last executing test programs: 3.701191217s ago: executing program 4 (id=287): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX=r0], 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000004000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='fib6_table_lookup\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x0, 0x3, 0xa6, 0xfc, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000005c0), 0x2}, 0x2141, 0x9, 0x0, 0x5, 0xfffffffffff7bbfe, 0x3, 0x0, 0x0, 0x602}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@mcast1, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x8, 0x9, 0xfff4, 0x100, 0x1, 0x40100000}) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00'}, 0x10) writev(r9, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) close(r2) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x41100}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@keyring) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000880)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) io_uring_setup(0xad4, &(0x7f00000001c0)={0x0, 0x5b10, 0x16407, 0x3, 0x389}) socket$inet_udplite(0x2, 0x2, 0x88) 3.677149529s ago: executing program 4 (id=289): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)=0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0xa00, 0x81, 0x43a1bd76, 0x7, 0x800000008009, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xd, 0xffffffffffffffff, 0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, 0x0) shmget(0x3, 0x1000, 0x2, &(0x7f0000ffd000/0x1000)=nil) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r3, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r8 = fsopen(&(0x7f00000014c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) r9 = getpid() r10 = syz_pidfd_open(r9, 0x0) setns(r10, 0x4000000) r11 = syz_clone(0xb21e0000, 0x0, 0x0, 0x0, 0x0, 0x0) r12 = syz_open_procfs$pagemap(0x0, &(0x7f0000000100)) readv(r12, &(0x7f0000003400)=[{0x0}, {&(0x7f00000003c0)=""/4096, 0x1000}, {0x0, 0xffffffab}, {0x0}, {0x0}], 0x5) r13 = syz_pidfd_open(r11, 0x0) setns(r13, 0x24020000) fsmount(r8, 0x0, 0xa) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)=0x3) 3.265325119s ago: executing program 1 (id=291): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f00000003c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x4}}, {@max_batch_time={'max_batch_time', 0x3d, 0x2}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@nombcache}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000080)=ANY=[], 0xfe37, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='./file2\x00') r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[], 0x50) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newsa={0x1a0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@private, 0x0, 0xecdf}, {@in=@broadcast, 0x0, 0x32}, @in6=@private1, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x0, 0x70bd2a}}, @algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}, 0x0, 0x80}}]}, 0x1a0}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32=r4, @ANYRES8], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000580)={{0xfffffffffffffffc, 0x2, 0xffff, 0x2, 0x8}, 0x4, 0x6, 0xd6}) r8 = open_tree(0xffffffffffffffff, &(0x7f00000002c0)='./file2\x00', 0x1001) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000300)=0x13) sendmsg$tipc(r7, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000001c0)='kfree\x00', r3}, 0x18) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYRES16=r2, @ANYBLOB="8b332ebd700000000000154000000c009900040000003a00000005001d8004000080"], 0x28}}, 0x40000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000380)='kfree\x00', r10, 0x0, 0x39d}, 0x18) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0xfffffffc, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x1503, 0x12001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000891}, 0x0) 3.091703747s ago: executing program 1 (id=292): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)={0x14, 0x42, 0x201, 0x0, 0x0, {0x9, 0x0, 0x300}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000540)={0x0, 0x12, 0xfa00, {0x2, &(0x7f0000000080), 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x50, 0xc, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x401, @loopback, 0x2}], 0x1c) sendto$inet6(r7, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 3.027404233s ago: executing program 1 (id=293): getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000500)={0x0, 0x400, 0x9, 0x49, 0x8000, 0x3}, &(0x7f0000000580)=0x14) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0xa82, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x400002, 0x0) recvmsg(r1, &(0x7f0000000940)={&(0x7f0000000140)=@alg, 0x80, &(0x7f0000000880)=[{&(0x7f00000001c0)=""/170, 0xaa}, {&(0x7f0000000280)=""/142, 0x8e}, {&(0x7f0000000340)=""/241, 0xf1}, {0x0}, {0x0}, {&(0x7f0000000780)=""/232, 0xe8}], 0x6, &(0x7f0000000900)=""/20, 0x14}, 0x40000103) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, 0x0, 0x4000000) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)=ANY=[@ANYRESOCT=0x0], 0xb0}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/pid_for_children\x00') syz_clone3(&(0x7f0000000340)={0x20220080, 0x0, 0x0, 0x0, {0x1f}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x20000000, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0x0, 0x8}, {0xffff, 0xffff}, {0xd, 0xc}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x1, 0xfffe, 0x5, 0x3, 0x1, 0x100}}, {0x4}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20044081}, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000710100000004b84ffec85f254db415672acca0863b302a979645fd6eb07159c8d8cf6ca4461b19991c0d58dfe6e7c1bd0edaf0f37d2ea9d447104c0a941f22f6b35296c3fb16f9c7d2fbefb9e65462251a7d3fc250b15ac52ceb44ad867ef4ba4af5644cda9d6d6df342f40c22ced2a13cb079e3c232ffb63eed0e6da9ee3d122d4399ee5e839e1dd47d6b932515b34d66ea7c7cac978"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x18) write$cgroup_int(r0, &(0x7f0000000040)=0x922, 0x12) 2.75674396s ago: executing program 2 (id=296): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = signalfd(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$MRT6_DEL_MIF(r3, 0x29, 0xcb, &(0x7f00000000c0)={0x3, 0x0, 0xa1, 0x0, 0x7}, 0xc) r6 = getpgid(0xffffffffffffffff) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480)={r6, r7, r8}, 0xc) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000006c0)={0x0}, &(0x7f0000000780)=0xc) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r12, &(0x7f0000000f40)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2400c042) stat(&(0x7f0000002240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in6=@dev={0xfe, 0x80, '\x00', 0x1c}, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0x80, 0x0, 0x11, 0x0, r13}, {0xe61, 0x0, 0x5, 0x2, 0x9, 0x1, 0xffd, 0xf}, {0xfffffffffffff5b9, 0x4, 0x7fffffffffffffff, 0x7}, 0x8000, 0x6e6bb5, 0x0, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d4, 0x6c}, 0xa, @in6=@remote, 0x43500, 0x0, 0x0, 0x4, 0xc, 0xd0, 0x1}}, 0xe8) r14 = getgid() lchown(&(0x7f0000000040)='./file0\x00', r13, r14) quotactl_fd$Q_GETFMT(r12, 0xffffffff80000401, r13, &(0x7f00000001c0)) r15 = getegid() mount$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4810, &(0x7f0000000200)=ANY=[]) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)=[{&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="f6b30cf9b89f5371c9cdd43e1f7a5953c78217ce37c64f1c19c515835a10fd7684cb30741fec4d47c3c6a4298df0088cb7671a4c2f2d3b53ff2f1b3c5fee4c23ae4c7fa5066890c3f85e9a5b0a45f16d1b352c3b26b941f3dfbf3610d6c0bfee1d456fc882f0055202b98e6ae840224efde04b3d1609c81fbb510c7f6c74cc14fea05f65ca3ec82c56a3c49072beb0c47007a129080400ef8000000000"], 0x1264}, {&(0x7f0000000200)={0x38, 0x1c, 0x100, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@loopback}, @generic="22500b29d404947acdb2ea3bac53dceece1b011606c18d6153384d353b89917c"]}, 0x38}], 0x2, &(0x7f0000000880)=[@rights={{0x2c, 0x1, 0x1, [r4, r1, 0xffffffffffffffff, r0, r1, r0, r2]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x1c, 0x1, 0x1, [r3, r0, r3]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r15}}}], 0xc0, 0x20000000}, 0x44) sendto$inet(r4, &(0x7f0000000700)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff959bcecc7a95425a3a07e758044ab4ea6f7c555d88fecf90b037511bf746bec66ba", 0x994b6e03113064ae, 0x0, 0x0, 0x0) 2.367040748s ago: executing program 2 (id=297): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)={0x14, 0x42, 0x201, 0x0, 0x0, {0x9, 0x0, 0x300}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4000}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x50, 0xc, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x401, @loopback, 0x2}], 0x1c) sendto$inet6(r7, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r8, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x17, &(0x7f0000000800)=ANY=[], 0x9) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="d23c17f6ec95b3b820b1161ffa233394c6007d8285b061be4d1d842e4a63ec77908347691f71d1e4132f09405a5b81867a01cf3df73c16fd31622d37a921bdbff76ef2fed6da828ab4e0f87928c18c0380050249fb6ab8e225d1f3c041a6377723b83e57fcac059ad433974df43b0efc268cbd67279c5e0f19f5b89100cc35aafb9e96dae3d8afe28e887e01475b9ec063d40d1080f70254a3f65a1c6261571866a21a54d762495480"], 0xf, 0x2a8, &(0x7f00000001c0)="$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") r9 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000800), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x8, [@restrict={0x7, 0x0, 0x0, 0xb, 0x1}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4, 0x2}, {0xd, 0x4}, {0x5}]}, @type_tag={0x9, 0x0, 0x0, 0x12, 0x3}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0xe, 0x2}, {0xe}, {0x5, 0x2}, {0x6, 0x1}, {0x3, 0x3}, {0x5, 0x5}]}, @ptr={0x4}, @func={0xd, 0x0, 0x0, 0xc, 0x3}, @volatile={0xc, 0x0, 0x0, 0x9, 0x5}, @type_tag={0x10, 0x0, 0x0, 0x12, 0x3}, @ptr={0x8, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x5f, 0x61, 0x2e, 0x0, 0x2e, 0x0]}}, &(0x7f0000000780)=""/27, 0xd4, 0x1b, 0x88ef, 0x100, 0x10000, @value=r9}, 0x28) truncate(&(0x7f00000000c0)='./file1\x00', 0x6) 2.210091963s ago: executing program 2 (id=299): setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200080, &(0x7f0000000500)={[{@mb_optimize_scan}, {@discard}, {@barrier}, {@noauto_da_alloc}, {@prjquota}, {@journal_dev={'journal_dev', 0x3d, 0x4}}]}, 0xfb, 0x59e, &(0x7f0000001480)="$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") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9feb010018000000000000006c0000006c00000009000000000000000600000d000000000600000002000000040600000000000000000000000000000200000000000000020000000200000003000000000000000000000000000006040000000a00000000000002030000000f00000000000007000000000f000000000000060400000000305f5f2ea1302e00091dea6cbe474c7b97ff8072239c3a86ca1db18e1c18de034b0f5d718c2b49029969f37f0eff495600e1ef3b7b6073d4799005a576a8b1f2c38779"], &(0x7f0000000180)=""/17, 0x8d, 0x11, 0x1, 0x80000001}, 0x28) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x4, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) unshare(0x8000000) semtimedop(0x0, &(0x7f0000000280)=[{0x0, 0x1000, 0x1000}], 0x1, 0x0) unshare(0x2c040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r1}, &(0x7f00000008c0), &(0x7f0000000880)=r2}, 0x20) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000050000000100000001000013040000000200000088060000ff0f0000002e2e"], 0x0, 0x35, 0x0, 0x1}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000100000000000000900000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b703000000000000ff00000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000400)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0xd4, &(0x7f00000002c0)={0x40000, 0x80002, 0x6, 0x9}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x9000, &(0x7f0000000f00)={0x0, 0x10000e, 0x20000}, 0x20) io_uring_setup(0x5b55, &(0x7f0000000040)={0x0, 0xdf49, 0x40, 0x0, 0x2ae}) ioctl$MON_IOCX_MFETCH(r5, 0xc0109207, &(0x7f0000000c40)={0x0, 0xfe72}) ioctl$MON_IOCH_MFLUSH(r5, 0x9208, 0x7) close_range(r4, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000d0ff000000000000000000008510000006000000180000", @ANYBLOB="00000000000000006604000000000000180000000001000000000000000000009500000000000000360a020000000000180100002020782500000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x18}, 0x94) r6 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) 2.209303533s ago: executing program 0 (id=300): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x25dfdbfe, {}, [{0x4}]}, 0x18}}, 0x0) r7 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r11, {0x0, 0x9}, {0xffff, 0xffff}, {0x5, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x2}}}}]}, 0x79}}, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x68, 0x28, 0xd27, 0x1004001, 0x25dfdbfd, {0x0, 0x0, 0x0, r11, {0x2, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x21d, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x8810}, 0x400c8b4) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r12}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x24}}, 0x10) 2.057072178s ago: executing program 1 (id=302): r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b000000050000000004000009000000"], 0x48) r2 = socket$netlink(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r2, @ANYRES16=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6(0xa, 0x3, 0x8000000003c) socketpair$unix(0x1, 0x2, 0x0, 0x0) r5 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x20182) ioctl$USBDEVFS_ALLOW_SUSPEND(r6, 0x5522) ioctl$USBDEVFS_BULK(r6, 