r9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1205, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, r9, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r9, 0x2401, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x2400, 0x783) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@gettaction={0x8c, 0x32, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x400000}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x68, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x8c}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140), 0x4240a2ca) splice(r3, 0x0, r8, 0x0, 0x84ffe0, 0x0) 2.27398994s ago: executing program 2 (id=362): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvmsg(0xffffffffffffffff, 0x0, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x8000000000000000}, 0x18) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='\\\\@[*#)\x00', 0xfffffffffffffffe) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000003c0)={0x20, r3, 0x5, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x4000000) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r7 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r8) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 2.23084226s ago: executing program 0 (id=363): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_pauseparam={0x1}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0xffffffffffffffc3) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000), 0xfffffecc) splice(r1, 0x0, r4, 0x0, 0x200000000622c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) r7 = socket$inet(0x2, 0x80001, 0x84) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r8}, 0x10) r10 = perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x10220}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r10, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r10, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYRESDEC=r9, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r11, 0x0, 0x1}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x4, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) 2.23039513s ago: executing program 3 (id=364): r0 = socket(0x21, 0x2, 0x8) r1 = syz_clone(0x800000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0100000004000000008002000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000100"/28], 0x50) kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYRES32, @ANYRES16=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x5, &(0x7f0000000540)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000280)={0x3}, 0x10) sendmsg$nl_generic(r4, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x2000, 0x800, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r6 = syz_pidfd_open(r5, 0x0) pidfd_send_signal(r6, 0x2, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x2000, 0x0) msgctl$IPC_RMID(0x0, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x5}}, @TCA_MPLS_LABEL={0x8}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0, r7}, 0x18) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) ioprio_set$pid(0x3, 0x0, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0xd) acct(&(0x7f0000000080)='./file1\x00') 2.18118491s ago: executing program 2 (id=365): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000009c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c0000001800018014000200776732000000000000000000000000001c000380"], 0x48}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r4, &(0x7f00000001c0)=[{&(0x7f00000004c0)="7cd1f233f595b9483683fb7fcac2881731c46bffa49ed496fc644240945fc5df846ba39e38efc8aec53ef3336edc8b34345245ccb129039638ada63a724ef5a396879010187d3ce7b84dd94f77100f4f8c17cd3fa7c86bfd86df0591ab397de730befc33843cfd1c85cb8b50e796f64b76d3e3cb2c6f9d7b6822e32be3d26250d6", 0x81}], 0x1, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="010027bd7000ffdbdf25430000000c0058002e000000000000000c00580013000000000000000c0058007a000000000000000c0058005e00000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x24040084}, 0x4011) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"/643], 0x1, 0x120b, &(0x7f00000036c0)="$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") rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000001300)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r9}, 0x18) unshare(0x2040400) r10 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) setsockopt$WPAN_WANTLQI(r6, 0x0, 0x3, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8, 0x3, 0x2, 0x6669, 0x8, 0x400, 0x7}, 0x1c) 2.061284511s ago: executing program 3 (id=366): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000400), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xcc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="0ed20100008da25ae999ddbe85000000"], 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x2, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xc, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1d}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x7}]}, @NFT_MSG_NEWSETELEM={0x74, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x48, 0x3, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x2c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xa71}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x100}, 0x1, 0x0, 0x0, 0x4041}, 0x0) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r10 = fcntl$dupfd(r7, 0x0, r8) sendmsg$NFQNL_MSG_CONFIG(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) 1.832472741s ago: executing program 3 (id=377): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff85"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0), 0x208e24b) ftruncate(r1, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r0}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1, 0x5}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) close(r2) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000580)) r5 = epoll_create1(0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000040)) write$binfmt_script(r9, &(0x7f0000000000), 0x4) splice(r8, 0x0, 0xffffffffffffffff, 0x0, 0x100000004, 0x0) r11 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000002100)={0x2, &(0x7f0000000000)=[{0x50, 0x20}, {0x6}]}, 0x10) sendto$inet6(r6, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000140)) 1.326466924s ago: executing program 0 (id=368): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$usbfs(0x0, 0x203, 0x8401) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r4}, 0x18) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@mask_fadd={0x58, 0x114, 0x8, {{0xffffffff, 0xa}, &(0x7f0000000080)=0x7fffffff, 0x0, 0x4, 0xfffffffffffffffa, 0x9, 0x5, 0x8, 0x4}}], 0x58}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r6 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) fcntl$setlease(r6, 0x400, 0x0) mq_unlink(&(0x7f0000000340)='eth0\x00') close(r6) r7 = fcntl$dupfd(r3, 0x0, r3) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0xa1, 0x16, 0xd, 0x4}, 0x8, 0xfffffffe, 0x1, 0x48000000, 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1a, 0xa8, 0x6, 0x2, 0x48, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) sendmsg$nl_route(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x58, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1008}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_BC_QUEUE_LEN={0x8, 0x9}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'macvlan0\x00'}]}, 0x58}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f00000018c0)={0x0, 0x1000, "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"}, &(0x7f0000000140)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x0, 0x8, 0x3ff, 0xfffffff8, 0xfffffffd, 0xfffff800, 0xc00, r8}, &(0x7f0000000680)=0x20) sigaltstack(0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="660a00000000000061f95f0000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1.256156044s ago: executing program 0 (id=369): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0xffddbf7f, 0x1000, 0x0, 0x1}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x15, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x80}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x20000002}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0xa6}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pread64(r3, &(0x7f0000001240)=""/102400, 0x200000, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000001340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r3, 0x0, 0x805) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) capget(&(0x7f00000001c0)={0x20071026}, 0x0) 1.248230224s ago: executing program 2 (id=370): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0xffddbf7f, 0x1000, 0x0, 0x1}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x15, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x80}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x20000002}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0xa6}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pread64(r3, &(0x7f0000001240)=""/102400, 0x200000, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000001340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r3, 0x0, 0x805) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) capget(&(0x7f00000001c0)={0x20071026}, 0x0) 1.242851894s ago: executing program 1 (id=371): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000400), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xcc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="0ed20100008da25ae999ddbe85000000"], 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 1.157820195s ago: executing program 0 (id=372): r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000980)=ANY=[@ANYRESDEC, @ANYRES16, @ANYBLOB="f809a144c02fcdb82d783a69ddd1c97d226f96449572ad09badc7bc08930a3b561188d"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_getevents(0x0, 0x2, 0x2, &(0x7f0000000240)=[{}, {}], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x74, 0x0, 0x0, 0x11203}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_PER_PORT={0x5}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000002e80)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_destroy(0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/31, 0x1f}}, 0x120) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYRES16=r4, @ANYBLOB="010000000000000000000100000024000180060005004e230000060001000200000008000300ac1414aa0800060001"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0xfffd, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x18, 0x0, @wg=@data={0x4, 0xe, 0x9}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) syz_emit_ethernet(0x2a, &(0x7f0000000300)={@random="e90c630faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x2, 0x0, 0x1c, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r7}, 0x18) r8 = epoll_create(0x6) epoll_pwait2(r8, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) io_getevents(0x0, 0xe, 0x1, &(0x7f0000000000)=[{}], 0x0) 1.157306015s ago: executing program 1 (id=373): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000100850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_getevents(0x0, 0x100000000000006, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008042, &(0x7f0000000c00)={[{@norecovery}, {@bsdgroups}, {@resuid}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7f}}, {@minixdf}, {@errors_remount}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000600)="$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") r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) quotactl_fd$Q_QUOTAON(r2, 0xffffffff80000200, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@noquota}, {@abort}, {@noload}, {@noload}]}, 0x64, 0x50a, &(0x7f0000000200)="$eJzs3VFrHFsdAPD/bHZr06Y3ueqDXvB6tZW0aHeTxrbBh1pB9Kmg1vcak00I2WRDdtM2oWiKH0AQUcEnffFF8AMIUvDFRxEK+qyoKKKtPvigncvuTtI03U227TabZn8/mMw5Z2b2f86GmZ0zc5gJYGC9FxHXI+JJmqYXImI0K89lU2y1psZ6jx/dm21MSaTpzX8mkWRl25+VZPPT2WYnI+JrX474ZvJ83NrG5tJMpVJey/Kl+vJqqbaxeXFxeWahvFBemZqavDJ9dfry9ERP2nkmIq598a8/+O7PvnTtV5+586dbfz//rUa1RrLlu9vxgvL7LWw1vdD8LnZvsPaSwY6ifLOFmeF2aww9V3L/NdcJAID2Guf4H4yIT0bEhRiNof1PZwEAAIA3UPr5kfhfEpG2d6JDOQAAAPAGyTXHwCa5YjYWYCRyuWKxNYb3w3EqV6nW6p+er66vzLXGyo5FITe/WClPZGOFx6KQNPKTzfTT/KU9+amIeDsivj863MwXZ6uVuX5f/AAAAIABcXpP//8/o63+PwAAAHDMjPW7AgAAAMBrp/8PAAAAx5/+PwAAABxrX7lxozGl2++/nru9sb5UvX1xrlxbKi6vzxZnq2urxYVqdaH5zL7lgz6vUq2ufjZW1u+W6uVavVTb2Ly1XF1fqd9afOYV2AAAAMAhevvjD/6QRMTW54abU8OJ7jbtcjXgqMrvpJJs3ma3/uNbrflfDqlSwKEY6ncFgL7J97sCQN8U+l0BoO+SA5Z3HLzz22z+id7WBwAA6L3xj3a+/5/bd8ut/RcDR56dGAaX+/8wuJr3/7sdyetkAY6VgjMAGHivfP//QGn6QhUCAAB6bqQ5JblidnlvJHK5YjHiTPO1AIVkfrFSnoiItyLi96OFDzTyk80tkwP7DAAAAAAAAAAAAAAAAAAAAAAAAABAS5omkQIAAADHWkTub8mvW8/yHx89N7L3+sCJ5L+jkb0i9M6Pb/7w7ky9vjbZKP/XTnn9R1n5pX5cwQAAAICB8EIv8N/up2/34wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACglx4/uje7PR1m3H98ISLG2sXPx8nm/GQUIuLUv5PI79ouiYihHsQfbvz5SLv4SaNaOyHbxR/uQfyt+/vGj7HsW2gX/3QP4sMge9A4/lxvt//l4r3mvP3+l494Jv+yOh//Yuf4N9Rh/z/TZYx3Hv6i1DH+/Yh38u2PP9vxkw7xz3YZ/xtf39zstCz9ScR429+f5JlYpfryaqm2sXlxcXlmobxQXpmamrwyfXX68vREaX6xUs7+to3xvY/98sl+7T/VIf7YAe0/12X7///w7qMPtZKFdvHPn20T/zc/zdZ4Pn4u++37VJZuLB/fTm+10ru9+/Pfvbtf++c6tP+g///5Ltt/4avf+XOXqwIAh6C2sbk0U6mU145totFLPwLVkDiCiW/39APTNE0b+9QrfE4SR+FraSb6fWQCAAB67elJf79rAgAAAAAAAAAAAAAAAAAAAIPrMB4ntjfm1k4q6cUjtAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeuL9AAAA//+GAdlV") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000140)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000180)) r4 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000240)='./file1\x00', 0x3200010, &(0x7f0000000c00)=ANY=[], 0x3, 0x7b9, &(0x7f0000001d80)="$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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xe065) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, 0x0, 0x1) 1.102949135s ago: executing program 2 (id=374): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(r2, 0x0, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r5}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "7774fa315790a576", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", "5d36dc56", "bc3a20b10f4ad11e"}, 0x38) close(r6) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, r7, 0x1, 0x800000, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 888.259756ms ago: executing program 3 (id=375): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f00000001c0)={[{@quota}, {@barrier_val={'barrier', 0x3d, 0x1000}}, {@grpjquota}, {@norecovery}, {@dioread_lock}]}, 0x3, 0x4c1, &(0x7f0000000680)="$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") rename(&(0x7f0000000000)='./file2\x00', &(0x7f0000000040)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$tun(r0, &(0x7f0000000280)={@val={0x0, 0x18}, @void, @llc={@llc={0xfe, 0xd4, "1e", "a88391236c037b6547dcae31a78b8455625f6df9e32d88c6e102c48fa989f3ee8cf713b1b9fb04f62a745db1a4e66560ed82d3600ffdc684d8c30d106c9b629130ba4c5780b31c27b2b15e575e27388005163694aa4be48ff5efea9d9f9958797457c5ab259a69fab026b1b383baaadf68d8440d2002e15e0f5d0508aac2130f97ac"}}}, 