0x5523, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x2, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x4}, 0x1c) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0xf, 0x491, 0x3, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40080c0}, 0x8000) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x2041, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={&(0x7f0000000040)="c3fb8142c1a24da1e93e90b50aefbca604dc3a8dd5", &(0x7f0000001e00)=""/4096, &(0x7f0000000300)="5238466957f2ba74d63536f1fbe59e3cb10c1e24066974a7116f759473cd4ab33bb5ca4972f15c60f620e208d41a43487f9a02af6360df7d63eacc9999b680519c5bf899e6a60a54b925f6522f9e0c60583e533ec2002610063ccee446fd85588444788ae1e0c91f9f7ea95eb5843e46012a43b88c475688d2254e15a88ba96fbd51f3e4e41b642b0e19c5864b227281", &(0x7f0000002e00)="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", 0x8, r1, 0x4}, 0x38) write$binfmt_aout(r7, &(0x7f0000000300)=ANY=[], 0xff2e) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xfe, "0062ba7d82000000160000000000f738096304"}) r8 = syz_open_pts(r7, 0x80) r9 = dup3(r8, r7, 0x80000) ioctl$sock_SIOCINQ(r9, 0x541b, &(0x7f0000000000)) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.895566564s ago: executing program 0 (id=303): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)={0x14, 0x42, 0x201, 0x0, 0x0, {0x9, 0x0, 0x300}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000540)={0x0, 0x12, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r7, 0x0, 0x3, 0x4000}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x50, 0xc, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x401, @loopback, 0x2}], 0x1c) sendto$inet6(r8, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r9, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f0000000800)=ANY=[], 0x9) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="d23c17f6ec95b3b820b1161ffa233394c6007d8285b061be4d1d842e4a63ec77908347691f71d1e4132f09405a5b81867a01cf3df73c16fd31622d37a921bdbff76ef2fed6da828ab4e0f87928c18c0380050249fb6ab8e225d1f3c041a6377723b83e57fcac059ad433974df43b0efc268cbd67279c5e0f19f5b89100cc35aafb9e96dae3d8afe28e887e01475b9ec063d40d1080f70254a3f65a1c6261571866a21a54d762495480"], 0xf, 0x2a8, &(0x7f00000001c0)="$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") r10 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000800), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x8, [@restrict={0x7, 0x0, 0x0, 0xb, 0x1}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4, 0x2}, {0xd, 0x4}, {0x5}]}, @type_tag={0x9, 0x0, 0x0, 0x12, 0x3}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0xe, 0x2}, {0xe}, {0x5, 0x2}, {0x6, 0x1}, {0x3, 0x3}, {0x5, 0x5}]}, @ptr={0x4}, @func={0xd, 0x0, 0x0, 0xc, 0x3}, @volatile={0xc, 0x0, 0x0, 0x9, 0x5}, @type_tag={0x10, 0x0, 0x0, 0x12, 0x3}, @ptr={0x8, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x5f, 0x61, 0x2e, 0x0, 0x2e, 0x0]}}, &(0x7f0000000780)=""/27, 0xd4, 0x1b, 0x88ef, 0x100, 0x10000, @value=r10}, 0x28) truncate(&(0x7f00000000c0)='./file1\x00', 0x6) 1.893740634s ago: executing program 3 (id=304): bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0xda73, 0x0}, 0x8) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[], &(0x7f0000001ec0)=""/4087, 0x3e, 0xfea9, 0x1, 0xbf1b, 0x10000}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x9, &(0x7f0000000380)=ANY=[@ANYRES8=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1b, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400004}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYRESHEX=r1], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a85}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) modify_ldt$write(0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) unshare(0x200) r3 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000040)='name', &(0x7f00000000c0)='_\xd0A\x15\xecp\xcfOZ\xdf~', 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000004e21001890780400000007740000fd00000000f219035ab1ffffffffffffff000000000000000000"], 0x0) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x8}, 0x100004, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0x2a, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r6}, 0x38) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x57, 0x0, &(0x7f0000000000)='syzkaller\x00', 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7, 0x0, 0x3}, 0x18) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r8, &(0x7f0000000100)={0x0, 0x2800, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="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"], 0x54}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100280000000000000002000000200001800d0001007564703a73"], 0x34}}, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x70bd2a, 0x2001, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}, {0x5, 0xd}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xff, 0xec2, 0x5, 0x2, 0x400}, 0x10000, 0x1, 0x7ff, 0x6, 0xe, 0x14, 0x1f, 0x1b, 0x6, 0x2, {0x6, 0x19d, 0xa9, 0x8, 0x7743, 0xfd1}}}}]}, 0x78}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r10, {0xe}, {}, {0x8, 0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_MARK={0x8}, @TCA_FLOWER_KEY_CT_MARK_MASK={0x64, 0x60, 0x2}]}}]}, 0x44}}, 0x4000) 1.803742793s ago: executing program 0 (id=305): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) capget(&(0x7f0000000340)={0x20071026}, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x8c, &(0x7f0000000300)='trans=rdma,') setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000400)}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='htcp', 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0xfc, 0x0}, 0x30004001) sendmsg$sock(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f00000007c0)='o', 0x1}], 0x2}, 0x4004) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000100)={0x9, &(0x7f0000000040)=[{0x629d, 0x5, 0x3a, 0xfffffffd}, {0x1, 0x3, 0x8, 0xa}, {0xc, 0x0, 0x5, 0x7}, {0x8000, 0x8, 0x3, 0x4}, {0xffff, 0x10, 0x0, 0x4}, {0x9, 0xb9, 0x8, 0x100}, {0x6fc, 0x5, 0x8, 0x6}, {0x7a, 0x5, 0xb, 0x10001}, {0x2, 0x7, 0x10, 0x9}]}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4620, 0x7, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x7}, 0x1c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0xc02, 0x0) r3 = perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0xec, 0x5, 0x40, 0x6, 0x0, 0x0, 0x4dbdc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000003c0), 0x8}, 0x111889, 0x7ff, 0x9, 0x0, 0x7fff, 0x1, 0x7, 0x0, 0xffffffff, 0x0, 0x4000000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000078000000090a010400000000000000000100fffd08000a40000000"], 0xc0}, 0x1, 0x0, 0x0, 0x40c0}, 0xc4) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x100000b, 0x12011, r3, 0x0) 1.645350469s ago: executing program 3 (id=306): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYRES8, @ANYRESOCT=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x10, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0000007f0a72e8bd2e3d730000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES8=r0, @ANYRESDEC=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_read_part_table(0x5df, &(0x7f0000000000)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) dup(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r2, 0x0, 0xf7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffbfffff5]}, 0x8, 0x0) socket$netlink(0x10, 0x3, 0x0) io_setup(0x7, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x1ffffffffffffffc}, 0x18) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', 0x0, 0x2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x1, 0x4) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xd4}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, 0x0) write(r3, 0x0, 0x0) 1.614645432s ago: executing program 4 (id=307): fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) kexec_load(0x4, 0xa, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000040)=0x9, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000200)=0x7dffeffc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) close(r1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x600000000000000, &(0x7f00000004c0)=@base={0xf, 0x4, 0x4, 0x20002, 0x0, 0x1, 0xfffffff9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0xfffffffd, 0x0, {0x2, 0x20, 0x0, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.611876222s ago: executing program 2 (id=308): mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x8528c000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) bpf$PROG_LOAD(0x5, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x10001e, 0x70}, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1d0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012400000000211000300686173683a69702c6d61726b"], 0x58}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a3100000000050001"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) r5 = gettid() r6 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r6, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x60010002, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000000300)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRES64=r7], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000400000000000000000318110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcd, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) 1.538019929s ago: executing program 4 (id=309): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0xfffe, 0x5, 0x7, 0x9}, {0x1, 0x2, 0x56, 0x400}, {0xd, 0x8, 0x4, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r3, &(0x7f00000002c0)=ANY=[], 0x200002e6) fcntl$setpipe(r2, 0x407, 0x7000000) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x2000, 0x1000, 0x0, 0x1}, 0x20) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) listen(0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c4400000000000e0fe1709850000000e00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r5, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r6, 0x0) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace5ffb2e9fc603dd282100000002ff02000000000000000000000000000104004e200023b0"], 0x0) unshare(0x22020400) syz_clone(0x8009080, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.32931436s ago: executing program 3 (id=310): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x200}, 0x18) r1 = socket(0xa, 0x3, 0x3a) r2 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x9801) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYRESHEX], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = io_uring_setup(0x7fc0, &(0x7f0000000000)={0x0, 0x7, 0x40}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r5, 0x0, 0xfffffffffffffffd}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r6 = syz_io_uring_setup(0xa4d, &(0x7f0000000480)={0x0, 0x9924, 0x80, 0x40009, 0x24f}, &(0x7f00000000c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x94457cbedd3adda6, 0x0, 0x0, 0x8, &(0x7f0000004bc0)}) io_uring_enter(r6, 0x47bc, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r4, 0xb, &(0x7f0000000280), 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000140)={r11, @in={{0x2, 0x2, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x32, 0x3}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000030c0)={0x0, @in6={{0xa, 0x4e23, 0xc32, @private2, 0x100}}, 0x9, 0x7, 0x80000001, 0x9, 0x10}, &(0x7f0000003180)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000004880)={0x0, @in={{0x2, 0x4e23, @private=0xa010102}}, [0x4f02cec3, 0x7, 0x8, 0x1000, 0x0, 0x8, 0x7, 0x4, 0x3, 0x0, 0x2, 0xffffffff, 0x3, 0x100, 0xd]}, &(0x7f0000004980)=0x100) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000004a00)=[{&(0x7f00000002c0)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f00000005c0)="5e9983b25b942f51d17d786c3176a7295d8c1da5563aa382565952cadee7c3833fcb3445f3b573dc1134233e6150c07c2caa8ed3fcf98eb427211233c84570bb235a146834aef61a1cb2ac39faf2dd0e99104ebb187544647c0ee8a99b14c52ed40f25f5d34086a9a35f9583a00c3ac7d15dbfc52d7d01b392c644a8d8fec7a6c4648a52a45afb11d7fc2b9e50b1946a72a08c219962a355cfaa493030c816eaebff80e08bffdcd535a2e7", 0xab}], 0x1}, {&(0x7f00000003c0)=@in6={0xa, 0x4e24, 0x9, @private1={0xfc, 0x1, '\x00', 0x1}, 0xffffffff}, 0x1c, &(0x7f00000008c0)=[{&(0x7f00000007c0)="91ec0493b6d4613d25ddf5ea26106523550e0a0cd8625a26fd9804f86a59da0cbcba3d193942d137f5a61458755b5fa48a227b738bc3aefc89ac43a4a8d02fc499ed6be079b0f07ef9a0c772a30908995e63230894f6038e9a7e307dd6a2eaa3935d05bfc26de8f8cb826615d147468ef2407dc642eef48b15e7493310a7e4994de5c4c287fef096add7c9f2c001a05e4ffc449043721125c191de13a3fdad84c20c23aedca7d3a85528856432edc071000aca11f223fab10291412e175398d11ed415196322d0bc020064ae6f118f9bde8c62a7c6394d44867b", 0xda}], 0x1, &(0x7f0000004c00)=ANY=[@ANYBLOB="30000000000000008400000001000000ff03030002000000050000000300000002000000ff0100000d0000005d661267c44b725d41b6b0e55bf355f6968dc953d1098f36c4ada96b54facac14be57996dfb6cf6d19ddf7c25d55fddd1c129f8c69c3571f747422c8007f7b3ae2e224b2002ad46fdb2dd5f69da138f37c27e0b7f5238220756aa77cd91aa2598df0e5703a6d267a4e211bb5981e82d1074600505682ab3d3a0a2d4e7ec37a7478eeb26737429818a24ac39f5157c74283035c4ef2a05a669c46952e980b29ba41390996ba69dfc2aa71", @ANYRES32=r11, @ANYBLOB="180000000000000084000000050000001000000000000080"], 0x48, 0x800}, {&(0x7f0000000680)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000dc0)=[{&(0x7f0000000940)="b697eb93e0c31f6cf472a77e3a455358c4012a9fdc369a6c5e4433f856b18490688dd276a5833bbe5a16ecee7c263b73a82660e26a8f55451b634b8b76de94a1bd6783d20e39acca1cf79305972bb403981433f3252aad69cbf4c8412bce404af67208f4c6296616abb106ec00eabdae", 0x70}, {&(0x7f0000000b40)="b3b18528ae278ca11bd7430b81f3e8192d55fc422f2c037766a04b94b0e22025961bf6b817fffd24a4d0f7a2a3f40086dc9fcad599b621dd17192acac4b021e9745e80a8bd349a51ef4813bf898738f15823b7198d0cd6778509309ee866f1ca34cff65e564b8964f92dd15b40314881d33bbb52368a32c7ad7186c56fce376bf9f672f12efc2b06de56a0c8abb5067ddf510de5b725baaacbf496fb6d8c1fdbfe5a10e7e1df82b1a925f994b70683c2a44ac94a1cd27c99948dfeba33f426f29593564b966e9d8eae0d979f", 0xcc}, {&(0x7f0000000700)="19b2526b21f0f49bf69aec694212c33a241d587c4d611518d822e8eb283602f7b5ea4f3f", 0x24}, {&(0x7f00000009c0)="5f27129c70438bc69872c2b980bb10be44b762d0672bab96d40d5db0c021bb9a10b369ff29c0c0e302717ed3b09a750c5c22a501e6859faa8d0cda2da02ba2a5a3ec1800999cdc4faed173eec1b2449452d48af37440a7cdead27ae7295b1fab1d2b3d12dd1bb815436ea7bf060e82ed4e52", 0x72}, {&(0x7f0000000e40)="f06d12d43d0d9cc5e4741b57747e9f104ce3872fc605f74ec8f10c78a458ada11b279b2258709da3fe4c853c8df408dd775c9bed51430e28713c2fcb15e1029279d970b14ff02cc59ff6be55f55c6bb064da7751650217286d7baffc0827156042f0087d7c0f84f1db851e8cc08ef283aae895bdfc96070aa79d6923ce5f1e37d9f8aaaecd04e077e941d3bd9613683b43ec372c969221eaacaa41a6587ec42100ac1899e91ac745f43e", 0xaa}], 0x5, 0x0, 0x0, 0x44800}, {&(0x7f0000000a40)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0x6de7}, 0x1c, &(0x7f0000003040), 0x0, &(0x7f0000004d00)=ANY=[@ANYBLOB="18000000000000008400000000000000040009000200070030000000000000008400000001000000020004000100000006000000ff0700000100000001800000e5000000", @ANYRES32=r10, @ANYBLOB="18000000000000008400000007000000ac14141100000000dd78d780696e1c0df51cc6dd7def95e260db6f76dc8129e025f69b2fd56cf25322935d8fdb91c2a885e29552a1380d787da7a1cb7bd07d86a1a5d09946b986d396b19c173376bd5c701b3ccc6b96995fdf78773ff4a4ca35a1e2d2d4ef73b1e0278b7edca36245674515e4"], 0x60, 0x80}, {&(0x7f0000003240)=@in={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000003680), 0x0, 0x0, 0x0, 0x44880}, {&(0x7f0000000440)=@in6={0xa, 0x4e21, 0xdc72, @mcast2, 0x5}, 0x1c, &(0x7f0000004840)=[{&(0x7f0000003740)="67622b47464fa8e38ca0aaaa990a1b0c29a4c76f8ce91908faf568c87b59e0ba48692678c42edd4c225e7f8af8e80386ca01a90ddd32e3709b0720e1828930dbbda581f640ee75c41b15b63b2df696f2a4b768a7afcae53363428a75d0b4af6fc1207f270e544e7a07b98d1a1ddfdbb9e64a853d5162ac1af69ca9a99e35e4ded985ec6a9b88e58517b5bc51895abcd0daee7330c5616f4b3210859d983e3bd0ac34d6178f6881df374a954d770e67de0b3406c534e586d357e3ab2d8f11a789ba8c79f174acd03ac13cd875d58473ff0b4e6634bc8547", 0xd7}, {&(0x7f0000003840)="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", 0x1000}], 0x2, &(0x7f00000049c0)=ANY=[@ANYBLOB="300000000500000003020000030000000740000003000000aa7e42ed8f36010100"/44, @ANYRES32=r12], 0xfffffffffffffdf9, 0xc001}], 0x6, 0x4024005) setsockopt$MRT6_INIT(r1, 0x29, 0xc8, &(0x7f0000000340), 0x4) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$MRT6_FLUSH(r1, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) 1.228293049s ago: executing program 3 (id=311): ioctl$EXT4_IOC_SETFSUUID(0xffffffffffffffff, 0x4008662c, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7bd, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7, 0x4, 0x20000008, 0x8}, 0x48) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x6, 0x6, 0x2, 0x87, 0xffffffff, 0x40}) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="d194a4fa26452bafc8a126e314fd81a311ee803b1e32ec662568295045f4044d114200a5c710696c8c35ab7360d8f04326a4012efb8b21008390cf751b796cf79f5831eb48ce51b6349b4c293a3132740c6bfd8f764f6b989ebc526324f13c74175f3bd69c5d736036563fbf937b86b8caaad576339b4608ae3f16248d4e35a489ca93facb27800fea91640c3d97f3e72e95dccbc3c4e5f7ae598da45be486916445e7a0bf8260f4783dc143be29d79fab882ce7e2893c3e652c2ca665c0973312803af7fb400b565bab946af875a67a1f1a50496c561dd4b505e8372d16a584721b2628f97d852c48e4c84b33d2d6f27c6adb95636eee2e5ad4eed0175ee625bcc3afda5cafa7a007073e62433ecd093c7a4253390d49b5b79368b630b28f11defc64169ca36b141565ffc3cb1f864cd1fa9bc43c117f0c5ec75546e637a194057e22d8589cc519207f1dd4d069940be5a938c429c720f3fd789b19cf6a2c00822c966e2d82a071695950542bbd87c04c1bee052f90cec72550e727e9e990d822006e3c8fc0bc9c46cc99d1004abaf4d83479ed046cdce22815b5850058a9b112e01a", 0x1a3}], 0x1) r1 = syz_open_dev$sg(&(0x7f0000001600), 0x82, 0x40001) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)=ANY=[@ANYRES64=r1]) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @remote, @broadcast}, &(0x7f0000000700)=0xc) bpf$TOKEN_CREATE(0x24, &(0x7f0000000480)={0x0, r0}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000600)='GPL\x00', 0xd, 0x0, 0x0, 0x40f00, 0x0, '\x00', r2, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x810, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500), 0x28000) syz_open_procfs$pagemap(0x0, &(0x7f00000004c0)) r6 = dup(r5) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB]) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r8}, 0x10) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x2a042, 0x0) lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0xee01) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff7ff7}]}) pause() preadv(r4, &(0x7f0000000440)=[{&(0x7f0000000100)=""/230, 0xe6}], 0x1, 0x5f0e, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r3, 0x0, 0x1034}, 0x18) brk(0x400000ffc000) r9 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r10 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="7652738906fe8595b035c762293192eb4835081217d77675d85221990c475e29da0cde6213a872fdeedee57c2c8639f613b328c139dac5b82e34af47a0487c7c3d0d05a9ec3829815cad8d3a8688ae1c8f6bf1fc070e461bec9ac441406819a93f5195b4c685933d4a60a0b5dc83adb40edab0f996b620d5e485ed08ea6c951ed1c91356aa427379977fe95232a6b2740ecd9c25d93e81f4cc78ee5a8d9ad3bee992b65219b91e8b43f9a36dff97dbf719bc8bf6fe3e4b2f686b0e620e10ab0f638362a525dc29aca6e3969536664585b300f5e914d9", 0xd6, 0x0) keyctl$link(0x8, r9, r10) 1.184111144s ago: executing program 1 (id=312): r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x402) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x7, &(0x7f0000000000)=""/2, &(0x7f0000000080)=0x2) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x17, 0x41, 0x0, 0x5, 0x0}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) getpid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1) r4 = fsopen(&(0x7f0000000340)='logfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x5) fchdir(r5) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x98) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000200)='.\x00', 0x10000a0) getdents64(r6, &(0x7f0000002f80)=""/4082, 0xff2) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f00000000c0)) r8 = io_uring_setup(0x46eb, &(0x7f0000000240)={0x0, 0x18cf, 0x1, 0x1, 0xa}) io_uring_register$IORING_REGISTER_BUFFERS(r8, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) r9 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) ioctl$PAGEMAP_SCAN(r9, 0xc0606610, &(0x7f0000000100)={0x60, 0x0, &(0x7f00001c9000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x2, 0x0, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000180)) open(&(0x7f00000000c0)='./file1\x00', 0x14927e, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', 0xffffffffffffffff, 0x0, 0xff}, 0x18) 958.143896ms ago: executing program 0 (id=313): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)={0x14, 0x42, 0x201, 0x0, 0x0, {0x9, 0x0, 0x300}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000540)={0x0, 0x12, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r6, 0x0, 0x3, 0x4000}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x50, 0xc, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x401, @loopback, 0x2}], 0x1c) sendto$inet6(r7, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 923.10222ms ago: executing program 0 (id=314): getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000500)={0x0, 0x400, 0x9, 0x49, 0x8000, 0x3}, &(0x7f0000000580)=0x14) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0xa82, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x400002, 0x0) recvmsg(r1, &(0x7f0000000940)={&(0x7f0000000140)=@alg, 0x80, &(0x7f0000000880)=[{&(0x7f00000001c0)=""/170, 0xaa}, {&(0x7f0000000280)=""/142, 0x8e}, {&(0x7f0000000340)=""/241, 0xf1}, {0x0}, {0x0}, {&(0x7f0000000780)=""/232, 0xe8}], 0x6, &(0x7f0000000900)=""/20, 0x14}, 0x40000103) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, 0x0, 0x4000000) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)=ANY=[@ANYRESOCT=0x0], 0xb0}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/pid_for_children\x00') syz_clone3(&(0x7f0000000340)={0x20220080, 0x0, 0x0, 0x0, {0x1f}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="1b00000000000000000000000080d359845299c43ab4022e1f02294797fea14419d0a2a1d405f5d165869aaacf7d86aaac4235d0d07fb92baf16656cb5b2ccceb1e336fadda5af2b3ae9efc92c8a177478e762a44f0e44d53c0e0c30d5d93aa703c508d07d42998a942539063c8e98dce4f0950e0327d9c7ed6c25b2a5820151f1c8de71f7e30446c0ae0c375b6fd738a93d3ff46a0fc11abbb1db3c4cfb1ef58d954d3f8aa03893539a21d94a7021730130373aab01b646a5c8f880b9d0906a6ffdbb12a5466a8685c2dd7c7415a01c5d0a05946e7c7558b82e2dd64d8c38573ffd713e7c993a7a6074180173b2e999f0173608c59350ad727cd604c55e0e51848248d4f906631c3c729322138bf6807ff2e9585134c90844133103cb28317a0252cc3f7d64ad6174681c94443df3a99b858c"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x20000000, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0x0, 0x8}, {0xffff, 0xffff}, {0xd, 0xc}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x1, 0xfffe, 0x5, 0x3, 0x1, 0x100}}, {0x4}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20044081}, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000710100000004b84ffec85f254db415672acca0863b302a979645fd6eb07159c8d8cf6ca4461b19991c0d58dfe6e7c1bd0edaf0f37d2ea9d447104c0a941f22f6b35296c3fb16f9c7d2fbefb9e65462251a7d3fc250b15ac52ceb44ad867ef4ba4af5644cda9d6d6df342f40c22ced2a13cb079e3c232ffb63eed0e6da9ee3d122d4399ee5e839e1dd47d6b932515b34d66ea7c7cac978"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x18) write$cgroup_int(r0, &(0x7f0000000040)=0x922, 0x12) 706.64494ms ago: executing program 2 (id=315): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)={0x14, 0x42, 0x201, 0x0, 0x0, {0x9, 0x0, 0x300}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000540)={0x0, 0x12, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r7, 0x0, 0x3, 0x4000}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x50, 0xc, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x401, @loopback, 0x2}], 0x1c) sendto$inet6(r8, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r9, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f0000000800)=ANY=[], 0x9) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="d23c17f6ec95b3b820b1161ffa233394c6007d8285b061be4d1d842e4a63ec77908347691f71d1e4132f09405a5b81867a01cf3df73c16fd31622d37a921bdbff76ef2fed6da828ab4e0f87928c18c0380050249fb6ab8e225d1f3c041a6377723b83e57fcac059ad433974df43b0efc268cbd67279c5e0f19f5b89100cc35aafb9e96dae3d8afe28e887e01475b9ec063d40d1080f70254a3f65a1c6261571866a21a54d762495480"], 0xf, 0x2a8, &(0x7f00000001c0)="$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") r10 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000800), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x8, [@restrict={0x7, 0x0, 0x0, 0xb, 0x1}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4, 0x2}, {0xd, 0x4}, {0x5}]}, @type_tag={0x9, 0x0, 0x0, 0x12, 0x3}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0xe, 0x2}, {0xe}, {0x5, 0x2}, {0x6, 0x1}, {0x3, 0x3}, {0x5, 0x5}]}, @ptr={0x4}, @func={0xd, 0x0, 0x0, 0xc, 0x3}, @volatile={0xc, 0x0, 0x0, 0x9, 0x5}, @type_tag={0x10, 0x0, 0x0, 0x12, 0x3}, @ptr={0x8, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x5f, 0x61, 0x2e, 0x0, 0x2e, 0x0]}}, &(0x7f0000000780)=""/27, 0xd4, 0x1b, 0x88ef, 0x100, 0x10000, @value=r10}, 0x28) truncate(&(0x7f00000000c0)='./file1\x00', 0x6) 238.743917ms ago: executing program 1 (id=316): r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1000000000000008) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendmmsg$inet(r1, &(0x7f0000000b40)=[{{&(0x7f0000000680)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}], 0x1, 0xc044) write$binfmt_misc(r1, 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0xa, 0x5968d6f7}, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x80800) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = getpid() syz_pidfd_open(r8, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) socket$inet_udplite(0x2, 0x2, 0x88) 235.988647ms ago: executing program 2 (id=317): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bind$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r1, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)=ANY=[@ANYRES8=r3, @ANYBLOB, @ANYRES32=r3, @ANYRES32, @ANYRESDEC], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000c80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) connect$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x28020480) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') pread64(r7, &(0x7f00000029c0)=""/4096, 0x1000, 0xd36) 234.317337ms ago: executing program 3 (id=318): syz_io_uring_setup(0x14dd, &(0x7f0000000300)={0x0, 0x5121, 0x0, 0x3, 0x258}, &(0x7f0000000040)=0x0, &(0x7f0000000600)=0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a"], &(0x7f0000000400)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x801}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r3}, 0x10) setresuid(0xee00, 