0x89) r1 = gettid() tkill(r1, 0x27) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="0100"}) preadv2(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xb, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000240), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000040)={r4, &(0x7f0000000600)}, 0x20) r5 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0x40086602, &(0x7f0000000080)={@desc={0x4000, 0x0, @desc1}}) name_to_handle_at(r5, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)=@fuse={0xc, 0x81, {0x8, 0x0, 0x7f}}, &(0x7f0000000180), 0x600) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) shutdown(r6, 0x1) r7 = dup(r6) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x82, &(0x7f0000000040)={0x0, 0x1}, 0x8) 836.445836ms ago: executing program 2 (id=378): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000400)={&(0x7f0000000680)=""/174, 0xae, 0x0, &(0x7f0000000340)=""/122, 0x7a}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000070000", @ANYRES32, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = syz_open_pts(0xffffffffffffffff, 0x141080) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000002c80)={0xa, 0x14e24}, 0x1c) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000500)="95", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="cb", 0x1}], 0x1}}], 0x2, 0xc8000) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r4, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x300}, 0x6}], 0x1, 0x22, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000200)={0x9, &(0x7f0000000080)=[{0x88e, 0x3}, {0x6, 0xe}, {0xfffe, 0x7}, {0xe, 0x8}, {0x7fbf, 0x7fff}, {0x4, 0x25}, {0x3, 0x3}, {0xa, 0x1000}, {0x4, 0x6}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x18) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) recvmmsg(r6, &(0x7f00000021c0), 0x5b, 0x40, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000280)='ufshcd_exception_event\x00', r1, 0x0, 0x9}, 0x18) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000003c0)='kmem_cache_free\x00', r10}, 0x10) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x71) sendmsg$NFT_BATCH(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000004c000000050a01020000000000000000012020000c00024000000000000000010900010073797a310000000020000480140003006e657466657673696d300000000000000800014000000005"], 0xd4}, 0x1, 0x0, 0x0, 0x20004011}, 0x0) 679.200486ms ago: executing program 4 (id=379): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x8, &(0x7f00000004c0)=[{0xfff, 0x0, 0x2, 0xfffffd44}, {0x8, 0xc, 0xc6, 0x2}, {0x2, 0x3, 0x7f, 0xff}, {0x8, 0x5, 0x3, 0xee}, {0x4, 0x1, 0x6, 0x4}, {0xffff, 0x9, 0x1, 0x5}, {0x7, 0x4, 0x70, 0x1}, {0x9, 0x7, 0x73, 0x7}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000", @ANYRES32=0x1, @ANYBLOB="0000000800000000000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) sendmsg$NFT_BATCH(r2, 0x0, 0x0) brk(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x1c0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 645.026527ms ago: executing program 4 (id=380): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r1 = dup(0xffffffffffffffff) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "7774fa315790a576", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", "5d36dc56", "bc3a20b10f4ad11e"}, 0x38) close(r4) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, r5, 0x1, 0x800000, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 610.196367ms ago: executing program 0 (id=381): r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x28) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000100)=@req3={0x8000, 0x3, 0x8000, 0x6, 0x1ad, 0x0, 0xfffffffe}, 0x1c) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r4, 0x89eb, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40040) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0xfffc}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r5, 0x1, 0x37, 0x0, &(0x7f0000000280)) semop(0x0, &(0x7f0000000100)=[{0x0, 0xf001}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES64=r0, @ANYBLOB='\x00'/17, @ANYRES32], 0x50) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6}, 0x18) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="726f6469722c73686f72746e616d653d77696e6e742c756e695f786c6174653d302c756e695f786c6174653d312c757466383d31809d0000383d312c646973636172642c757466383d302c756e695f786c6174653d302c666c7573682c736808000000000000006d697865642c73686f72746e616d653d6c6f7765722c646f733178666c6f7070792c73686f72746e616d653d77696e6e742c73686f72746e616d653d6c6f7765722c757466383d312c00"], 0xfe, 0x2ae, &(0x7f0000000a40)="$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") ioperm(0x2, 0x9, 0x5) prctl$PR_GET_TSC(0x19, &(0x7f0000000200)) membarrier(0x10, 0x0) unlink(0x0) 587.344577ms ago: executing program 2 (id=382): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) connect$phonet_pipe(r0, &(0x7f0000000040), 0x10) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095", @ANYRES16=r2], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = gettid() r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) read(r7, &(0x7f0000000100)=""/140, 0xde) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000040)={0x197, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r7, 0xc0105303, &(0x7f0000000440)) tkill(r6, 0x7) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsmount(r3, 0x1, 0x70) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4110, 0x0, 0x0, 0x5}, 0x0, 0x0, r9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1205, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, r9, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r9, 0x2401, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x2400, 0x783) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@gettaction={0x8c, 0x32, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x400000}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x68, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x8c}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140), 0x4240a2ca) splice(r3, 0x0, r8, 0x0, 0x84ffe0, 0x0) 540.453947ms ago: executing program 4 (id=383): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0xffddbf7f, 0x1000, 0x0, 0x1}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x15, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x80}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x20000002}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0xa6}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pread64(r3, &(0x7f0000001240)=""/102400, 0x200000, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000001340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r3, 0x0, 0x805) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) capget(&(0x7f00000001c0)={0x20071026}, 0x0) 397.475228ms ago: executing program 0 (id=384): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8401) r2 = openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r3, &(0x7f0000000400)='ns\x00') fcntl$lock(r2, 0x5, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x5, r3}) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) ioctl$USBDEVFS_BULK(r1, 0x5523, 0x0) ioctl$USBDEVFS_FORBID_SUSPEND(r1, 0x5521) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x0, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040), 0x4) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000186000e900000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) close(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="6a0ac4ff00000000711078000000000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) semget$private(0x0, 0x0, 0x50) 396.866368ms ago: executing program 4 (id=385): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000180)='./file2/file0\x00', 0x2000480, &(0x7f0000000000)={[{@jqfmt_vfsv0}, {@auto_da_alloc}]}, 0x1, 0x784, &(0x7f00000007c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143041, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000240)="18", 0x1}], 0x1, 0x2800, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f00000004c0)='cachefiles_mark_inactive\x00', r0, 0x0, 0x8}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=r2, @ANYBLOB="600000000040000008000300", @ANYRES32=r5], 0x50}, 0x1, 0xd, 0x0, 0x480c5}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x7800, 0x20, 0x5, 0x7fff, {{0x11, 0x4, 0x0, 0x4, 0x44, 0x64, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast, {[@end, @ssrr={0x89, 0x23, 0x78, [@broadcast, @private=0xa010102, @remote, @broadcast, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, @rand_addr=0x64010101]}, @timestamp_prespec={0x44, 0xc, 0x10, 0x3, 0x5, [{@broadcast, 0x4}]}]}}}}}) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x1ff}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x2}]}}]}, 0x48}}, 0x10) r9 = socket(0x28, 0x5, 0x0) r10 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r10, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r10, 0xcde) connect$vsock_stream(r9, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) sendmmsg(r9, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="1b", 0x1}], 0x1}}], 0x1, 0x4000044) r11 = accept4$unix(r10, 0x0, 0x0, 0x0) recvfrom$unix(r11, &(0x7f0000000500)=""/113, 0x71, 0x324, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="2195628bf830ffb6fe7e766abb6fc3ae905a8fbd08a2df0ba9401764383754356c4a557c6a5db7a7a4f29327d80053e54e77c2809a70c814a98a93768b148d49361277bf9d51ac419a7fdca8af47407d153e5a39d11866f9144c8eaf70d9119b6cf6a08ceae388333cee30062cff064da0867db95da14d2826ddb36400eb1a", 0x7f}], 0x1, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0x26}, @initdev={0xac, 0x1e, 0x5, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}, @ip_retopts={{0x38, 0x0, 0x7, {[@rr={0x7, 0x27, 0xca, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @broadcast, @multicast1, @multicast2, @multicast1, @loopback, @rand_addr=0x64010101]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @remote, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000000}}], 0xc0}, 0x5) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f00000000c0)={'pimreg1\x00', 0x1000}) close_range(r12, 0xffffffffffffffff, 0x0) 304.069118ms ago: executing program 1 (id=386): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000240)='4', 0x1}, {&(0x7f0000000080)='+', 0x1}], 0x2) r3 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r3, &(0x7f0000000180)={0x28, 0x0, 0x0, @local}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRESOCT=0x0, @ANYRES8=r0, @ANYRES32], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) r8 = socket(0x10, 0x3, 0x6) r9 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x90, 0x24, 0xf0b, 0x1, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3, 0x0, 0x8], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}, @TCA_RATE={0x6, 0x5, {0xfe}}]}, 0x90}}, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00ce5a00"/13], 0x48) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004006b63fe2f3c5f5dbef4c6e23c0000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r12}, &(0x7f0000000240), &(0x7f00000003c0)=r13}, 0x20) r14 = getpgid(0x0) process_vm_writev(r14, &(0x7f0000000140)=[{&(0x7f0000000080)=""/152, 0x98}], 0x1, &(0x7f0000001140)=[{&(0x7f0000000200)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) sendmsg$key(r6, &(0x7f0000000000)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300000f0000000000000000000000010018000000000005000600000000000a00000000000000fc02000007000000000000000000000000000000000000000200010000000000000002000000000005000500000000000a"], 0x78}, 0x1, 0x7}, 0x0) 303.683748ms ago: executing program 4 (id=387): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000700)="7b2bae2f9f22", 0x6}, {&(0x7f0000000740)="2cdeef", 0x3}], 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x1}}, {{}, {0x0, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0xa000000a}) finit_module(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r5 = openat$cgroup_devices(r4, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r5, &(0x7f0000000000)={'a', ' *:* ', 'w\x00'}, 0x8) r6 = openat$cgroup_devices(r4, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r6, &(0x7f00000000c0)={'c', ' *:* ', 'rwm\x00'}, 0xa) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r8 = openat$cgroup_devices(r7, &(0x7f0000000240)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r8, &(0x7f0000000280)=ANY=[@ANYBLOB='r *:* rm\x00'], 0x9) write$cgroup_devices(r6, &(0x7f00000003c0)={'a', ' *:* ', 'rw\x00'}, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r9, 0x541b, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x4040000}) close_range(r10, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080)=0xfffffff7, 0x4) fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 279.405648ms ago: executing program 4 (id=388): r0 = syz_open_dev$usbfs(0x0, 0x10, 0xa401) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1600000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/18], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) unlink(&(0x7f00000000c0)='./file1\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x103091, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='kmem_cache_free\x00'}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCVHANGUP(r4, 0x5437, 0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0xb4, &(0x7f0000000b00)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaa3aa0086dd60003a04007e3a"], 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r1, @ANYRES16=r2, @ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/oops_count', 0x0, 0x0) read$char_usb(r7, &(0x7f0000001980)=""/179, 0xb3) fcntl$lock(r6, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r6, 0x26, &(0x7f0000000080)) 208.249598ms ago: executing program 1 (id=389): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(r2, 0x0, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r5}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "7774fa315790a576", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", "5d36dc56", "bc3a20b10f4ad11e"}, 0x38) close(r6) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, r7, 0x1, 0x800000, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 88.572069ms ago: executing program 1 (id=390): r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f0000000780)={[{@dioread_lock}, {@noblock_validity}, {@stripe={'stripe', 0x3d, 0x9}}, {@init_itable}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@nouid32}, {@errors_remount}, {@jqfmt_vfsv1}, {@grpid}], [], 0x2c}, 0x84, 0x4c2, &(0x7f0000000980)="$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") syz_usb_connect(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000f94f51404919a5853aa3010203010902240001000000000904000002ff5d010009"], 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev, 'veth1_to_batadv\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000001ff00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) ustat(0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x1000) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x2, @empty, 'veth1_to_bridge\x00'}}, 0x1e) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000200)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2e}, 'veth1_to_batadv\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'pim6reg0\x00'}}, 0x1e) io_uring_setup(0x1de0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x20821, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000002c0)={0x34, r7, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 0s ago: executing program 3 (id=391): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30100, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28f}, 0x0, 0xc, 0xffffffffffffffff, 0x2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001200)=@nat={'nat\x00', 0x1b, 0x5, 0x460, 0x2f8, 0x1d0, 0xffffffff, 0x1d0, 0x2f8, 0x3c8, 0x3c8, 0xffffffff, 0x3c8, 0x3c8, 0x5, &(0x7f00000001c0), {[{{@ip={@remote, @empty, 0xff, 0xff000000, 'ip6_vti0\x00', 'geneve1\x00', {0xff}, {0xff}, 0xe7, 0x0, 0x20}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@icmp={{0x28}, {0x3, "fa7c"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0x6, {0x4a}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@icmp={{0x28}, {0x2b7391f786e993fa, "99f6", 0x1}}, @common=@unspec=@connlabel={{0x28}, {0x1000, 0x2}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x1, @dev={0xac, 0x14, 0x14, 0x12}, @private=0xa010102, @port=0x4e22, @port=0x4e22}}}}, {{@ip={@multicast1, @loopback, 0xff, 0xffffffff, 'rose0\x00', 'veth1_to_batadv\x00', {0xff}, {0xff}, 0x5, 0x6, 0x2}, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00', 0x0, 0x1, 0x0, 0x1}}, @common=@addrtype={{0x30}, {0x1, 0x2, 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x19, @loopback, @empty, @gre_key=0x9017, @port=0x4e21}}}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0xff, 'nr0\x00', 'pimreg1\x00', {}, {}, 0x89, 0x3, 0xf43ab658282afd63}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}, {0x1, 0x2}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x5, @rand_addr=0x64010101, @local, @port=0x4e23, @port=0x4e21}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r3}, 0xc) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1008002, &(0x7f0000000800), 0x1, 0x5d8, &(0x7f0000000c00)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x0) sigaltstack(0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x3ffff) sendfile(r5, r4, 0x0, 0x7ffff000) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x13, &(0x7f0000000500)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x5}}, {@journal_dev={'journal_dev', 0x3d, 0x100000001}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x5}}, {@noblock_validity}, {@noload}, {@data_writeback}]}, 0x1, 0x631, &(0x7f0000001940)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) kernel console output (not intermixed with test programs): [ 20.648072][ T29] audit: type=1400 audit(1733193406.264:81): avc: denied { read } for pid=2984 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.10.22' (ED25519) to the list of known hosts. [ 26.136261][ T29] audit: type=1400 audit(1733193411.754:82): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.137458][ T3288] cgroup: Unknown subsys name 'net' [ 26.158999][ T29] audit: type=1400 audit(1733193411.754:83): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.186383][ T29] audit: type=1400 audit(1733193411.774:84): avc: denied { unmount } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.325362][ T3288] cgroup: Unknown subsys name 'cpuset' [ 26.331477][ T3288] cgroup: Unknown subsys name 'rlimit' [ 26.463372][ T29] audit: type=1400 audit(1733193412.074:85): avc: denied { setattr } for pid=3288 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.488992][ T29] audit: type=1400 audit(1733193412.084:86): avc: denied { create } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.509546][ T29] audit: type=1400 audit(1733193412.084:87): avc: denied { write } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.530025][ T29] audit: type=1400 audit(1733193412.084:88): avc: denied { read } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.550299][ T29] audit: type=1400 audit(1733193412.084:89): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.575258][ T29] audit: type=1400 audit(1733193412.084:90): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.584110][ T3292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 26.607453][ T29] audit: type=1400 audit(1733193412.224:91): avc: denied { relabelto } for pid=3292 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.654020][ T3288] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.086566][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 28.118417][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 28.153869][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 28.166476][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 28.200463][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 28.240744][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.247869][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.254981][ T3299] bridge_slave_0: entered allmulticast mode [ 28.261303][ T3299] bridge_slave_0: entered promiscuous mode [ 28.269901][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.276990][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.284264][ T3299] bridge_slave_1: entered allmulticast mode [ 28.290653][ T3299] bridge_slave_1: entered promiscuous mode [ 28.321967][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.329040][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.336265][ T3305] bridge_slave_0: entered allmulticast mode [ 28.342535][ T3305] bridge_slave_0: entered promiscuous mode [ 28.353850][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.360981][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.368238][ T3300] bridge_slave_0: entered allmulticast mode [ 28.374555][ T3300] bridge_slave_0: entered promiscuous mode [ 28.389802][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.397068][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.404244][ T3305] bridge_slave_1: entered allmulticast mode [ 28.410760][ T3305] bridge_slave_1: entered promiscuous mode [ 28.416918][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.424061][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.431393][ T3300] bridge_slave_1: entered allmulticast mode [ 28.437819][ T3300] bridge_slave_1: entered promiscuous mode [ 28.453201][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.478814][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.488014][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.495104][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.502259][ T3301] bridge_slave_0: entered allmulticast mode [ 28.508711][ T3301] bridge_slave_0: entered promiscuous mode [ 28.536597][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.543730][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.550881][ T3301] bridge_slave_1: entered allmulticast mode [ 28.557473][ T3301] bridge_slave_1: entered promiscuous mode [ 28.564793][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.574723][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.585017][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.594219][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.601437][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.608632][ T3308] bridge_slave_0: entered allmulticast mode [ 28.615161][ T3308] bridge_slave_0: entered promiscuous mode [ 28.635042][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.645278][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.663470][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.670687][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.677879][ T3308] bridge_slave_1: entered allmulticast mode [ 28.684313][ T3308] bridge_slave_1: entered promiscuous mode [ 28.691294][ T3299] team0: Port device team_slave_0 added [ 28.697786][ T3299] team0: Port device team_slave_1 added [ 28.704203][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.723182][ T3305] team0: Port device team_slave_0 added [ 28.743317][ T3301] team0: Port device team_slave_0 added [ 28.753306][ T3305] team0: Port device team_slave_1 added [ 28.763973][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.778344][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.785320][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.811263][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.822636][ T3301] team0: Port device team_slave_1 added [ 28.828964][ T3300] team0: Port device team_slave_0 added [ 28.835628][ T3300] team0: Port device team_slave_1 added [ 28.852882][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.862280][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.869271][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.895334][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.915556][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.922492][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.948403][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.979769][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.986769][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.012697][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.033486][ T3308] team0: Port device team_slave_0 added [ 29.039543][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.046517][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.072516][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.083898][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.090886][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.116896][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.127877][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.134861][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.161022][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.181428][ T3308] team0: Port device team_slave_1 added [ 29.196967][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.203917][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.229974][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.247036][ T3305] hsr_slave_0: entered promiscuous mode [ 29.253045][ T3305] hsr_slave_1: entered promiscuous mode [ 29.273066][ T3299] hsr_slave_0: entered promiscuous mode [ 29.279057][ T3299] hsr_slave_1: entered promiscuous mode [ 29.284981][ T3299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.292544][ T3299] Cannot create hsr debugfs directory [ 29.304072][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.311118][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.337066][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.367214][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.374189][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.400128][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.415652][ T3301] hsr_slave_0: entered promiscuous mode [ 29.421747][ T3301] hsr_slave_1: entered promiscuous mode [ 29.427779][ T3301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.435463][ T3301] Cannot create hsr debugfs directory [ 29.452006][ T3300] hsr_slave_0: entered promiscuous mode [ 29.458022][ T3300] hsr_slave_1: entered promiscuous mode [ 29.463821][ T3300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.471413][ T3300] Cannot create hsr debugfs directory [ 29.513259][ T3308] hsr_slave_0: entered promiscuous mode [ 29.519249][ T3308] hsr_slave_1: entered promiscuous mode [ 29.525359][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.532953][ T3308] Cannot create hsr debugfs directory [ 29.675880][ T3305] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.686484][ T3305] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.701443][ T3305] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.711898][ T3305] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.736311][ T3299] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.745710][ T3299] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.761787][ T3299] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.770372][ T3299] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.799478][ T3301] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.814855][ T3301] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.837012][ T3301] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.846030][ T3300] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.854936][ T3300] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.863636][ T3301] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.885846][ T3300] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.898274][ T3300] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.918678][ T3308] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.934994][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.943863][ T3308] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.952949][ T3308] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.962137][ T3308] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.998422][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.012524][ T2267] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.019623][ T2267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.028997][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.040947][ T2267] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.048039][ T2267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.069818][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.087058][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.097100][ T2267] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.104155][ T2267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.113189][ T2267] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.120304][ T2267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.141495][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.159478][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.166620][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.201298][ T2102] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.208395][ T2102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.221236][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.235865][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.254361][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.272324][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.279466][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.297093][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.312678][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.319828][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.349081][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.356174][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.365909][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.373024][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.416215][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.465910][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.505997][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.529948][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.558117][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.626118][ T3305] veth0_vlan: entered promiscuous mode [ 30.675929][ T3299] veth0_vlan: entered promiscuous mode [ 30.694303][ T3305] veth1_vlan: entered promiscuous mode [ 30.710785][ T3308] veth0_vlan: entered promiscuous mode [ 30.720904][ T3299] veth1_vlan: entered promiscuous mode [ 30.731638][ T3305] veth0_macvtap: entered promiscuous mode [ 30.743621][ T3308] veth1_vlan: entered promiscuous mode [ 30.754958][ T3305] veth1_macvtap: entered promiscuous mode [ 30.769365][ T3299] veth0_macvtap: entered promiscuous mode [ 30.784061][ T3301] veth0_vlan: entered promiscuous mode [ 30.791066][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.802493][ T3299] veth1_macvtap: entered promiscuous mode [ 30.817245][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.831115][ T3301] veth1_vlan: entered promiscuous mode [ 30.840172][ T3305] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.848956][ T3305] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.857723][ T3305] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.866475][ T3305] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.876745][ T3300] veth0_vlan: entered promiscuous mode [ 30.883562][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.894118][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.905158][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.913813][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.924291][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.934817][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.946722][ T3300] veth1_vlan: entered promiscuous mode [ 30.955696][ T3299] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.964562][ T3299] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.973323][ T3299] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.982116][ T3299] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.999502][ T3308] veth0_macvtap: entered promiscuous mode [ 31.013026][ T3308] veth1_macvtap: entered promiscuous mode [ 31.025397][ T3300] veth0_macvtap: entered promiscuous mode [ 31.034578][ T3301] veth0_macvtap: entered promiscuous mode [ 31.048210][ T3301] veth1_macvtap: entered promiscuous mode [ 31.055548][ T3305] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.058065][ T3300] veth1_macvtap: entered promiscuous mode [ 31.086504][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.097071][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.106956][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.117397][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.129578][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.138707][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.149284][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.159331][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.169796][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.181042][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.181189][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 31.181204][ T29] audit: type=1400 audit(1733193416.794:129): avc: denied { create } for pid=3438 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 31.190799][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.224308][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.234171][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.244652][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.254536][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.265016][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.276425][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.285840][ T29] audit: type=1400 audit(1733193416.904:130): avc: denied { ioctl } for pid=3438 comm="syz.2.3" path="socket:[3740]" dev="sockfs" ino=3740 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.291458][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.320667][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.330572][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.341001][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.350846][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.361309][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.371177][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.381645][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.392484][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.403355][ T3308] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.412226][ T3308] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.421017][ T3308] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.429747][ T3308] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.440977][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.451521][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.461411][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.471864][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.480153][ T29] audit: type=1400 audit(1733193417.094:131): avc: denied { create } for pid=3444 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 31.481769][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.512100][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.515903][ T29] audit: type=1400 audit(1733193417.114:132): avc: denied { ioctl } for pid=3444 comm="syz.2.6" path="socket:[4453]" dev="sockfs" ino=4453 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 31.522721][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.546879][ T29] audit: type=1400 audit(1733193417.114:133): avc: denied { create } for pid=3444 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 31.573836][ T29] audit: type=1326 audit(1733193417.164:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3443 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe17c4ff19 code=0x7ffc0000 [ 31.581684][ T3446] loop1: detected capacity change from 0 to 2048 [ 31.596906][ T29] audit: type=1326 audit(1733193417.164:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3443 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fbe17c4ff19 code=0x7ffc0000 [ 31.596938][ T29] audit: type=1326 audit(1733193417.164:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3443 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbe17c4ff53 code=0x7ffc0000 [ 31.649714][ T29] audit: type=1326 audit(1733193417.194:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3443 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbe17c4e9cf code=0x7ffc0000 [ 31.652337][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.672930][ T29] audit: type=1326 audit(1733193417.194:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3443 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fbe17c4ffa7 code=0x7ffc0000 [ 31.706418][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.716339][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.726897][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.736868][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.738901][ T3446] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.747419][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.769300][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.779803][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.783574][ T3446] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 31.791738][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.812803][ T3301] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.819330][ T3446] Illegal XDP return value 1732554427 on prog (id 4) dev N/A, expect packet loss! [ 31.821524][ T3301] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.839522][ T3301] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.848241][ T3301] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.869709][ T3300] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.878514][ T3300] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.887323][ T3300] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.896315][ T3300] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.906575][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.009273][ T3459] loop4: detected capacity change from 0 to 512 [ 32.047422][ T3459] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 32.140780][ T3471] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9'. [ 32.232914][ T3476] loop3: detected capacity change from 0 to 4096 [ 32.251294][ T3476] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.304829][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.337931][ T3479] geneve2: entered promiscuous mode [ 32.343306][ T3479] geneve2: entered allmulticast mode [ 32.390562][ T3483] lo speed is unknown, defaulting to 1000 [ 32.391327][ T3484] netlink: 228 bytes leftover after parsing attributes in process `syz.3.11'. [ 32.396971][ T3483] lo speed is unknown, defaulting to 1000 [ 32.411818][ T3483] lo speed is unknown, defaulting to 1000 [ 32.417964][ T3483] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 32.427715][ T3483] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 32.444410][ T3483] lo speed is unknown, defaulting to 1000 [ 32.457820][ T3483] lo speed is unknown, defaulting to 1000 [ 32.463924][ T3483] lo speed is unknown, defaulting to 1000 [ 32.470540][ T3483] lo speed is unknown, defaulting to 1000 [ 32.478255][ T3483] lo speed is unknown, defaulting to 1000 [ 32.484163][ T3486] netlink: 44 bytes leftover after parsing attributes in process `syz.2.12'. [ 32.505548][ T3483] lo speed is unknown, defaulting to 1000 [ 32.517216][ T3488] SELinux: syz.3.14 (3488) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 32.543395][ T3488] ======================================================= [ 32.543395][ T3488] WARNING: The mand mount option has been deprecated and [ 32.543395][ T3488] and is ignored by this kernel. Remove the mand [ 32.543395][ T3488] option from the mount to silence this warning. [ 32.543395][ T3488] ======================================================= [ 32.586376][ T3488] loop3: detected capacity change from 0 to 512 [ 32.595062][ T3488] EXT4-fs: quotafile must be on filesystem root [ 32.619035][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.619696][ T3491] loop2: detected capacity change from 0 to 128 [ 32.683029][ T3495] loop4: detected capacity change from 0 to 512 [ 32.716305][ T3495] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.729441][ T3495] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.767140][ T28] kworker/u8:1: attempt to access beyond end of device [ 32.767140][ T28] loop2: rw=1, sector=129, nr_sectors = 912 limit=128 [ 32.836685][ T3500] can0: slcan on ttyS3. [ 32.895307][ T3500] can0 (unregistered): slcan off ttyS3. [ 32.901053][ T3500] Falling back ldisc for ttyS3. [ 33.059742][ T3521] loop0: detected capacity change from 0 to 1024 [ 33.071612][ T3523] loop2: detected capacity change from 0 to 2048 [ 33.107046][ T3521] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.151187][ T3521] sch_tbf: burst 19869 is lower than device lo mtu (65550) ! [ 33.165795][ T3523] loop2: p1 < > p3 < > p4 < > [ 33.170644][ T3523] loop2: partition table partially beyond EOD, truncated [ 33.200704][ T3521] netlink: 132 bytes leftover after parsing attributes in process `syz.0.20'. [ 33.212807][ T3523] loop2: p3 start 4284289 is beyond EOD, truncated [ 33.256836][ T3002] loop2: p1 < > p3 < > p4 < > [ 33.261639][ T3002] loop2: partition table partially beyond EOD, truncated [ 33.274403][ T3538] loop1: detected capacity change from 0 to 512 [ 33.293591][ T3002] loop2: p3 start 4284289 is beyond EOD, truncated [ 33.357378][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.372880][ T3538] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 33.394660][ T3538] System zones: 0-2, 18-18, 34-34 [ 33.411455][ T3538] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.21: bg 0: block 248: padding at end of block bitmap is not set [ 33.437975][ T3545] netlink: 72 bytes leftover after parsing attributes in process `syz.0.22'. [ 33.451298][ T3538] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.21: Failed to acquire dquot type 1 [ 33.507075][ T3538] EXT4-fs (loop1): 1 truncate cleaned up [ 33.513537][ T3538] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.541944][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.553643][ T3538] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.710305][ T3538] bond1: entered promiscuous mode [ 33.715416][ T3538] bond1: entered allmulticast mode [ 33.723070][ T3538] 8021q: adding VLAN 0 to HW filter on device bond1 [ 33.737352][ T3538] bond1 (unregistering): Released all slaves [ 33.763154][ T3555] loop2: detected capacity change from 0 to 1024 [ 33.799411][ T3559] pim6reg: entered allmulticast mode [ 33.805627][ T3555] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.826206][ T3563] loop0: detected capacity change from 0 to 128 [ 33.853090][ T3563] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 33.885076][ T3538] pim6reg: left allmulticast mode [ 33.892815][ T3555] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #14: comm syz.2.26: attempt to clear invalid blocks 1886221359 len 1 [ 33.894603][ T3563] ext4 filesystem being mounted at /4/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 33.948698][ T3555] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.959764][ T3493] syz.3.17 (3493) used greatest stack depth: 7352 bytes left [ 33.962060][ T3559] netlink: 4 bytes leftover after parsing attributes in process `syz.1.21'. [ 33.999663][ T3551] loop4: detected capacity change from 0 to 1024 [ 34.020653][ T3569] tmpfs: Unknown parameter 'nWblocks' [ 34.143181][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.382643][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.404688][ T36] EXT4-fs error (device loop1): ext4_release_dquot:6961: comm kworker/u8:2: Failed to release dquot type 1 [ 34.544890][ T3551] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.620105][ T3308] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.651827][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.665974][ T3584] wireguard0: entered promiscuous mode [ 34.671524][ T3584] wireguard0: entered allmulticast mode [ 34.778943][ C0] hrtimer: interrupt took 26226 ns [ 35.346180][ T3633] netlink: 54 bytes leftover after parsing attributes in process `syz.2.38'. [ 35.355605][ T3635] netlink: 'syz.1.39': attribute type 21 has an invalid length. [ 35.363271][ T3635] netlink: 'syz.1.39': attribute type 20 has an invalid length. [ 35.371019][ T3635] IPv6: NLM_F_CREATE should be specified when creating new route [ 35.395772][ T3635] loop1: detected capacity change from 0 to 512 [ 35.402546][ T3635] EXT4-fs: Ignoring removed nomblk_io_submit option [ 35.416292][ T3633] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.425383][ T3635] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 35.434644][ T3633] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.455501][ T3635] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a85ec028, mo2=0002] [ 35.462338][ T3619] netlink: 8 bytes leftover after parsing attributes in process `syz.3.35'. [ 35.469945][ T3635] System zones: 0-2, 18-18, 34-34 [ 35.484892][ T3635] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 35.520255][ T3638] veth0_to_hsr: entered promiscuous mode [ 35.521084][ T3642] netlink: 16 bytes leftover after parsing attributes in process `syz.4.41'. [ 35.527359][ T3635] EXT4-fs (loop1): 1 truncate cleaned up [ 35.541001][ T3635] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.553732][ T3638] hsr_slave_0 (unregistering): left promiscuous mode [ 35.563967][ T3635] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.39: corrupted xattr block 19: invalid header [ 35.568204][ T3642] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 35.578564][ T3635] EXT4-fs (loop1): Remounting filesystem read-only [ 35.592174][ T3635] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 35.602544][ T3635] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 35.631397][ T3635] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 35.655911][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.721084][ T3649] capability: warning: `syz.0.44' uses deprecated v2 capabilities in a way that may be insecure [ 35.749181][ T3651] pim6reg1: entered promiscuous mode [ 35.754535][ T3651] pim6reg1: entered allmulticast mode [ 35.767435][ T3651] loop1: detected capacity change from 0 to 512 [ 35.774073][ T3651] EXT4-fs: Ignoring removed oldalloc option [ 35.781883][ T3651] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.795193][ T3651] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 35.809189][ T3651] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2863: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 35.822349][ T3651] EXT4-fs (loop1): 1 truncate cleaned up [ 35.829636][ T3651] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.897530][ T3660] loop3: detected capacity change from 0 to 512 [ 35.904574][ T3660] EXT4-fs: Ignoring removed orlov option [ 35.910716][ T3660] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 35.926427][ T3660] EXT4-fs (loop3): 1 orphan inode deleted [ 35.932443][ T3660] EXT4-fs (loop3): 1 truncate cleaned up [ 35.939469][ T3660] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.940097][ T3299] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 35.957727][ T3660] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 36.020815][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.020942][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.073707][ T3667] netlink: 132 bytes leftover after parsing attributes in process `)1'. [ 36.129968][ T3667] Zero length message leads to an empty skb [ 36.186826][ T3672] wireguard0: entered promiscuous mode [ 36.192403][ T3672] wireguard0: entered allmulticast mode [ 36.223977][ T29] kauditd_printk_skb: 929 callbacks suppressed [ 36.223992][ T29] audit: type=1400 audit(1733193421.834:1065): avc: denied { read } for pid=3671 comm="syz.3.50" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 36.294635][ T3678] bond1: entered promiscuous mode [ 36.297344][ T3676] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.299831][ T3678] bond1: entered allmulticast mode [ 36.309470][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 36.323509][ T3678] 8021q: adding VLAN 0 to HW filter on device bond1 [ 36.329513][ T24] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 36.332049][ T29] audit: type=1400 audit(1733193421.874:1066): avc: denied { bind } for pid=3669 comm="syz.1.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 36.359877][ T29] audit: type=1400 audit(1733193421.874:1067): avc: denied { open } for pid=3671 comm="syz.3.50" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 36.382451][ T3676] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.385111][ T29] audit: type=1400 audit(1733193421.894:1068): avc: denied { create } for pid=3675 comm="syz.0.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.411478][ T29] audit: type=1400 audit(1733193421.904:1069): avc: denied { getopt } for pid=3675 comm="syz.0.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.431081][ T29] audit: type=1400 audit(1733193421.914:1070): avc: denied { read write } for pid=3675 comm="syz.0.51" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 36.454602][ T29] audit: type=1400 audit(1733193421.914:1071): avc: denied { open } for pid=3675 comm="syz.0.51" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 36.477875][ T29] audit: type=1400 audit(1733193421.944:1072): avc: denied { write } for pid=3669 comm="syz.1.46" path="socket:[5152]" dev="sockfs" ino=5152 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 36.502722][ T3678] bond1 (unregistering): Released all slaves [ 36.506265][ T29] audit: type=1400 audit(1733193422.014:1073): avc: denied { read } for pid=2984 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 36.530971][ T29] audit: type=1400 audit(1733193422.014:1074): avc: denied { search } for pid=2984 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.038803][ T3684] wireguard0: entered promiscuous mode [ 37.044353][ T3684] wireguard0: entered allmulticast mode [ 37.046472][ T3687] loop3: detected capacity change from 0 to 512 [ 37.086977][ T3691] netlink: 'syz.2.54': attribute type 21 has an invalid length. [ 37.089241][ T3687] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.094815][ T3691] netlink: 'syz.2.54': attribute type 20 has an invalid length. [ 37.107299][ T3687] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.125557][ T3691] IPv6: NLM_F_CREATE should be specified when creating new route [ 37.152338][ T3695] loop2: detected capacity change from 0 to 512 [ 37.179463][ T3695] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.205670][ T3695] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 37.229328][ T3695] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a85ec028, mo2=0002] [ 37.243564][ T3695] System zones: 0-2, 18-18, 34-34 [ 37.254883][ T3695] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 37.280137][ T3695] EXT4-fs (loop2): 1 truncate cleaned up [ 37.293578][ T3695] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.344154][ T3691] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.54: corrupted xattr block 19: invalid header [ 37.359304][ T3691] EXT4-fs (loop2): Remounting filesystem read-only [ 37.365925][ T3691] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 37.379691][ T3691] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 37.402600][ T3691] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 37.441354][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.483552][ T3706] loop2: detected capacity change from 0 to 1024 [ 37.494008][ T3706] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.513835][ T3706] EXT4-fs: Cannot change quota options when quota turned on [ 37.618529][ T3710] loop4: detected capacity change from 0 to 1024 [ 37.632248][ T3710] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 37.649744][ T3710] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 37.657877][ T3710] EXT4-fs (loop4): orphan cleanup on readonly fs [ 37.666550][ T3710] EXT4-fs warning (device loop4): ext4_enable_quotas:7156: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 37.681127][ T3710] EXT4-fs (loop4): Cannot turn on quotas: error -5 [ 37.696155][ T3710] EXT4-fs (loop4): 1 truncate cleaned up [ 37.702478][ T3710] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.743872][ T3715] pim6reg1: entered promiscuous mode [ 37.749392][ T3715] pim6reg1: entered allmulticast mode [ 37.907741][ T3721] syz.0.61 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 37.992100][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.033002][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.063248][ T3724] atomic_op ffff8881198a9128 conn xmit_atomic 0000000000000000 [ 38.151738][ T3726] wireguard0: entered promiscuous mode [ 38.157314][ T3726] wireguard0: entered allmulticast mode [ 38.387455][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.670748][ T3746] loop2: detected capacity change from 0 to 512 [ 38.678063][ T3746] EXT4-fs: inline encryption not supported [ 38.707181][ T3746] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.720231][ T3746] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.734183][ T3746] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.69: corrupted inode contents [ 38.746269][ T3746] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #2: comm syz.2.69: mark_inode_dirty error [ 38.758822][ T3746] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.69: corrupted inode contents [ 38.770768][ T3746] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.69: mark_inode_dirty error [ 39.121496][ T3765] bond1: entered promiscuous mode [ 39.126654][ T3765] bond1: entered allmulticast mode [ 39.132085][ T3765] 8021q: adding VLAN 0 to HW filter on device bond1 [ 39.142555][ T3765] bond1 (unregistering): Released all slaves [ 39.537711][ T3771] Invalid ELF header magic: != ELF [ 39.572583][ T3771] bridge0: port 3(erspan0) entered blocking state [ 39.579123][ T3771] bridge0: port 3(erspan0) entered disabled state [ 39.585654][ T3771] erspan0: entered allmulticast mode [ 39.591830][ T3771] erspan0: entered promiscuous mode [ 39.597336][ T3771] bridge0: port 3(erspan0) entered blocking state [ 39.603800][ T3771] bridge0: port 3(erspan0) entered forwarding state [ 39.660101][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.703210][ T3774] netlink: 36 bytes leftover after parsing attributes in process `syz.1.73'. [ 39.939641][ T3786] atomic_op ffff888102159128 conn xmit_atomic 0000000000000000 [ 40.118296][ T3796] siw: device registration error -23 [ 40.180751][ T3789] loop2: detected capacity change from 0 to 4096 [ 40.243287][ T3789] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.274443][ T3804] netlink: 8 bytes leftover after parsing attributes in process `syz.3.83'. [ 40.372319][ T3789] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 40.421439][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.589755][ T3809] syz.1.85 uses obsolete (PF_INET,SOCK_PACKET) [ 40.596500][ T3809] @: renamed from bond0 (while UP) [ 40.654039][ T3821] netlink: 8 bytes leftover after parsing attributes in process `syz.4.89'. [ 40.675277][ T3823] atomic_op ffff888100063d28 conn xmit_atomic 0000000000000000 [ 40.689403][ T3825] 9pnet_fd: Insufficient options for proto=fd [ 40.788972][ T3811] netlink: 16 bytes leftover after parsing attributes in process `syz.3.86'. [ 40.939854][ T3843] xt_hashlimit: max too large, truncated to 1048576 [ 40.948278][ T3843] Cannot find set identified by id 0 to match [ 40.980323][ T3845] atomic_op ffff8881198a3528 conn xmit_atomic 0000000000000000 [ 41.100881][ T3855] atomic_op ffff8881173d7128 conn xmit_atomic 0000000000000000 [ 41.137014][ T3858] netlink: 48 bytes leftover after parsing attributes in process `syz.1.102'. [ 41.146265][ T3858] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (189) [ 41.234664][ T29] kauditd_printk_skb: 1126 callbacks suppressed [ 41.234684][ T29] audit: type=1400 audit(1733193426.804:2200): avc: denied { open } for pid=3857 comm="syz.1.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 41.260417][ T29] audit: type=1400 audit(1733193426.804:2201): avc: denied { kernel } for pid=3857 comm="syz.1.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 41.428146][ T3300] audit: audit_backlog=65 > audit_backlog_limit=64 [ 41.434821][ T3300] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 41.442465][ T3300] audit: backlog limit exceeded [ 41.451452][ T2984] audit: audit_backlog=65 > audit_backlog_limit=64 [ 41.458151][ T2984] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 41.465897][ T2984] audit: backlog limit exceeded [ 41.470839][ T2984] audit: audit_backlog=65 > audit_backlog_limit=64 [ 41.477373][ T2984] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 41.631022][ T3867] netlink: 12 bytes leftover after parsing attributes in process `syz.2.105'. [ 41.726291][ T9] hid-generic 0000:0E80:0000.0002: unknown main item tag 0x0 [ 41.735998][ T9] hid-generic 0000:0E80:0000.0002: hidraw0: HID v200006.c0 Device [syz1] on syz0 [ 41.757362][ T3874] loop3: detected capacity change from 0 to 2048 [ 41.771923][ T3872] lo speed is unknown, defaulting to 1000 [ 41.791423][ T3878] ip6gre1: entered allmulticast mode [ 41.806695][ T3874] loop3: p1 < > p3 < > p4 < > [ 41.811526][ T3874] loop3: partition table partially beyond EOD, truncated [ 41.826173][ T3874] loop3: p3 start 4284289 is beyond EOD, truncated [ 41.872344][ T3880] futex_wake_op: syz.0.109 tries to shift op by 144; fix this program [ 41.902444][ T3880] xt_hashlimit: max too large, truncated to 1048576 [ 41.955137][ T3002] loop3: p1 < > p3 < > p4 < > [ 41.959945][ T3002] loop3: partition table partially beyond EOD, truncated [ 41.973894][ T3002] loop3: p3 start 4284289 is beyond EOD, truncated [ 42.046792][ T3886] SELinux: Context system_u:object_r:hald_log_t:s0 is not valid (left unmapped). [ 42.102232][ T3539] udevd[3539]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 42.212880][ T3897] wireguard0: entered promiscuous mode [ 42.218566][ T3897] wireguard0: entered allmulticast mode [ 42.305192][ T3903] netlink: 1276 bytes leftover after parsing attributes in process `syz.4.116'. [ 42.637810][ T3917] wireguard0: entered promiscuous mode [ 42.643423][ T3917] wireguard0: entered allmulticast mode [ 42.689175][ T3922] mmap: syz.3.121 (3922) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 42.710024][ T3924] atomic_op ffff8881181ab928 conn xmit_atomic 0000000000000000 [ 42.720732][ T3922] loop7: detected capacity change from 0 to 7 [ 42.733561][ T3922] Buffer I/O error on dev loop7, logical block 0, async page read [ 42.744577][ T3922] Buffer I/O error on dev loop7, logical block 0, async page read [ 42.752436][ T3922] loop7: unable to read partition table [ 42.758464][ T3922] loop_reread_partitions: partition scan of loop7 (被xڬdƤݡ [ 42.758464][ T3922] ) failed (rc=-5) [ 42.815526][ T3926] netlink: 60 bytes leftover after parsing attributes in process `syz.1.124'. [ 42.870389][ T3932] netlink: 8 bytes leftover after parsing attributes in process `syz.1.136'. [ 42.881218][ T3928] loop3: detected capacity change from 0 to 512 [ 42.902432][ T3931] xt_hashlimit: max too large, truncated to 1048576 [ 42.910382][ T3931] Cannot find set identified by id 0 to match [ 42.927720][ T3928] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.940724][ T3928] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.990627][ T3928] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.087669][ T3949] wireguard0: entered promiscuous mode [ 43.093176][ T3949] wireguard0: entered allmulticast mode [ 43.107919][ T3947] rdma_op ffff888131c02980 conn xmit_rdma 0000000000000000 [ 43.217579][ T3956] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.228713][ T3956] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.246102][ T3956] batadv0: entered promiscuous mode [ 43.252435][ T3956] batadv_slave_0: entered promiscuous mode [ 43.258465][ T3956] batadv_slave_0: left promiscuous mode [ 43.265787][ T3956] batadv0: left promiscuous mode [ 43.662704][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.686822][ T3969] netlink: 8 bytes leftover after parsing attributes in process `syz.2.141'. [ 43.770602][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 43.924189][ T3992] IPVS: sync thread started: state = BACKUP, mcast_ifn = netdevsim0, syncid = 5, id = 0 [ 44.010872][ T3994] loop3: detected capacity change from 0 to 4096 [ 44.040975][ T3994] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.059219][ T3991] IPVS: stopping backup sync thread 3992 ... [ 44.071509][ T4000] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 44.078237][ T3994] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.116072][ T4004] xt_hashlimit: max too large, truncated to 1048576 [ 44.140652][ T4004] Cannot find set identified by id 0 to match [ 44.443628][ T4020] atomic_op ffff8881198a3d28 conn xmit_atomic 0000000000000000 [ 44.942027][ T4031] __nla_validate_parse: 5 callbacks suppressed [ 44.942043][ T4031] netlink: 40 bytes leftover after parsing attributes in process `syz.2.156'. [ 44.977675][ T4029] netlink: 16 bytes leftover after parsing attributes in process `syz.1.157'. [ 45.009414][ T4031] bond1: entered promiscuous mode [ 45.014550][ T4031] bond1: entered allmulticast mode [ 45.055102][ T4031] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.079315][ T4031] bond1 (unregistering): Released all slaves [ 45.087294][ T4037] loop3: detected capacity change from 0 to 512 [ 45.097173][ T4038] atomic_op ffff888131c02128 conn xmit_atomic 0000000000000000 [ 45.127676][ T4037] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.151586][ T4037] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.180710][ T4037] batman_adv: batadv0: Adding interface: ip6gretap1 [ 45.187370][ T4037] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. If you experience problems getting traffic through try increasing the MTU to 1500. [ 45.207765][ T4037] batman_adv: batadv0: Interface activated: ip6gretap1 [ 45.248515][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.372439][ T4043] tipc: Started in network mode [ 45.377460][ T4043] tipc: Node identity 4acc184d1a8f, cluster identity 4711 [ 45.384755][ T4043] tipc: Enabled bearer , priority 7 [ 45.405956][ T4043] : renamed from syzkaller0 [ 45.412714][ T4043] tipc: Disabling bearer [ 45.477156][ T4047] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.565730][ T4047] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.580836][ T4055] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 45.620621][ T4055] lo speed is unknown, defaulting to 1000 [ 45.667204][ T4047] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.746386][ T4047] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.857086][ T4047] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.895481][ T4047] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.929726][ T4047] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.973211][ T4047] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.244635][ T29] kauditd_printk_skb: 1286 callbacks suppressed [ 46.244652][ T29] audit: type=1326 audit(1733193431.854:3487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4104 comm="syz.0.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa16cfff19 code=0x7ffc0000 [ 46.276805][ T4105] SELinux: Context system_u:object_r:file_context_t:s0 is not valid (left unmapped). [ 46.292672][ T29] audit: type=1326 audit(1733193431.864:3488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4104 comm="syz.0.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa16cfff19 code=0x7ffc0000 [ 46.316092][ T29] audit: type=1326 audit(1733193431.864:3489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4104 comm="syz.0.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa16cfff19 code=0x7ffc0000 [ 46.339635][ T29] audit: type=1326 audit(1733193431.894:3490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4104 comm="syz.0.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa16cfff19 code=0x7ffc0000 [ 46.363634][ T29] audit: type=1326 audit(1733193431.894:3491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4104 comm="syz.0.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa16cfff19 code=0x7ffc0000 [ 46.382247][ T4110] atomic_op ffff8881198a3928 conn xmit_atomic 0000000000000000 [ 46.386968][ T29] audit: type=1326 audit(1733193431.894:3492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4104 comm="syz.0.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa16cfff19 code=0x7ffc0000 [ 46.387004][ T29] audit: type=1326 audit(1733193431.894:3493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4104 comm="syz.0.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa16cfff19 code=0x7ffc0000 [ 46.441283][ T29] audit: type=1326 audit(1733193431.894:3494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4104 comm="syz.0.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa16cfff19 code=0x7ffc0000 [ 46.464665][ T29] audit: type=1326 audit(1733193431.894:3495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4104 comm="syz.0.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa16cfff19 code=0x7ffc0000 [ 46.488060][ T29] audit: type=1326 audit(1733193431.894:3496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4104 comm="syz.0.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa16cfff19 code=0x7ffc0000 [ 46.571152][ T4114] smc: net device bond0 applied user defined pnetid SYZ0 [ 47.103680][ T4129] veth0_to_team: entered promiscuous mode [ 47.109502][ T4129] veth0_to_team: entered allmulticast mode [ 47.353419][ T4129] netlink: 24 bytes leftover after parsing attributes in process `syz.0.180'. [ 47.432318][ T4129] lo speed is unknown, defaulting to 1000 [ 47.438870][ T4129] lo speed is unknown, defaulting to 1000 [ 47.444804][ T4129] lo speed is unknown, defaulting to 1000 [ 47.530085][ T4142] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 47.544960][ T4138] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 47.562436][ T4129] infiniband syz2: set active [ 47.567222][ T4129] infiniband syz2: added lo [ 47.572009][ T3375] lo speed is unknown, defaulting to 1000 [ 47.579933][ T4138] loop3: detected capacity change from 0 to 164 [ 47.634957][ T4129] RDS/IB: syz2: added [ 47.638660][ T4060] syz.2.168 (4060) used greatest stack depth: 7272 bytes left [ 47.638982][ T4129] smc: adding ib device syz2 with port count 1 [ 47.655954][ T4129] smc: ib device syz2 port 1 has pnetid SYZ0 (user defined) [ 47.659791][ T4138] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.183'. [ 47.688104][ T4149] netlink: 8 bytes leftover after parsing attributes in process `syz.2.187'. [ 47.700200][ T3375] lo speed is unknown, defaulting to 1000 [ 47.706039][ T4129] lo speed is unknown, defaulting to 1000 [ 47.738639][ T4149] hub 9-0:1.0: USB hub found [ 47.743633][ T4149] hub 9-0:1.0: 8 ports detected [ 47.767520][ T4129] lo speed is unknown, defaulting to 1000 [ 47.833300][ T4129] lo speed is unknown, defaulting to 1000 [ 47.881237][ T4129] lo speed is unknown, defaulting to 1000 [ 47.954785][ T4129] lo speed is unknown, defaulting to 1000 [ 48.016019][ T4153] atomic_op ffff888100e28528 conn xmit_atomic 0000000000000000 [ 48.044906][ T4155] netlink: 8 bytes leftover after parsing attributes in process `syz.0.188'. [ 48.133558][ T4157] lo speed is unknown, defaulting to 1000 [ 48.140326][ T4157] lo speed is unknown, defaulting to 1000 [ 48.146749][ T4161] netlink: 12 bytes leftover after parsing attributes in process `syz.1.190'. [ 48.224687][ T4167] lo speed is unknown, defaulting to 1000 [ 48.242184][ T4167] lo speed is unknown, defaulting to 1000 [ 48.467653][ T4175] netlink: 1276 bytes leftover after parsing attributes in process `syz.3.196'. [ 48.566625][ T4179] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 48.682730][ T4179] lo speed is unknown, defaulting to 1000 [ 48.698829][ T4179] lo speed is unknown, defaulting to 1000 [ 48.872662][ T4184] pim6reg1: entered promiscuous mode [ 48.878286][ T4184] pim6reg1: entered allmulticast mode [ 48.998450][ T4188] atomic_op ffff8881198a2528 conn xmit_atomic 0000000000000000 [ 49.146099][ T4189] loop7: detected capacity change from 0 to 16384 [ 49.271704][ T4203] atomic_op ffff888104829128 conn xmit_atomic 0000000000000000 [ 49.317782][ T4206] netlink: 'syz.3.203': attribute type 3 has an invalid length. [ 49.367822][ T3376] IPVS: starting estimator thread 0... [ 49.373162][ T4186] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.398741][ T4186] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.464629][ T4210] IPVS: using max 2256 ests per chain, 112800 per kthread [ 49.972842][ T4214] netlink: 60 bytes leftover after parsing attributes in process `syz.4.207'. [ 50.027322][ T4219] ip6gre1: entered allmulticast mode [ 50.092394][ T4219] futex_wake_op: syz.4.208 tries to shift op by 144; fix this program [ 50.147808][ T4223] atomic_op ffff888117407128 conn xmit_atomic 0000000000000000 [ 50.170879][ T4219] xt_hashlimit: max too large, truncated to 1048576 [ 50.386173][ T4239] netlink: 1276 bytes leftover after parsing attributes in process `syz.1.215'. [ 50.491360][ T4225] netlink: 16 bytes leftover after parsing attributes in process `syz.0.210'. [ 50.526795][ T4245] atomic_op ffff888117dd3d28 conn xmit_atomic 0000000000000000 [ 50.568556][ T4240] loop3: detected capacity change from 0 to 1024 [ 50.603027][ T4240] EXT4-fs: Invalid want_extra_isize 130 [ 51.040816][ T4252] wireguard0: entered promiscuous mode [ 51.046505][ T4252] wireguard0: entered allmulticast mode [ 51.066268][ T4255] netlink: 60 bytes leftover after parsing attributes in process `syz.2.222'. [ 51.216767][ T4264] netlink: 8 bytes leftover after parsing attributes in process `syz.4.225'. [ 51.240188][ T4264] hub 9-0:1.0: USB hub found [ 51.244907][ T4264] hub 9-0:1.0: 8 ports detected [ 51.328927][ T4276] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 51.351087][ T29] kauditd_printk_skb: 1259 callbacks suppressed [ 51.351103][ T29] audit: type=1326 audit(1733193436.964:4756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92e4f0ff19 code=0x7ffc0000 [ 51.380863][ T29] audit: type=1326 audit(1733193436.964:4757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92e4f0ff19 code=0x7ffc0000 [ 51.404561][ T29] audit: type=1326 audit(1733193436.964:4758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f92e4f0ff19 code=0x7ffc0000 [ 51.428002][ T29] audit: type=1326 audit(1733193436.964:4759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92e4f0ff19 code=0x7ffc0000 [ 51.451496][ T29] audit: type=1326 audit(1733193436.964:4760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f92e4f0ff19 code=0x7ffc0000 [ 51.475072][ T29] audit: type=1326 audit(1733193436.964:4761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92e4f0ff19 code=0x7ffc0000 [ 51.498393][ T29] audit: type=1326 audit(1733193436.964:4762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f92e4f0ff19 code=0x7ffc0000 [ 51.498428][ T29] audit: type=1326 audit(1733193436.964:4763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92e4f0ff19 code=0x7ffc0000 [ 51.543976][ T4289] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.545520][ T29] audit: type=1326 audit(1733193436.964:4764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f92e4f0ff19 code=0x7ffc0000 [ 51.552910][ T4289] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.576571][ T29] audit: type=1326 audit(1733193436.964:4765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92e4f0ff19 code=0x7ffc0000 [ 51.616057][ T4289] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.623573][ T4289] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.748268][ T4300] Cannot find set identified by id 0 to match [ 51.813369][ T4292] loop3: detected capacity change from 0 to 4096 [ 51.848862][ T4292] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.102614][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.725212][ T4355] netlink: 4 bytes leftover after parsing attributes in process `syz.3.247'. [ 52.785300][ T4360] loop3: detected capacity change from 0 to 2048 [ 52.830722][ T4360] Alternate GPT is invalid, using primary GPT. [ 52.837214][ T4360] loop3: p2 p3 p7 [ 53.104528][ T4374] loop3: detected capacity change from 0 to 512 [ 53.155548][ T4374] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 53.170827][ T4374] System zones: 0-2, 18-18, 34-34 [ 53.185354][ T4374] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.252: bg 0: block 248: padding at end of block bitmap is not set [ 53.208891][ T4374] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.252: Failed to acquire dquot type 1 [ 53.237522][ T4374] EXT4-fs (loop3): 1 truncate cleaned up [ 53.243693][ T4374] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.257302][ T4374] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.274092][ T4374] EXT4-fs error (device loop3): ext4_lookup:1817: inode #2: comm syz.3.252: deleted inode referenced: 12 [ 53.287512][ T4374] EXT4-fs error (device loop3): ext4_lookup:1817: inode #2: comm syz.3.252: deleted inode referenced: 12 [ 53.450487][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.492063][ T4394] veth0_to_team: entered promiscuous mode [ 53.497886][ T4394] veth0_to_team: entered allmulticast mode [ 53.577401][ T4394] netlink: 24 bytes leftover after parsing attributes in process `syz.3.256'. [ 53.596060][ T4394] rdma_rxe: rxe_newlink: failed to add lo [ 53.683838][ T4399] usb usb7: usbfs: process 4399 (syz.1.259) did not claim interface 0 before use [ 53.722063][ T4407] pim6reg1: entered promiscuous mode [ 53.727494][ T4407] pim6reg1: entered allmulticast mode [ 53.739251][ T4407] netlink: 32 bytes leftover after parsing attributes in process `syz.1.263'. [ 53.739540][ T4408] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 54.924427][ T4440] atomic_op ffff8881198a2528 conn xmit_atomic 0000000000000000 [ 55.027733][ T3300] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 55.038682][ T3300] CPU: 1 UID: 0 PID: 3300 Comm: syz-executor Not tainted 6.13.0-rc1-syzkaller-00002-gcdd30ebb1b9f #0 [ 55.049553][ T3300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 55.059707][ T3300] Call Trace: [ 55.063120][ T3300] [ 55.066071][ T3300] dump_stack_lvl+0xf2/0x150 [ 55.070703][ T3300] dump_stack+0x15/0x1a [ 55.074885][ T3300] dump_header+0x83/0x2d0 [ 55.079242][ T3300] oom_kill_process+0x341/0x4c0 [ 55.084172][ T3300] out_of_memory+0x9af/0xbe0 [ 55.088782][ T3300] ? mem_cgroup_out_of_memory+0x12f/0x190 [ 55.094530][ T3300] mem_cgroup_out_of_memory+0x13e/0x190 [ 55.100140][ T3300] try_charge_memcg+0x508/0x7f0 [ 55.105150][ T3300] charge_memcg+0x50/0xc0 [ 55.109515][ T3300] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 55.115577][ T3300] __read_swap_cache_async+0x236/0x480 [ 55.121070][ T3300] swap_cluster_readahead+0x381/0x3f0 [ 55.126615][ T3300] swapin_readahead+0xe4/0x6f0 [ 55.131425][ T3300] ? swap_cache_get_folio+0x77/0x210 [ 55.136802][ T3300] do_swap_page+0x31b/0x2550 [ 55.141436][ T3300] ? hrtimer_try_to_cancel+0x106/0x1d0 [ 55.146956][ T3300] ? __rcu_read_lock+0x36/0x50 [ 55.151800][ T3300] ? __pfx_default_wake_function+0x10/0x10 [ 55.157667][ T3300] handle_mm_fault+0x8e4/0x2ac0 [ 55.162544][ T3300] exc_page_fault+0x3b9/0x650 [ 55.167254][ T3300] asm_exc_page_fault+0x26/0x30 [ 55.172133][ T3300] RIP: 0033:0x7ff6629f2785 [ 55.176565][ T3300] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d be ed 15 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 55.196193][ T3300] RSP: 002b:00007ffd1cd19688 EFLAGS: 00010246 [ 55.202265][ T3300] RAX: 0000000000000000 RBX: 0000000000000095 RCX: 00007ff6629f2783 [ 55.210314][ T3300] RDX: 00007ffd1cd196a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 55.218291][ T3300] RBP: 00007ffd1cd196fc R08: 000000002451b5d3 R09: 7fffffffffffffff [ 55.226392][ T3300] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 55.234384][ T3300] R13: 000000000000d37f R14: 000000000000d257 R15: 00007ffd1cd19750 [ 55.242371][ T3300] [ 55.245669][ T3300] memory: usage 307200kB, limit 307200kB, failcnt 275 [ 55.245736][ T3376] IPVS: starting estimator thread 0... [ 55.252441][ T3300] memory+swap: usage 307388kB, limit 9007199254740988kB, failcnt 0 [ 55.265979][ T3300] kmem: usage 307096kB, limit 9007199254740988kB, failcnt 0 [ 55.273456][ T3300] Memory cgroup stats for /syz3: [ 55.273863][ T3300] cache 102400 [ 55.282239][ T3300] rss 0 [ 55.285052][ T3300] shmem 0 [ 55.287999][ T3300] mapped_file 0 [ 55.291466][ T3300] dirty 0 [ 55.294416][ T3300] writeback 0 [ 55.297834][ T3300] workingset_refault_anon 119 [ 55.302535][ T3300] workingset_refault_file 380 [ 55.307318][ T3300] swap 192512 [ 55.310706][ T3300] swapcached 4096 [ 55.314362][ T3300] pgpgin 31157 [ 55.317773][ T3300] pgpgout 31131 [ 55.321241][ T3300] pgfault 32090 [ 55.324764][ T3300] pgmajfault 94 [ 55.328212][ T3300] inactive_anon 4096 [ 55.332167][ T3300] active_anon 0 [ 55.335679][ T3300] inactive_file 0 [ 55.339313][ T3300] active_file 102400 [ 55.343318][ T3300] unevictable 0 [ 55.344548][ T4444] IPVS: using max 2208 ests per chain, 110400 per kthread [ 55.346794][ T3300] hierarchical_memory_limit 314572800 [ 55.359456][ T3300] hierarchical_memsw_limit 9223372036854771712 [ 55.365651][ T3300] total_cache 102400 [ 55.369689][ T3300] total_rss 0 [ 55.372983][ T3300] total_shmem 0 [ 55.372993][ T3300] total_mapped_file 0 [ 55.373000][ T3300] total_dirty 0 [ 55.373074][ T3300] total_writeback 0 [ 55.387921][ T3300] total_workingset_refault_anon 119 [ 55.393153][ T3300] total_workingset_refault_file 380 [ 55.398438][ T3300] total_swap 192512 [ 55.402258][ T3300] total_swapcached 4096 [ 55.406582][ T3300] total_pgpgin 31157 [ 55.410501][ T3300] total_pgpgout 31131 [ 55.414523][ T3300] total_pgfault 32090 [ 55.418585][ T3300] total_pgmajfault 94 [ 55.422576][ T3300] total_inactive_anon 4096 [ 55.427026][ T3300] total_active_anon 0 [ 55.431082][ T3300] total_inactive_file 0 [ 55.435345][ T3300] total_active_file 102400 [ 55.439775][ T3300] total_unevictable 0 [ 55.443746][ T3300] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.266,pid=4415,uid=0 [ 55.458436][ T3300] Memory cgroup out of memory: Killed process 4415 (syz.3.266) total-vm:79040kB, anon-rss:704kB, file-rss:22192kB, shmem-rss:0kB, UID:0 pgtables:116kB oom_score_adj:1000 [ 55.526064][ T4446] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.534597][ T4446] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.664719][ T4441] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.855756][ T4441] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.877987][ T4453] lo speed is unknown, defaulting to 1000 [ 55.884508][ T4453] lo speed is unknown, defaulting to 1000 [ 56.033036][ T4441] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.154530][ T4456] netlink: 12 bytes leftover after parsing attributes in process `syz.3.277'. [ 56.167518][ T4459] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 56.167671][ T4441] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.189049][ T4460] xt_connbytes: Forcing CT accounting to be enabled [ 56.195995][ T4460] Cannot find add_set index 0 as target [ 56.237947][ T4459] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.278'. [ 56.250304][ T4441] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.261715][ T4461] lo speed is unknown, defaulting to 1000 [ 56.271386][ T4441] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.280168][ T4461] lo speed is unknown, defaulting to 1000 [ 56.291247][ T4441] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.326537][ T4441] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.391586][ T29] kauditd_printk_skb: 1875 callbacks suppressed [ 56.391653][ T29] audit: type=1400 audit(1733193442.004:6639): avc: denied { name_bind } for pid=4464 comm="syz.0.279" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 56.451367][ T29] audit: type=1400 audit(1733193442.004:6640): avc: denied { create } for pid=4464 comm="syz.0.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 56.471272][ T29] audit: type=1400 audit(1733193442.004:6641): avc: denied { connect } for pid=4464 comm="syz.0.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 56.489659][ T4467] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.499615][ T4467] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.508593][ T29] audit: type=1326 audit(1733193442.124:6642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.1.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe17c4ff19 code=0x7ffc0000 [ 56.532192][ T29] audit: type=1326 audit(1733193442.124:6643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.1.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe17c4ff19 code=0x7ffc0000 [ 56.555648][ T29] audit: type=1326 audit(1733193442.124:6644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.1.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe17c4ff19 code=0x7ffc0000 [ 56.579192][ T29] audit: type=1326 audit(1733193442.124:6645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.1.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe17c4ff19 code=0x7ffc0000 [ 56.602631][ T29] audit: type=1326 audit(1733193442.124:6646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.1.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe17c4ff19 code=0x7ffc0000 [ 56.626113][ T29] audit: type=1326 audit(1733193442.124:6647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.1.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbe17c51e37 code=0x7ffc0000 [ 56.649367][ T29] audit: type=1326 audit(1733193442.124:6648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.1.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe17c4ff19 code=0x7ffc0000 [ 56.778486][ T4469] netlink: 'syz.2.281': attribute type 4 has an invalid length. [ 56.968630][ T4479] atomic_op ffff8881198a5528 conn xmit_atomic 0000000000000000 [ 57.049062][ T4481] loop3: detected capacity change from 0 to 256 [ 57.067788][ T4481] msdos: Unknown parameter 'qy0M' [ 57.549913][ T4485] netlink: 16 bytes leftover after parsing attributes in process `syz.4.288'. [ 57.602675][ T4499] loop3: detected capacity change from 0 to 1024 [ 57.636335][ T4501] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 57.652661][ T4499] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.666653][ T4494] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.749168][ T4494] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.795620][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.821943][ T4527] loop3: detected capacity change from 0 to 512 [ 57.831531][ T4527] EXT4-fs: Ignoring removed bh option [ 57.840575][ T4494] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.863704][ T4527] EXT4-fs error (device loop3): __ext4_iget:4984: inode #15: block 1803188595: comm syz.3.293: invalid block [ 57.878045][ T4527] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.293: couldn't read orphan inode 15 (err -117) [ 57.890940][ T4527] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.982612][ T4494] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.052862][ T4494] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.071393][ T4494] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.085295][ T4551] netlink: 40 bytes leftover after parsing attributes in process `syz.3.293'. [ 58.103209][ T4551] bond1: entered promiscuous mode [ 58.108401][ T4551] bond1: entered allmulticast mode [ 58.108946][ T4551] 8021q: adding VLAN 0 to HW filter on device bond1 [ 58.131803][ T4551] bond1 (unregistering): Released all slaves [ 58.148001][ T4494] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.160384][ T4494] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.339778][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.513956][ T4557] pim6reg1: entered promiscuous mode [ 58.519328][ T4557] pim6reg1: entered allmulticast mode [ 58.541831][ T4561] loop3: detected capacity change from 0 to 1024 [ 58.542961][ T4565] netlink: 'syz.2.301': attribute type 3 has an invalid length. [ 58.556071][ T4565] netlink: 8 bytes leftover after parsing attributes in process `syz.2.301'. [ 58.597899][ T4561] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.717011][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.781726][ T4574] loop3: detected capacity change from 0 to 764 [ 58.877237][ T4579] usb usb7: usbfs: process 4579 (syz.3.303) did not claim interface 0 before use [ 59.200554][ T4595] loop3: detected capacity change from 0 to 512 [ 59.217514][ T4596] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 59.226319][ T4595] EXT4-fs warning (device loop3): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 59.237949][ T4595] EXT4-fs warning (device loop3): dx_probe:881: Enable large directory feature to access it [ 59.248107][ T4595] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.310: Corrupt directory, running e2fsck is recommended [ 59.262147][ T4595] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 59.270614][ T4595] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.310: corrupted in-inode xattr: invalid ea_ino [ 59.284823][ T4595] EXT4-fs (loop3): Remounting filesystem read-only [ 59.291568][ T4595] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.304387][ T4595] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 59.311597][ T4595] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.328533][ T4595] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.338138][ T4595] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.358845][ T4595] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.416265][ T4595] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.475987][ T4595] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.526167][ T4595] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.581301][ T4595] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.592432][ T4595] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.603811][ T4595] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.616539][ T4595] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.612930][ T29] kauditd_printk_skb: 704 callbacks suppressed [ 61.612944][ T29] audit: type=1400 audit(1733193447.224:7353): avc: denied { ioctl } for pid=4613 comm="syz.0.325" path="socket:[8695]" dev="sockfs" ino=8695 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 61.614436][ T4622] netlink: 12 bytes leftover after parsing attributes in process `syz.4.315'. [ 61.620044][ T4619] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 61.666191][ T4625] netlink: 4 bytes leftover after parsing attributes in process `syz.0.325'. [ 61.670288][ T4625] netem: change failed [ 61.682771][ T4626] loop3: detected capacity change from 0 to 512 [ 61.683646][ T4626] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 61.684059][ T4626] EXT4-fs (loop3): invalid journal inode [ 61.684082][ T4626] EXT4-fs (loop3): can't get journal size [ 61.701951][ T4628] 9pnet_fd: Insufficient options for proto=fd [ 61.724527][ T29] audit: type=1400 audit(1733193447.284:7354): avc: denied { bind } for pid=4613 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 61.764423][ T4631] lo speed is unknown, defaulting to 1000 [ 61.764969][ T4631] lo speed is unknown, defaulting to 1000 [ 61.783158][ T4626] EXT4-fs (loop3): 1 truncate cleaned up [ 61.878519][ T4626] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.729502][ T4642] netlink: 8 bytes leftover after parsing attributes in process `syz.1.321'. [ 62.782872][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.893561][ T4641] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.984289][ T4650] loop3: detected capacity change from 0 to 8192 [ 63.008805][ T29] audit: type=1400 audit(1733193448.604:7355): avc: denied { mount } for pid=4645 comm="syz.3.323" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 63.008834][ T29] audit: type=1400 audit(1733193448.614:7356): avc: denied { create } for pid=4645 comm="syz.3.323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 63.166027][ T4641] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.262923][ T4641] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.328102][ T4641] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.411522][ T4641] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.423928][ T4641] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.437885][ T4641] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.449795][ T4641] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.541692][ T4664] bridge_slave_0: left allmulticast mode [ 63.547501][ T4664] bridge_slave_0: left promiscuous mode [ 63.553249][ T4664] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.565951][ T4664] bridge_slave_1: left allmulticast mode [ 63.571631][ T4664] bridge_slave_1: left promiscuous mode [ 63.577349][ T4664] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.588835][ T4664] bond0: (slave bond_slave_0): Releasing backup interface [ 63.599380][ T4664] bond0: (slave bond_slave_1): Releasing backup interface [ 63.612985][ T4664] team0: Port device team_slave_0 removed [ 63.622286][ T4664] team0: Port device team_slave_1 removed [ 63.630346][ T4664] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.637830][ T4664] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 63.658631][ T29] audit: type=1400 audit(1733193449.274:7357): avc: denied { unmount } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 63.681491][ T4664] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.689061][ T4664] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 63.695176][ T29] audit: type=1326 audit(1733193449.294:7358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4663 comm="syz.4.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f766c0dff19 code=0x7ffc0000 [ 63.700011][ T4667] netlink: 12 bytes leftover after parsing attributes in process `syz.0.328'. [ 63.719486][ T29] audit: type=1326 audit(1733193449.304:7359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4663 comm="syz.4.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f766c0dff19 code=0x7ffc0000 [ 63.719522][ T29] audit: type=1326 audit(1733193449.304:7360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4663 comm="syz.4.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f766c0dff19 code=0x7ffc0000 [ 63.775304][ T29] audit: type=1326 audit(1733193449.374:7361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4663 comm="syz.4.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f766c0dff19 code=0x7ffc0000 [ 63.798761][ T29] audit: type=1326 audit(1733193449.374:7362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4663 comm="syz.4.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f766c0dff19 code=0x7ffc0000 [ 63.891856][ T4672] netlink: 8 bytes leftover after parsing attributes in process `syz.3.330'. [ 63.912143][ T4672] hub 9-0:1.0: USB hub found [ 63.916838][ T4672] hub 9-0:1.0: 8 ports detected [ 63.939383][ T4669] bond1: (slave xfrm1): The slave device specified does not support setting the MAC address [ 63.964721][ T4669] bond1: (slave xfrm1): Error -95 calling set_mac_address [ 63.965695][ T4667] SET target dimension over the limit! [ 63.997876][ T4670] bond1 (unregistering): Released all slaves [ 64.008228][ T4680] atomic_op ffff8881198a5128 conn xmit_atomic 0000000000000000 [ 64.026405][ T4653] syz.2.324 (4653) used greatest stack depth: 7184 bytes left [ 64.034116][ T4665] Cannot find del_set index 0 as target [ 64.053244][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.060962][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.068428][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.075895][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.083296][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.090765][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.098225][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x2 [ 64.105727][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.113269][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.120782][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.128229][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.128275][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x4 [ 64.128297][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.128319][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.128345][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.165461][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.172954][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.180873][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.188332][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.195798][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.203350][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.210792][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.216192][ T4689] netlink: 12 bytes leftover after parsing attributes in process `syz.4.334'. [ 64.218257][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.234730][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.244291][ T3376] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 64.282753][ T4691] xt_TPROXY: Can be used only with -p tcp or -p udp [ 64.332954][ T4698] 9pnet_fd: Insufficient options for proto=fd [ 64.339788][ T4696] lo speed is unknown, defaulting to 1000 [ 64.379981][ T4696] lo speed is unknown, defaulting to 1000 [ 64.623494][ T4706] netlink: 68 bytes leftover after parsing attributes in process `syz.3.340'. [ 64.632483][ T4706] netlink: 32 bytes leftover after parsing attributes in process `syz.3.340'. [ 65.032075][ T4723] atomic_op ffff88811b86f128 conn xmit_atomic 0000000000000000 [ 65.112832][ T4729] xt_TPROXY: Can be used only with -p tcp or -p udp [ 65.317298][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.324823][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.332329][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.339781][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.347237][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.354740][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.362210][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x2 [ 65.369685][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.377180][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.384653][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.392056][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.399534][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x4 [ 65.406982][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.414390][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.421842][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.429279][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.436805][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.444402][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.451858][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.459289][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.466763][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.474202][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.481642][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.489069][ T3376] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.497468][ T3376] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 65.719908][ T4755] atomic_op ffff888116daad28 conn xmit_atomic 0000000000000000 [ 65.771720][ T4759] atomic_op ffff888116daad28 conn xmit_atomic 0000000000000000 [ 65.964918][ T4780] netlink: 24 bytes leftover after parsing attributes in process `syz.2.365'. [ 65.996981][ T4783] netlink: 1276 bytes leftover after parsing attributes in process `syz.0.363'. [ 66.068362][ T4770] Process accounting resumed [ 66.315685][ T4793] tipc: Failed to remove unknown binding: 66,1,1/0:101229098/101229100 [ 66.324050][ T4793] tipc: Failed to remove unknown binding: 66,1,1/0:101229098/101229100 [ 66.616447][ T29] kauditd_printk_skb: 1169 callbacks suppressed [ 66.616461][ T29] audit: type=1326 audit(1733193452.234:8532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f92e4f06ee7 code=0x7ffc0000 [ 66.646759][ T29] audit: type=1326 audit(1733193452.234:8533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f92e4eac129 code=0x7ffc0000 [ 66.670073][ T29] audit: type=1326 audit(1733193452.234:8534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f92e4f0ff19 code=0x7ffc0000 [ 66.693470][ T29] audit: type=1326 audit(1733193452.234:8535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f92e4f06ee7 code=0x7ffc0000 [ 66.716853][ T29] audit: type=1326 audit(1733193452.234:8536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f92e4eac129 code=0x7ffc0000 [ 66.740155][ T29] audit: type=1326 audit(1733193452.234:8537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f92e4f0ff19 code=0x7ffc0000 [ 66.763602][ T29] audit: type=1326 audit(1733193452.234:8538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f92e4f06ee7 code=0x7ffc0000 [ 66.786881][ T29] audit: type=1326 audit(1733193452.234:8539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f92e4eac129 code=0x7ffc0000 [ 66.810791][ T29] audit: type=1326 audit(1733193452.234:8540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f92e4f0ff19 code=0x7ffc0000 [ 66.817111][ T4799] atomic_op ffff88812afc4528 conn xmit_atomic 0000000000000000 [ 66.834497][ T29] audit: type=1326 audit(1733193452.264:8541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4779 comm="syz.2.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f92e4f06ee7 code=0x7ffc0000 [ 67.022009][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.029516][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.036974][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.044393][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.051932][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.059443][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.067466][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x2 [ 67.075036][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.082481][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.089912][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.097318][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.104774][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x4 [ 67.112267][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.119743][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.127155][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.134641][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.142045][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.149467][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.156910][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.164342][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.171839][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.179260][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.186688][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.194089][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 67.201991][ T9] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 [ 67.270869][ T4817] loop3: detected capacity change from 0 to 512 [ 67.292285][ T4817] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 67.346131][ T4817] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.364894][ T4817] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.403390][ T4817] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 67.507878][ T4829] 9pnet_fd: Insufficient options for proto=fd [ 67.761974][ T4844] netlink: 40 bytes leftover after parsing attributes in process `syz.4.385'. [ 67.770974][ T4844] all: renamed from erspan0 (while UP) [ 67.880655][ T4846] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.904517][ T4855] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 67.955944][ T4846] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.031365][ T4846] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.072197][ T4872] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.085714][ T4872] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.085738][ T4846] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.126397][ T4872] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.140052][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.186934][ T4846] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.196161][ T4877] loop3: detected capacity change from 0 to 1024 [ 68.206595][ T4872] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.221160][ T4877] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.249913][ T4846] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.266646][ T4846] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.278427][ T4872] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.293129][ T4846] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.381911][ T4877] ================================================================== [ 68.390043][ T4877] BUG: KCSAN: data-race in __mark_inode_dirty / writeback_single_inode [ 68.398308][ T4877] [ 68.400629][ T4877] write to 0xffff888106938ab8 of 4 bytes by task 4891 on cpu 1: [ 68.408275][ T4877] writeback_single_inode+0x14f/0x3f0 [ 68.413657][ T4877] sync_inode_metadata+0x5c/0x90 [ 68.418599][ T4877] generic_buffers_fsync_noflush+0xd8/0x120 [ 68.424515][ T4877] ext4_sync_file+0x1ff/0x6c0 [ 68.429204][ T4877] vfs_fsync_range+0x116/0x130 [ 68.433978][ T4877] ext4_buffered_write_iter+0x326/0x370 [ 68.439553][ T4877] ext4_file_write_iter+0x383/0xf20 [ 68.444760][ T4877] iter_file_splice_write+0x5f1/0x980 [ 68.450138][ T4877] direct_splice_actor+0x160/0x2c0 [ 68.455260][ T4877] splice_direct_to_actor+0x302/0x670 [ 68.460744][ T4877] do_splice_direct+0xd7/0x150 [ 68.465529][ T4877] do_sendfile+0x398/0x660 [ 68.469950][ T4877] __x64_sys_sendfile64+0x110/0x150 [ 68.475172][ T4877] x64_sys_call+0xfbd/0x2dc0 [ 68.479764][ T4877] do_syscall_64+0xc9/0x1c0 [ 68.484287][ T4877] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.490194][ T4877] [ 68.492529][ T4877] read to 0xffff888106938ab8 of 4 bytes by task 4877 on cpu 0: [ 68.500095][ T4877] __mark_inode_dirty+0x198/0x7e0 [ 68.505121][ T4877] ext4_write_inline_data_end+0x584/0x7b0 [ 68.510846][ T4877] ext4_write_end+0x3eb/0x770 [ 68.515551][ T4877] generic_perform_write+0x33c/0x4a0 [ 68.520844][ T4877] ext4_buffered_write_iter+0x1ea/0x370 [ 68.526397][ T4877] ext4_file_write_iter+0x383/0xf20 [ 68.531620][ T4877] iter_file_splice_write+0x5f1/0x980 [ 68.536996][ T4877] direct_splice_actor+0x160/0x2c0 [ 68.542120][ T4877] splice_direct_to_actor+0x302/0x670 [ 68.547511][ T4877] do_splice_direct+0xd7/0x150 [ 68.552293][ T4877] do_sendfile+0x398/0x660 [ 68.556715][ T4877] __x64_sys_sendfile64+0x110/0x150 [ 68.561992][ T4877] x64_sys_call+0xfbd/0x2dc0 [ 68.566606][ T4877] do_syscall_64+0xc9/0x1c0 [ 68.571111][ T4877] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.577041][ T4877] [ 68.579369][ T4877] value changed: 0x00000038 -> 0x00000002 [ 68.585089][ T4877] [ 68.587412][ T4877] Reported by Kernel Concurrency Sanitizer on: [ 68.593553][ T4877] CPU: 0 UID: 0 PID: 4877 Comm: syz.3.391 Not tainted 6.13.0-rc1-syzkaller-00002-gcdd30ebb1b9f #0 [ 68.604229][ T4877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 68.614294][ T4877] ================================================================== [ 68.626440][ T4872] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.701993][ T4872] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.737416][ T4872] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.773833][ T4872] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.803470][ T4872] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.132265][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.