0xee00, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000080)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="12000000030000000400000002"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x40f00, 0x14, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r6}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x94) r8 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0xf567, 0x100, 0x0, 0x34d}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setresgid(0x0, 0x0, 0xee01) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000200)=[{0x32, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r9, r10, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8}) io_uring_enter(r8, 0x47bc, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r5}, &(0x7f0000000040), &(0x7f0000000140)=r4}, 0x20) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={&(0x7f00000003c0)}, 0x880, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x40000007, 0x0, 0x20000006}, 0x0, 0x2, 0xffffffffffffffff, 0x2) 233.420077ms ago: executing program 4 (id=319): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)={0x14, 0x42, 0x201, 0x0, 0x0, {0x9, 0x0, 0x300}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c5985000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000540)={0x0, 0x12, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r7, 0x0, 0x3, 0x4000}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x50, 0xc, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x401, @loopback, 0x2}], 0x1c) sendto$inet6(r8, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r9, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f0000000800)=ANY=[], 0x9) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="d23c17f6ec95b3b820b1161ffa233394c6007d8285b061be4d1d842e4a63ec77908347691f71d1e4132f09405a5b81867a01cf3df73c16fd31622d37a921bdbff76ef2fed6da828ab4e0f87928c18c0380050249fb6ab8e225d1f3c041a6377723b83e57fcac059ad433974df43b0efc268cbd67279c5e0f19f5b89100cc35aafb9e96dae3d8afe28e887e01475b9ec063d40d1080f70254a3f65a1c6261571866a21a54d762495480"], 0xf, 0x2a8, &(0x7f00000001c0)="$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") r10 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000800), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x8, [@restrict={0x7, 0x0, 0x0, 0xb, 0x1}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4, 0x2}, {0xd, 0x4}, {0x5}]}, @type_tag={0x9, 0x0, 0x0, 0x12, 0x3}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0xe, 0x2}, {0xe}, {0x5, 0x2}, {0x6, 0x1}, {0x3, 0x3}, {0x5, 0x5}]}, @ptr={0x4}, @func={0xd, 0x0, 0x0, 0xc, 0x3}, @volatile={0xc, 0x0, 0x0, 0x9, 0x5}, @type_tag={0x10, 0x0, 0x0, 0x12, 0x3}, @ptr={0x8, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x5f, 0x61, 0x2e, 0x0, 0x2e, 0x0]}}, &(0x7f0000000780)=""/27, 0xd4, 0x1b, 0x88ef, 0x100, 0x10000, @value=r10}, 0x28) truncate(&(0x7f00000000c0)='./file1\x00', 0x6) 105.90407ms ago: executing program 4 (id=320): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYRES8, @ANYRESOCT=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x10, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0000007f0a72e8bd2e3d730000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES8=r0, @ANYRESDEC=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_read_part_table(0x5df, &(0x7f0000000000)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) dup(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r3, 0x0, 0xf7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffbfffff5]}, 0x8, 0x0) socket$netlink(0x10, 0x3, 0x0) io_setup(0x7, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x1ffffffffffffffc}, 0x18) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', 0x0, 0x2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x1, 0x4) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xd4}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) vmsplice(r6, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, 0x0) write(r4, 0x0, 0x0) 1.47053ms ago: executing program 3 (id=321): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r1, @ANYRES32=r0], 0x1c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0xc, 0x2, 0x803fd, 0x1, 0x800}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010101}}}, &(0x7f0000000580)=0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r5, @ANYRES8=r3], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000005c0)={0x70, r6, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x9}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0x70}}, 0x6048800) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x518, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x4, 0x20005, 0x400, 0x0, 0x0, 0x0, 0x20000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r7) sendmsg$NL802154_CMD_GET_WPAN_PHY(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x28, r8, 0x2586ad4018a3b31b, 0x2, 0xffffffff, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/timers\x00', 0x0, 0x0) read(r9, &(0x7f00000012c0)=""/109, 0x6d) signalfd(r9, 0x0, 0x0) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2001000012001307"], 0x120}}, 0x0) recvmmsg(r10, 0x0, 0x0, 0x40000000, 0x0) r11 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r11, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x6}, 0x4) setsockopt$packet_fanout_data(r11, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x40}, {0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c200000eaaaaaaaaaaae080045"], 0x0) 0s ago: executing program 0 (id=322): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYRES8, @ANYRESOCT=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x10, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0000007f0a72e8bd2e3d730000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES8=r0, @ANYRESDEC=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_read_part_table(0x5df, &(0x7f0000000000)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) dup(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r2, 0x0, 0xf7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffbfffff5]}, 0x8, 0x0) socket$netlink(0x10, 0x3, 0x0) io_setup(0x7, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x1ffffffffffffffc}, 0x18) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', 0x0, 0x2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x1, 0x4) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xd4}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, 0x0) write(r3, 0x0, 0x0) kernel console output (not intermixed with test programs): =process permissive=1 [ 26.198032][ T29] audit: type=1400 audit(1760943382.826:61): avc: denied { siginh } for pid=3291 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.225' (ED25519) to the list of known hosts. [ 34.440519][ T29] audit: type=1400 audit(1760943391.066:62): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.463593][ T29] audit: type=1400 audit(1760943391.086:63): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.464623][ T3302] cgroup: Unknown subsys name 'net' [ 34.491790][ T29] audit: type=1400 audit(1760943391.126:64): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.625663][ T3302] cgroup: Unknown subsys name 'cpuset' [ 34.632019][ T3302] cgroup: Unknown subsys name 'rlimit' [ 34.802969][ T29] audit: type=1400 audit(1760943391.426:65): avc: denied { setattr } for pid=3302 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.827439][ T29] audit: type=1400 audit(1760943391.426:66): avc: denied { create } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.847988][ T29] audit: type=1400 audit(1760943391.426:67): avc: denied { write } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.868518][ T29] audit: type=1400 audit(1760943391.426:68): avc: denied { read } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.888803][ T29] audit: type=1400 audit(1760943391.426:69): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.897746][ T3305] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 34.914019][ T29] audit: type=1400 audit(1760943391.426:70): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 34.945957][ T29] audit: type=1400 audit(1760943391.556:71): avc: denied { relabelto } for pid=3305 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.983341][ T3302] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.969262][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 37.076990][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.084104][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.091344][ T3319] bridge_slave_0: entered allmulticast mode [ 37.098040][ T3319] bridge_slave_0: entered promiscuous mode [ 37.122496][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.129619][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.136885][ T3319] bridge_slave_1: entered allmulticast mode [ 37.143148][ T3319] bridge_slave_1: entered promiscuous mode [ 37.164857][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 37.208285][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 37.218347][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.230918][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.247916][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 37.304716][ T3319] team0: Port device team_slave_0 added [ 37.318007][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 37.326806][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.333885][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.341101][ T3314] bridge_slave_0: entered allmulticast mode [ 37.347609][ T3314] bridge_slave_0: entered promiscuous mode [ 37.355205][ T3319] team0: Port device team_slave_1 added [ 37.361269][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.368379][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.375762][ T3314] bridge_slave_1: entered allmulticast mode [ 37.382415][ T3314] bridge_slave_1: entered promiscuous mode [ 37.444854][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.452010][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.459288][ T3316] bridge_slave_0: entered allmulticast mode [ 37.465877][ T3316] bridge_slave_0: entered promiscuous mode [ 37.475942][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.482935][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.509079][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.521307][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.535741][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.542879][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.550105][ T3316] bridge_slave_1: entered allmulticast mode [ 37.556629][ T3316] bridge_slave_1: entered promiscuous mode [ 37.566031][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.573096][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.599124][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.611099][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.625602][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.632813][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.640055][ T3312] bridge_slave_0: entered allmulticast mode [ 37.646728][ T3312] bridge_slave_0: entered promiscuous mode [ 37.676722][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.683826][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.691187][ T3312] bridge_slave_1: entered allmulticast mode [ 37.697594][ T3312] bridge_slave_1: entered promiscuous mode [ 37.714363][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.721518][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.728815][ T3323] bridge_slave_0: entered allmulticast mode [ 37.735290][ T3323] bridge_slave_0: entered promiscuous mode [ 37.747361][ T3314] team0: Port device team_slave_0 added [ 37.755288][ T3319] hsr_slave_0: entered promiscuous mode [ 37.761320][ T3319] hsr_slave_1: entered promiscuous mode [ 37.773949][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.783204][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.790324][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.797728][ T3323] bridge_slave_1: entered allmulticast mode [ 37.804555][ T3323] bridge_slave_1: entered promiscuous mode [ 37.811522][ T3314] team0: Port device team_slave_1 added [ 37.828058][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.838461][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.862709][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.869847][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.895870][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.913149][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.931838][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.939027][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.964930][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.986473][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.999343][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.016650][ T3316] team0: Port device team_slave_0 added [ 38.031227][ T3312] team0: Port device team_slave_0 added [ 38.048818][ T3316] team0: Port device team_slave_1 added [ 38.058217][ T3312] team0: Port device team_slave_1 added [ 38.065541][ T3323] team0: Port device team_slave_0 added [ 38.100316][ T3323] team0: Port device team_slave_1 added [ 38.106264][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.113503][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.139514][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.160669][ T3314] hsr_slave_0: entered promiscuous mode [ 38.166874][ T3314] hsr_slave_1: entered promiscuous mode [ 38.172884][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 38.178655][ T3314] Cannot create hsr debugfs directory [ 38.184513][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.191538][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.217569][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.233672][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.240680][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.266708][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.286880][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.293951][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.320080][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.338837][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.345859][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.371881][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.395288][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.402318][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.428334][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.470726][ T3316] hsr_slave_0: entered promiscuous mode [ 38.476811][ T3316] hsr_slave_1: entered promiscuous mode [ 38.482800][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 38.488648][ T3316] Cannot create hsr debugfs directory [ 38.502593][ T3312] hsr_slave_0: entered promiscuous mode [ 38.508757][ T3312] hsr_slave_1: entered promiscuous mode [ 38.514855][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 38.520613][ T3312] Cannot create hsr debugfs directory [ 38.579414][ T3323] hsr_slave_0: entered promiscuous mode [ 38.585737][ T3323] hsr_slave_1: entered promiscuous mode [ 38.591815][ T3323] debugfs: 'hsr0' already exists in 'hsr' [ 38.597641][ T3323] Cannot create hsr debugfs directory [ 38.623844][ T3319] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.651148][ T3319] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.677811][ T3319] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.708532][ T3319] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.782873][ T3314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.795426][ T3314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.807564][ T3314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.820158][ T3314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.836509][ T3312] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.855273][ T3312] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.864129][ T3312] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.873406][ T3312] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.922643][ T3316] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.940965][ T3316] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.950387][ T3316] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.962760][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.976189][ T3316] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.996183][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.009805][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.025664][ T3323] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 39.037863][ T2601] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.044988][ T2601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.054053][ T3323] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 39.063596][ T3323] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 39.073227][ T3323] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 39.088314][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.104502][ T2601] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.111648][ T2601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.120293][ T2601] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.127457][ T2601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.145926][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.153183][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.202996][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.226239][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.246475][ T2601] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.253650][ T2601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.266020][ T2601] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.273122][ T2601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.310217][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.333924][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.350598][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.367644][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.376694][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.383789][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.406281][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.415764][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.423024][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.457198][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.473337][ T2601] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.480516][ T2601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.497424][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.511549][ T2601] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.518719][ T2601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.656223][ T3314] veth0_vlan: entered promiscuous mode [ 39.664565][ T3319] veth0_vlan: entered promiscuous mode [ 39.678067][ T3314] veth1_vlan: entered promiscuous mode [ 39.687889][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.703837][ T3319] veth1_vlan: entered promiscuous mode [ 39.714257][ T3314] veth0_macvtap: entered promiscuous mode [ 39.722087][ T3314] veth1_macvtap: entered promiscuous mode [ 39.740992][ T3312] veth0_vlan: entered promiscuous mode [ 39.749940][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.773635][ T3319] veth0_macvtap: entered promiscuous mode [ 39.782029][ T3319] veth1_macvtap: entered promiscuous mode [ 39.790244][ T3312] veth1_vlan: entered promiscuous mode [ 39.797919][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.812491][ T3312] veth0_macvtap: entered promiscuous mode [ 39.835592][ T3312] veth1_macvtap: entered promiscuous mode [ 39.846222][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.856942][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.878796][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.889048][ T3316] veth0_vlan: entered promiscuous mode [ 39.907649][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.915083][ T37] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.924700][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.937521][ T37] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.952889][ T3316] veth1_vlan: entered promiscuous mode [ 39.968166][ T37] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.983233][ T37] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.992339][ T37] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.001846][ T37] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.019021][ T37] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.028173][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 40.028188][ T29] audit: type=1400 audit(1760943396.646:81): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.gqwMqX/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 40.058657][ T29] audit: type=1400 audit(1760943396.646:82): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 40.080768][ T29] audit: type=1400 audit(1760943396.646:83): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.gqwMqX/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 40.106076][ T29] audit: type=1400 audit(1760943396.646:84): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 40.128083][ T29] audit: type=1400 audit(1760943396.646:85): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.gqwMqX/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 40.154782][ T29] audit: type=1400 audit(1760943396.646:86): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.gqwMqX/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4751 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 40.182339][ T29] audit: type=1400 audit(1760943396.646:87): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 40.205727][ T29] audit: type=1400 audit(1760943396.836:88): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 40.228544][ T29] audit: type=1400 audit(1760943396.836:89): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="gadgetfs" ino=4756 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 40.254281][ T3312] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 40.273455][ T3323] veth0_vlan: entered promiscuous mode [ 40.281435][ T37] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.303097][ T3323] veth1_vlan: entered promiscuous mode [ 40.320715][ T29] audit: type=1400 audit(1760943396.946:90): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 40.331051][ T37] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.366654][ T3316] veth0_macvtap: entered promiscuous mode [ 40.398131][ T37] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.408387][ T3316] veth1_macvtap: entered promiscuous mode [ 40.428512][ T3323] veth0_macvtap: entered promiscuous mode [ 40.446600][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.551097][ T37] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.766989][ T37] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.933685][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.970044][ T37] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.032709][ T3495] hub 2-0:1.0: USB hub found [ 41.037577][ T3495] hub 2-0:1.0: 8 ports detected [ 41.057279][ T3323] veth1_macvtap: entered promiscuous mode [ 41.079023][ T37] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.092625][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.105318][ T37] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.115833][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.132161][ T37] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.158162][ T3501] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 41.175061][ T37] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.193613][ T3501] mmap: syz.1.7 (3501) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 41.208587][ T3501] process 'syz.1.7' launched './file1' with NULL argv: empty string added [ 41.228747][ T37] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.247553][ T37] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.305757][ T3504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=3504 comm=syz.0.1 [ 41.339107][ T3507] netlink: 'syz.4.8': attribute type 10 has an invalid length. [ 41.345692][ T37] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.346828][ T3507] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8'. [ 41.371385][ T3504] loop0: detected capacity change from 0 to 256 [ 41.385535][ T3507] batman_adv: batadv0: Adding interface: veth1_vlan [ 41.392287][ T3507] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 41.438643][ T3513] loop4: detected capacity change from 0 to 512 [ 41.448037][ T3507] batman_adv: batadv0: Interface activated: veth1_vlan [ 41.467391][ T3513] ======================================================= [ 41.467391][ T3513] WARNING: The mand mount option has been deprecated and [ 41.467391][ T3513] and is ignored by this kernel. Remove the mand [ 41.467391][ T3513] option from the mount to silence this warning. [ 41.467391][ T3513] ======================================================= [ 41.511329][ T3513] ext4: Unknown parameter 'smackfshat' [ 41.594472][ T3519] lo speed is unknown, defaulting to 1000 [ 41.632964][ T3520] loop3: detected capacity change from 0 to 2048 [ 41.640800][ T3519] lo speed is unknown, defaulting to 1000 [ 41.661827][ T3519] lo speed is unknown, defaulting to 1000 [ 41.716415][ T3516] loop3: p2 p3 p7 [ 41.762522][ T3520] loop3: p2 p3 p7 [ 41.780069][ T3519] infiniband syz2: set active [ 41.784859][ T3519] infiniband syz2: added lo [ 41.789516][ T2965] lo speed is unknown, defaulting to 1000 [ 41.834429][ T3532] loop4: detected capacity change from 0 to 1024 [ 41.851920][ T3532] EXT4-fs: Ignoring removed orlov option [ 41.865038][ T3532] ext4: Unknown parameter 'obj_type' [ 41.918354][ T3519] RDS/IB: syz2: added [ 41.945676][ T3519] lo speed is unknown, defaulting to 1000 [ 42.084371][ T3535] loop1: detected capacity change from 0 to 512 [ 42.115124][ T3535] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.128561][ T3535] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.249059][ T3532] Zero length message leads to an empty skb [ 42.655170][ T3534] lo speed is unknown, defaulting to 1000 [ 42.746801][ T3517] udevd[3517]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 42.758375][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 42.769616][ T3516] udevd[3516]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 42.787821][ T3519] lo speed is unknown, defaulting to 1000 [ 42.820324][ T3541] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3541 comm=syz.4.13 [ 42.876424][ T3545] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15'. [ 42.914885][ T3545] hsr_slave_1 (unregistering): left promiscuous mode [ 42.916922][ T3519] lo speed is unknown, defaulting to 1000 [ 42.939455][ T3542] netlink: 'syz.3.14': attribute type 4 has an invalid length. [ 42.987743][ T3519] lo speed is unknown, defaulting to 1000 [ 43.047906][ T3519] lo speed is unknown, defaulting to 1000 [ 43.119791][ T3519] syz.0.10 (3519) used greatest stack depth: 10584 bytes left [ 43.222864][ T3554] 9p: Unknown access argument ¿: -22 [ 43.345156][ T3551] loop2: detected capacity change from 0 to 164 [ 43.373273][ T3558] loop0: detected capacity change from 0 to 128 [ 43.459461][ T3550] netlink: 64 bytes leftover after parsing attributes in process `syz.2.16'. [ 43.527326][ T3561] tipc: Started in network mode [ 43.532296][ T3561] tipc: Node identity ac14140f, cluster identity 4711 [ 43.545550][ T3561] tipc: New replicast peer: 255.255.255.83 [ 43.551572][ T3561] tipc: Enabled bearer , priority 10 [ 43.600882][ T3542] loop3: detected capacity change from 0 to 512 [ 43.610449][ T3542] EXT4-fs: dax option not supported [ 43.646722][ C0] hrtimer: interrupt took 35576 ns [ 43.699825][ T3571] loop1: detected capacity change from 0 to 764 [ 43.784978][ T3558] syz.0.18: attempt to access beyond end of device [ 43.784978][ T3558] loop0: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 43.798383][ T3558] Buffer I/O error on dev loop0, logical block 128, lost async page write [ 43.822730][ T3562] syz.0.18: attempt to access beyond end of device [ 43.822730][ T3562] loop0: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 43.836202][ T3562] Buffer I/O error on dev loop0, logical block 128, lost async page write [ 43.926656][ T3569] x_tables: duplicate underflow at hook 3 [ 43.957764][ T3578] netlink: 24 bytes leftover after parsing attributes in process `syz.0.22'. [ 43.969287][ T3578] netlink: 4 bytes leftover after parsing attributes in process `syz.0.22'. [ 44.010599][ T3580] loop2: detected capacity change from 0 to 4096 [ 44.035328][ T3580] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.066559][ T3583] netlink: 'syz.1.24': attribute type 39 has an invalid length. [ 44.124340][ T3580] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.236692][ T3591] netlink: 4 bytes leftover after parsing attributes in process `syz.4.25'. [ 44.352156][ T3595] netlink: 24 bytes leftover after parsing attributes in process `syz.3.27'. [ 44.409960][ T3600] lo speed is unknown, defaulting to 1000 [ 44.658834][ T3600] loop0: detected capacity change from 0 to 512 [ 44.666791][ T9] tipc: Node number set to 2886997007 [ 44.687160][ T3600] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.700857][ T3600] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.809900][ T3598] netlink: 4 bytes leftover after parsing attributes in process `syz.2.23'. [ 44.823465][ T3598] bridge_slave_1: left allmulticast mode [ 44.829208][ T3598] bridge_slave_1: left promiscuous mode [ 44.835358][ T3598] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.870404][ T3598] bridge_slave_0: left allmulticast mode [ 44.876223][ T3598] bridge_slave_0: left promiscuous mode [ 44.881889][ T3598] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.116470][ T3626] netlink: 272 bytes leftover after parsing attributes in process `syz.0.39'. [ 45.116474][ T29] kauditd_printk_skb: 450 callbacks suppressed [ 45.116490][ T29] audit: type=1400 audit(1760943401.746:541): avc: denied { nlmsg_read } for pid=3625 comm="syz.0.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 45.160002][ T29] audit: type=1400 audit(1760943401.786:542): avc: denied { read append } for pid=3579 comm="syz.2.23" path=2F332F66696C65302F18 dev="loop2" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 45.214479][ T3632] 9p: Unknown access argument ¿: -22 [ 45.229937][ T3631] netlink: 4 bytes leftover after parsing attributes in process `syz.4.30'. [ 45.244758][ T29] audit: type=1400 audit(1760943401.816:543): avc: denied { map } for pid=3579 comm="syz.2.23" path=2F332F66696C65302F18 dev="loop2" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 45.267430][ T29] audit: type=1400 audit(1760943401.816:544): avc: denied { setopt } for pid=3625 comm="syz.0.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 45.329062][ T3631] hsr_slave_1 (unregistering): left promiscuous mode [ 45.368877][ T29] audit: type=1400 audit(1760943401.986:545): avc: denied { mount } for pid=3635 comm="syz.0.31" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 45.390369][ T29] audit: type=1400 audit(1760943401.986:546): avc: denied { nlmsg_read } for pid=3635 comm="syz.0.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 45.410800][ T29] audit: type=1400 audit(1760943401.986:547): avc: denied { write } for pid=3635 comm="syz.0.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 45.552312][ T29] audit: type=1400 audit(1760943402.176:548): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 45.655084][ T29] audit: type=1400 audit(1760943402.216:549): avc: denied { setopt } for pid=3596 comm="syz.1.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 45.790946][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.808682][ T3643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=3643 comm=syz.4.33 [ 45.889834][ T3646] loop3: detected capacity change from 0 to 164 [ 46.058008][ T3651] netlink: 'syz.4.35': attribute type 21 has an invalid length. [ 46.095672][ T3653] loop2: detected capacity change from 0 to 512 [ 46.125846][ T3653] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 46.151783][ T3653] EXT4-fs (loop2): invalid journal inode [ 46.173007][ T3653] EXT4-fs (loop2): can't get journal size [ 46.254857][ T3653] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 46.262999][ T3653] System zones: 1-12, 13-13 [ 46.269044][ T3653] EXT4-fs (loop2): 1 truncate cleaned up [ 46.298234][ T3653] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.327431][ T29] audit: type=1400 audit(1760943402.956:550): avc: denied { block_suspend } for pid=3660 comm="syz.1.37" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 46.437861][ T3661] netlink: 'syz.1.37': attribute type 10 has an invalid length. [ 46.457503][ T3661] ipvlan0: entered allmulticast mode [ 46.462851][ T3661] veth0_vlan: entered allmulticast mode [ 46.494810][ T3661] team0: Device ipvlan0 failed to register rx_handler [ 46.510788][ T3657] x_tables: duplicate underflow at hook 3 [ 46.554452][ T3661] syz.1.37 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 46.638980][ T3673] capability: warning: `syz.0.40' uses deprecated v2 capabilities in a way that may be insecure [ 46.756737][ T3671] netlink: 'syz.4.38': attribute type 4 has an invalid length. [ 46.848204][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.945033][ T3693] __nla_validate_parse: 3 callbacks suppressed [ 46.945052][ T3693] netlink: 92 bytes leftover after parsing attributes in process `syz.0.40'. [ 46.961861][ T3688] netlink: 272 bytes leftover after parsing attributes in process `syz.2.42'. [ 46.965462][ T3691] loop3: detected capacity change from 0 to 4096 [ 46.992776][ T3691] EXT4-fs: Ignoring removed nomblk_io_submit option [ 47.027532][ T3691] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.171744][ T3700] netlink: 4 bytes leftover after parsing attributes in process `syz.3.44'. [ 47.244803][ T3700] bridge_slave_1: left allmulticast mode [ 47.250652][ T3700] bridge_slave_1: left promiscuous mode [ 47.256627][ T3700] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.295629][ T3700] bridge_slave_0: left allmulticast mode [ 47.301334][ T3700] bridge_slave_0: left promiscuous mode [ 47.307153][ T3700] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.664994][ T3671] loop4: detected capacity change from 0 to 512 [ 47.671827][ T3671] EXT4-fs: dax option not supported [ 47.796962][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.808154][ T3717] netlink: 92 bytes leftover after parsing attributes in process `syz.0.49'. [ 47.887937][ T3722] tipc: Enabling of bearer rejected, failed to enable media [ 48.025047][ T3731] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=3731 comm=syz.3.53 [ 48.167916][ T3734] netlink: 272 bytes leftover after parsing attributes in process `syz.3.55'. [ 48.272879][ T3741] loop4: detected capacity change from 0 to 764 [ 48.567170][ T3751] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=3751 comm=syz.0.59 [ 48.625306][ T3751] loop0: detected capacity change from 0 to 256 [ 48.951640][ T3766] loop0: detected capacity change from 0 to 512 [ 48.969417][ T3766] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 48.982718][ T3766] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 49.013062][ T3766] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 49.029434][ T3766] EXT4-fs (loop0): 1 truncate cleaned up [ 49.036096][ T3766] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.094280][ T3766] bridge0: port 3(ipvlan2) entered blocking state [ 49.100997][ T3766] bridge0: port 3(ipvlan2) entered disabled state [ 49.107732][ T3766] ipvlan2: entered allmulticast mode [ 49.113048][ T3766] bridge0: entered allmulticast mode [ 49.118969][ T3766] ipvlan2: left allmulticast mode [ 49.124117][ T3766] bridge0: left allmulticast mode [ 49.211437][ T3781] netlink: 'syz.2.66': attribute type 10 has an invalid length. [ 49.219320][ T3781] netlink: 40 bytes leftover after parsing attributes in process `syz.2.66'. [ 49.229910][ T3781] batman_adv: batadv0: Adding interface: veth1_vlan [ 49.236700][ T3781] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 49.275039][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.284858][ T3781] batman_adv: batadv0: Interface activated: veth1_vlan [ 49.296362][ T3782] loop2: detected capacity change from 0 to 512 [ 49.308213][ T3782] ext4: Unknown parameter 'smackfshat' [ 49.371396][ T3785] netlink: 272 bytes leftover after parsing attributes in process `syz.0.67'. [ 49.570594][ T3794] netlink: 'syz.4.68': attribute type 10 has an invalid length. [ 49.757020][ T3794] ipvlan0: entered allmulticast mode [ 49.763073][ T3794] veth0_vlan: entered allmulticast mode [ 49.812696][ T3797] loop0: detected capacity change from 0 to 512 [ 49.847539][ T3794] team0: Device ipvlan0 failed to register rx_handler [ 49.875805][ T3797] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 49.876197][ T3800] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=3800 comm=syz.2.71 [ 49.913213][ T3800] loop2: detected capacity change from 0 to 256 [ 49.932215][ T3797] EXT4-fs (loop0): 1 truncate cleaned up [ 49.958857][ T3797] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.995813][ T3797] bridge0: port 3(ipvlan2) entered blocking state [ 50.002473][ T3797] bridge0: port 3(ipvlan2) entered disabled state [ 50.009540][ T3797] ipvlan2: entered allmulticast mode [ 50.014941][ T3797] bridge0: entered allmulticast mode [ 50.022589][ T3797] ipvlan2: left allmulticast mode [ 50.027810][ T3797] bridge0: left allmulticast mode [ 50.165671][ T29] kauditd_printk_skb: 510 callbacks suppressed [ 50.165691][ T29] audit: type=1326 audit(1760943406.796:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3817 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 50.197751][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.223021][ T29] audit: type=1326 audit(1760943406.796:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3817 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 50.246407][ T29] audit: type=1326 audit(1760943406.796:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3817 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 50.269763][ T29] audit: type=1326 audit(1760943406.826:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3817 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 50.293024][ T29] audit: type=1326 audit(1760943406.826:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3817 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 50.316644][ T29] audit: type=1326 audit(1760943406.826:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3817 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 50.339888][ T29] audit: type=1326 audit(1760943406.836:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3817 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 50.363209][ T29] audit: type=1326 audit(1760943406.836:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3817 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 50.386925][ T29] audit: type=1326 audit(1760943406.836:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3817 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 50.410297][ T29] audit: type=1326 audit(1760943406.836:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3817 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 50.532888][ T3830] loop3: detected capacity change from 0 to 512 [ 50.557093][ T3830] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 50.611033][ T3830] EXT4-fs (loop3): 1 truncate cleaned up [ 50.633200][ T3830] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.693672][ T3836] sctp: [Deprecated]: syz.1.80 (pid 3836) Use of int in maxseg socket option. [ 50.693672][ T3836] Use struct sctp_assoc_value instead [ 50.811769][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.868152][ T3844] rdma_rxe: rxe_newlink: failed to add lo [ 50.895373][ T3846] bridge_slave_0: left allmulticast mode [ 50.901087][ T3846] bridge_slave_0: left promiscuous mode [ 50.906827][ T3846] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.933161][ T3846] bridge_slave_1: left allmulticast mode [ 50.938958][ T3846] bridge_slave_1: left promiscuous mode [ 50.944657][ T3846] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.953894][ T3850] netlink: 'syz.4.83': attribute type 10 has an invalid length. [ 50.961803][ T3850] netlink: 40 bytes leftover after parsing attributes in process `syz.4.83'. [ 50.975464][ T3846] bond0: (slave bond_slave_0): Releasing backup interface [ 50.977769][ T3852] loop3: detected capacity change from 0 to 128 [ 50.993885][ T3846] bond0: (slave bond_slave_1): Releasing backup interface [ 50.999643][ T3852] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 51.015512][ T3852] ext4 filesystem being mounted at /17/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 51.035818][ T3846] team0: Port device team_slave_0 removed [ 51.045983][ T3846] team0: Port device team_slave_1 removed [ 51.053798][ T3846] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.061334][ T3846] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.073483][ T3846] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.081002][ T3846] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.093134][ T3846] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 51.181009][ T3857] bond1: option lacp_rate: mode dependency failed, not supported in mode active-backup(1) [ 51.194423][ T3857] bond1 (unregistering): Released all slaves [ 51.212141][ T3860] loop0: detected capacity change from 0 to 512 [ 51.231112][ T3860] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 51.246987][ T3860] EXT4-fs (loop0): 1 truncate cleaned up [ 51.253632][ T3860] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.283821][ T3862] EXT4-fs warning (device loop3): verify_group_input:137: Cannot add at group 3 (only 1 groups) [ 51.407551][ T3863] siw: device registration error -23 [ 51.690925][ T3860] bridge0: port 3(ipvlan2) entered blocking state [ 51.697475][ T3860] bridge0: port 3(ipvlan2) entered disabled state [ 51.704328][ T3860] ipvlan2: entered allmulticast mode [ 51.709771][ T3860] bridge0: entered allmulticast mode [ 51.716035][ T3860] ipvlan2: left allmulticast mode [ 51.721303][ T3860] bridge0: left allmulticast mode [ 51.735806][ T3874] bridge0: port 1(gretap0) entered blocking state [ 51.754828][ T3874] bridge0: port 1(gretap0) entered disabled state [ 51.773912][ T3874] gretap0: entered allmulticast mode [ 51.798704][ T3874] gretap0: entered promiscuous mode [ 51.804590][ T3874] bridge0: port 1(gretap0) entered blocking state [ 51.811169][ T3874] bridge0: port 1(gretap0) entered forwarding state [ 51.837036][ T3879] gretap0: left allmulticast mode [ 51.842205][ T3879] gretap0: left promiscuous mode [ 51.847382][ T3879] bridge0: port 1(gretap0) entered disabled state [ 51.891232][ T3874] netlink: 'syz.4.88': attribute type 13 has an invalid length. [ 51.909062][ T3323] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 51.957740][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.009780][ T3882] loop1: detected capacity change from 0 to 128 [ 52.047694][ T3886] loop3: detected capacity change from 0 to 2048 [ 52.073527][ T3889] syz.1.92: attempt to access beyond end of device [ 52.073527][ T3889] loop1: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 52.116020][ T3886] Alternate GPT is invalid, using primary GPT. [ 52.121956][ T3889] syz.1.92: attempt to access beyond end of device [ 52.121956][ T3889] loop1: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 52.122362][ T3886] loop3: p1 p2 p3 [ 52.221467][ T3889] syz.1.92: attempt to access beyond end of device [ 52.221467][ T3889] loop1: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 52.255553][ T3889] syz.1.92: attempt to access beyond end of device [ 52.255553][ T3889] loop1: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 52.303782][ T3874] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 52.340438][ T3889] syz.1.92: attempt to access beyond end of device [ 52.340438][ T3889] loop1: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 52.395846][ T3869] lo speed is unknown, defaulting to 1000 [ 52.414803][ T3447] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.486241][ T3447] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.498195][ T3447] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.509487][ T3447] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.855854][ T3899] lo speed is unknown, defaulting to 1000 [ 52.873055][ T3874] syz.4.88 (3874) used greatest stack depth: 10144 bytes left [ 53.420162][ T3926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=3926 comm=syz.3.103 [ 53.482344][ T3930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=3930 comm=syz.3.105 [ 53.510263][ T3930] loop3: detected capacity change from 0 to 256 [ 53.836951][ T3941] hub 2-0:1.0: USB hub found [ 53.842144][ T3941] hub 2-0:1.0: 8 ports detected [ 54.014653][ T3943] loop1: detected capacity change from 0 to 4096 [ 54.023236][ T3943] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.074940][ T3943] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.307393][ T3957] netlink: 'syz.1.108': attribute type 6 has an invalid length. [ 54.338312][ T3956] loop2: detected capacity change from 0 to 512 [ 54.398299][ T3956] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.449109][ T3956] EXT4-fs (loop2): 1 truncate cleaned up [ 54.486960][ T3962] loop3: detected capacity change from 0 to 128 [ 54.565187][ T3956] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.585661][ T3962] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 54.697662][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.716538][ T3965] loop3: detected capacity change from 0 to 2048 [ 54.766229][ T3965] Alternate GPT is invalid, using primary GPT. [ 54.772645][ T3965] loop3: p1 p2 p3 [ 54.871198][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.918100][ T3975] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=3975 comm=syz.1.116 [ 54.966440][ T3980] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=3980 comm=syz.1.117 [ 55.021743][ T3983] loop1: detected capacity change from 0 to 256 [ 55.058367][ T3985] loop3: detected capacity change from 0 to 2048 [ 55.168730][ T3985] netlink: 'syz.3.119': attribute type 27 has an invalid length. [ 55.186974][ T29] kauditd_printk_skb: 1195 callbacks suppressed [ 55.186992][ T29] audit: type=1326 audit(1760943411.816:2266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3976 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 55.241802][ T3977] loop2: detected capacity change from 0 to 2048 [ 55.288868][ T29] audit: type=1326 audit(1760943411.856:2267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3976 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 55.312499][ T29] audit: type=1326 audit(1760943411.856:2268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3976 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 55.336112][ T29] audit: type=1326 audit(1760943411.856:2269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3976 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 55.359484][ T29] audit: type=1326 audit(1760943411.856:2270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3976 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 55.382878][ T29] audit: type=1326 audit(1760943411.856:2271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3976 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 55.406457][ T29] audit: type=1326 audit(1760943411.856:2272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3976 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 55.430158][ T29] audit: type=1326 audit(1760943411.856:2273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3976 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 55.453532][ T29] audit: type=1326 audit(1760943411.856:2274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3976 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 55.476933][ T29] audit: type=1326 audit(1760943411.856:2275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3976 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 55.518759][ T3516] Alternate GPT is invalid, using primary GPT. [ 55.525339][ T3516] loop2: p1 p2 p3 [ 55.529144][ T3516] loop2: partition table partially beyond EOD, truncated [ 55.573375][ T3977] Alternate GPT is invalid, using primary GPT. [ 55.579901][ T3977] loop2: p1 p2 p3 [ 55.583648][ T3977] loop2: partition table partially beyond EOD, truncated [ 55.595655][ T3985] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.628274][ T3985] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.776030][ T3995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.793565][ T3995] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.805183][ T3995] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 55.821088][ T3996] ip6_vti0 speed is unknown, defaulting to 1000 [ 55.830397][ T2601] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.843675][ T3989] lo speed is unknown, defaulting to 1000 [ 55.864107][ T2601] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.873074][ T3996] ip6_vti0 speed is unknown, defaulting to 1000 [ 55.891602][ T3996] ip6_vti0 speed is unknown, defaulting to 1000 [ 55.912649][ T2601] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.929330][ T2601] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.075635][ T4013] netlink: 92 bytes leftover after parsing attributes in process `syz.3.123'. [ 56.098083][ T3996] infiniband syz2: set down [ 56.102661][ T3996] infiniband syz2: added ip6_vti0 [ 56.138909][ T9] ip6_vti0 speed is unknown, defaulting to 1000 [ 56.146092][ T3996] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 56.146354][ T3996] infiniband syz2: Couldn't open port 1 [ 56.216885][ T4007] ip6t_srh: unknown srh match flags 4000 [ 56.303214][ T3996] RDS/IB: syz2: added [ 56.357417][ T3996] ip6_vti0 speed is unknown, defaulting to 1000 [ 56.507729][ T3996] ip6_vti0 speed is unknown, defaulting to 1000 [ 56.594966][ T3996] ip6_vti0 speed is unknown, defaulting to 1000 [ 56.660498][ T3996] ip6_vti0 speed is unknown, defaulting to 1000 [ 56.733739][ T3996] ip6_vti0 speed is unknown, defaulting to 1000 [ 56.791611][ T3996] ip6_vti0 speed is unknown, defaulting to 1000 [ 57.016549][ T4028] loop4: detected capacity change from 0 to 2048 [ 57.065132][ T4035] netlink: 16 bytes leftover after parsing attributes in process `syz.0.130'. [ 57.088147][ T4035] netlink: 256 bytes leftover after parsing attributes in process `syz.0.130'. [ 57.097988][ T3516] Alternate GPT is invalid, using primary GPT. [ 57.104465][ T3516] loop4: p1 p2 p3 [ 57.116589][ T4035] loop0: detected capacity change from 0 to 164 [ 57.132208][ T4028] Alternate GPT is invalid, using primary GPT. [ 57.138575][ T4028] loop4: p1 p2 p3 [ 57.189504][ T3002] Alternate GPT is invalid, using primary GPT. [ 57.195964][ T3002] loop4: p1 p2 p3 [ 57.501082][ T4053] loop4: detected capacity change from 0 to 128 [ 57.518014][ T4053] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 57.544970][ T4057] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=4057 comm=syz.2.135 [ 57.562889][ T4057] loop2: detected capacity change from 0 to 256 [ 57.642714][ T4053] ext4 filesystem being mounted at /22/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 57.672451][ T4061] loop1: detected capacity change from 0 to 1024 [ 57.679650][ T4061] EXT4-fs: Ignoring removed mblk_io_submit option [ 57.686157][ T4061] EXT4-fs: Ignoring removed bh option [ 57.695285][ T4061] ext3: Unknown parameter 'subj_type' [ 57.703323][ T4061] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 57.845685][ T4068] netlink: 8 bytes leftover after parsing attributes in process `syz.1.137'. [ 57.908079][ T4068] lo speed is unknown, defaulting to 1000 [ 57.982510][ T4071] EXT4-fs warning (device loop4): verify_group_input:137: Cannot add at group 3 (only 1 groups) [ 58.240496][ T4068] ip6_vti0 speed is unknown, defaulting to 1000 [ 58.419525][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 58.546855][ T4089] bond1: option lacp_rate: mode dependency failed, not supported in mode active-backup(1) [ 58.561064][ T4091] netlink: 92 bytes leftover after parsing attributes in process `syz.3.138'. [ 58.571207][ T4092] netlink: 92 bytes leftover after parsing attributes in process `syz.0.139'. [ 58.583565][ T4089] bond1 (unregistering): Released all slaves [ 58.594189][ T4093] siw: device registration error -23 [ 58.698762][ T4098] loop1: detected capacity change from 0 to 512 [ 58.707224][ T4098] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 58.720466][ T4098] EXT4-fs (loop1): 1 truncate cleaned up [ 58.726924][ T4098] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.755040][ T4098] bridge0: port 3(ipvlan2) entered blocking state [ 58.761599][ T4098] bridge0: port 3(ipvlan2) entered disabled state [ 58.774978][ T4098] ipvlan2: entered allmulticast mode [ 58.780347][ T4098] bridge0: entered allmulticast mode [ 58.782367][ T4101] loop2: detected capacity change from 0 to 2048 [ 58.786620][ T4098] ipvlan2: left allmulticast mode [ 58.797199][ T4098] bridge0: left allmulticast mode [ 58.835606][ T3516] Alternate GPT is invalid, using primary GPT. [ 58.841923][ T3516] loop2: p1 p2 p3 [ 58.850925][ T4101] Alternate GPT is invalid, using primary GPT. [ 58.857281][ T4101] loop2: p1 p2 p3 [ 58.888501][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.110869][ T4110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=4110 comm=syz.2.146 [ 59.138524][ T4112] loop1: detected capacity change from 0 to 2048 [ 59.148641][ T4110] loop2: detected capacity change from 0 to 256 [ 59.177318][ T3516] Alternate GPT is invalid, using primary GPT. [ 59.183704][ T3516] loop1: p1 p2 p3 [ 59.204083][ T4112] Alternate GPT is invalid, using primary GPT. [ 59.210638][ T4112] loop1: p1 p2 p3 [ 59.223940][ T3002] Alternate GPT is invalid, using primary GPT. [ 59.230415][ T3002] loop1: p1 p2 p3 [ 59.295965][ T4119] lo speed is unknown, defaulting to 1000 [ 59.392510][ T4119] ip6_vti0 speed is unknown, defaulting to 1000 [ 59.548244][ T4130] netlink: 'syz.1.153': attribute type 5 has an invalid length. [ 59.583972][ T4130] batman_adv: batadv0: Adding interface: vxlan0 [ 59.590423][ T4130] batman_adv: batadv0: The MTU of interface vxlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 59.644807][ T4130] batman_adv: batadv0: Interface activated: vxlan0 [ 59.651633][ T556] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.670249][ T556] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.692374][ T556] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.710446][ T556] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.736863][ T4119] netlink: 20 bytes leftover after parsing attributes in process `syz.0.150'. [ 59.753040][ T4130] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.764779][ T4130] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.909739][ T4135] loop4: detected capacity change from 0 to 512 [ 59.929827][ T4135] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 59.957630][ T4135] EXT4-fs (loop4): 1 truncate cleaned up [ 59.965333][ T4135] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.002171][ T4130] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 60.013395][ T4130] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.070154][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.206276][ T4130] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 60.217068][ T4148] loop3: detected capacity change from 0 to 2048 [ 60.230900][ T4130] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.272196][ T4148] Alternate GPT is invalid, using primary GPT. [ 60.278601][ T4148] loop3: p1 p2 p3 [ 60.285910][ T4151] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=4151 comm=syz.2.158 [ 60.318520][ T4146] infiniband syz!: set down [ 60.323187][ T4146] infiniband syz!: added team_slave_0 [ 60.326447][ T4151] loop2: detected capacity change from 0 to 256 [ 60.344688][ T29] kauditd_printk_skb: 1017 callbacks suppressed [ 60.351130][ T29] audit: type=1326 audit(1760943416.976:3293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4147 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7e493efc9 code=0x7ffc0000 [ 60.374533][ T29] audit: type=1326 audit(1760943416.976:3294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4147 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7e493efc9 code=0x7ffc0000 [ 60.415648][ T4146] RDS/IB: syz!: added [ 60.429502][ T29] audit: type=1326 audit(1760943416.976:3295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4147 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7fb7e493efc9 code=0x7ffc0000 [ 60.453043][ T29] audit: type=1326 audit(1760943416.976:3296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4147 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7e493efc9 code=0x7ffc0000 [ 60.476534][ T29] audit: type=1326 audit(1760943416.976:3297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4147 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7e493efc9 code=0x7ffc0000 [ 60.499910][ T29] audit: type=1326 audit(1760943417.016:3298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4147 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb7e493efc9 code=0x7ffc0000 [ 60.504707][ T4130] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 60.523536][ T29] audit: type=1326 audit(1760943417.016:3299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4147 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7e493efc9 code=0x7ffc0000 [ 60.523580][ T29] audit: type=1326 audit(1760943417.016:3300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4147 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fb7e493efc9 code=0x7ffc0000 [ 60.523614][ T29] audit: type=1326 audit(1760943417.016:3301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4147 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7e493efc9 code=0x7ffc0000 [ 60.523729][ T29] audit: type=1326 audit(1760943417.016:3302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4147 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fb7e493efc9 code=0x7ffc0000 [ 60.628052][ T4130] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.648701][ T4158] netlink: 272 bytes leftover after parsing attributes in process `syz.2.159'. [ 60.683386][ T59] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 60.691785][ T59] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.734591][ T59] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 60.743056][ T59] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.773703][ T4169] loop2: detected capacity change from 0 to 2048 [ 60.780290][ T59] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 60.788573][ T59] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.801950][ T556] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 60.810319][ T556] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.825475][ T4174] netlink: 92 bytes leftover after parsing attributes in process `syz.0.160'. [ 60.835443][ T3905] Alternate GPT is invalid, using primary GPT. [ 60.841855][ T3905] loop2: p1 p2 p3 [ 60.863511][ T4169] Alternate GPT is invalid, using primary GPT. [ 60.869939][ T4169] loop2: p1 p2 p3 [ 61.217123][ T4187] netlink: 12 bytes leftover after parsing attributes in process `syz.2.165'. [ 61.697541][ T4226] netlink: 92 bytes leftover after parsing attributes in process `syz.0.170'. [ 61.708401][ T4228] netlink: 272 bytes leftover after parsing attributes in process `syz.1.172'. [ 62.075259][ T4235] ip6t_srh: unknown srh match flags 4000 [ 62.190984][ T4244] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=4244 comm=syz.2.178 [ 62.208050][ T4244] loop2: detected capacity change from 0 to 256 [ 62.222471][ T2965] IPVS: starting estimator thread 0... [ 62.324823][ T4246] IPVS: using max 2304 ests per chain, 115200 per kthread [ 62.446414][ T4259] netlink: 'syz.0.180': attribute type 39 has an invalid length. [ 62.673712][ T4264] loop0: detected capacity change from 0 to 2048 [ 62.716359][ T3516] Alternate GPT is invalid, using primary GPT. [ 62.722834][ T3516] loop0: p1 p2 p3 [ 62.752639][ T4264] Alternate GPT is invalid, using primary GPT. [ 62.758999][ T4264] loop0: p1 p2 p3 [ 62.810149][ T4269] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 63.057105][ T4283] lo speed is unknown, defaulting to 1000 [ 63.134710][ T4283] ip6_vti0 speed is unknown, defaulting to 1000 [ 63.152658][ T4287] hub 2-0:1.0: USB hub found [ 63.157503][ T4287] hub 2-0:1.0: 8 ports detected [ 63.483929][ T4285] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 63.545041][ T4286] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 63.573701][ T4291] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 63.858700][ T4294] loop4: detected capacity change from 0 to 4096 [ 63.865700][ T4294] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.895763][ T4294] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.025643][ T4306] netlink: 'syz.4.190': attribute type 6 has an invalid length. [ 64.193371][ T4314] netlink: 'syz.2.194': attribute type 10 has an invalid length. [ 64.201202][ T4314] netlink: 156 bytes leftover after parsing attributes in process `syz.2.194'. [ 64.243282][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.337323][ T4319] loop4: detected capacity change from 0 to 512 [ 64.364749][ T4319] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 64.414361][ T4319] EXT4-fs (loop4): 1 truncate cleaned up [ 64.420569][ T4319] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.618366][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.841477][ T4335] netlink: 92 bytes leftover after parsing attributes in process `syz.4.197'. [ 65.032243][ T4338] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 65.042387][ T4338] block device autoloading is deprecated and will be removed. [ 65.359679][ T4341] loop2: detected capacity change from 0 to 2048 [ 65.496803][ T29] kauditd_printk_skb: 2079 callbacks suppressed [ 65.496819][ T29] audit: type=1326 audit(1760943422.116:5382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 65.510922][ T3516] Alternate GPT is invalid, using primary GPT. [ 65.526752][ T29] audit: type=1326 audit(1760943422.116:5383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 65.533111][ T3516] loop2: p1 p2 p3 [ 65.556404][ T29] audit: type=1326 audit(1760943422.116:5384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 65.572687][ T4341] Alternate GPT is invalid, using primary GPT. [ 65.583511][ T29] audit: type=1326 audit(1760943422.116:5385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 65.590159][ T4341] loop2: p1 p2 p3 [ 65.613153][ T29] audit: type=1326 audit(1760943422.116:5386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 65.613193][ T29] audit: type=1326 audit(1760943422.116:5387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 65.663822][ T29] audit: type=1326 audit(1760943422.116:5388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 65.687248][ T29] audit: type=1326 audit(1760943422.116:5389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 65.710502][ T29] audit: type=1326 audit(1760943422.116:5390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 65.734117][ T29] audit: type=1326 audit(1760943422.116:5391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7faa5a75efc9 code=0x7ffc0000 [ 65.868743][ T4347] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=4347 comm=syz.0.200 [ 65.885841][ T4347] loop0: detected capacity change from 0 to 256 [ 66.010297][ T4357] IPv6: NLM_F_CREATE should be specified when creating new route [ 66.094092][ T4363] netlink: 8 bytes leftover after parsing attributes in process `syz.2.208'. [ 66.128536][ T4362] siw: device registration error -23 [ 66.168971][ T4362] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.176397][ T4362] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.253002][ T4369] hub 2-0:1.0: USB hub found [ 66.257802][ T4369] hub 2-0:1.0: 8 ports detected [ 66.502634][ T4372] netlink: 92 bytes leftover after parsing attributes in process `syz.0.205'. [ 67.135528][ T4362] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.316056][ T4379] netlink: 32 bytes leftover after parsing attributes in process `syz.4.212'. [ 67.345539][ T4379] loop4: detected capacity change from 0 to 1024 [ 67.353011][ T4379] EXT4-fs: Ignoring removed orlov option [ 67.373757][ T4362] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.387069][ T4380] loop0: detected capacity change from 0 to 4096 [ 67.403099][ T4379] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.707783][ T4380] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.817225][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.972421][ T4362] batman_adv: batadv0: Interface deactivated: vxlan0 [ 68.376134][ T4385] lo speed is unknown, defaulting to 1000 [ 68.411243][ T4385] ip6_vti0 speed is unknown, defaulting to 1000 [ 68.515478][ T37] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.524015][ T37] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.604951][ T37] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.613362][ T37] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.623354][ T37] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.632031][ T37] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.641262][ T37] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.643892][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.649982][ T37] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.697106][ T4395] netlink: 92 bytes leftover after parsing attributes in process `syz.4.214'. [ 68.791113][ T4394] loop2: detected capacity change from 0 to 4096 [ 68.802798][ T4398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=4398 comm=syz.0.215 [ 68.819894][ T4398] loop0: detected capacity change from 0 to 256 [ 68.849271][ T4394] EXT4-fs: Ignoring removed nomblk_io_submit option [ 68.878746][ T4394] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.039307][ T4405] netlink: 'syz.2.213': attribute type 6 has an invalid length. [ 69.065637][ T4404] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.072926][ T4404] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.144276][ T4404] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.156975][ T4408] loop1: detected capacity change from 0 to 8192 [ 69.175194][ T4404] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.216949][ T4408] loop1: p1 < > p2 < > p3 p4 < > [ 69.222124][ T4408] loop1: partition table partially beyond EOD, truncated [ 69.237618][ T4408] loop1: p1 start 67108864 is beyond EOD, truncated [ 69.244327][ T4408] loop1: p2 start 4278190080 is beyond EOD, truncated [ 69.251174][ T4408] loop1: p3 start 100859904 is beyond EOD, truncated [ 69.262489][ T2965] lo speed is unknown, defaulting to 1000 [ 69.268486][ T2965] syz0: Port: 1 Link DOWN [ 69.274292][ T37] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.290116][ T37] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.299457][ T37] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.312934][ T37] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.373830][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.422908][ T4418] loop0: detected capacity change from 0 to 1024 [ 69.431870][ T4416] lo speed is unknown, defaulting to 1000 [ 69.445520][ T4418] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 69.504829][ T4423] netlink: 32 bytes leftover after parsing attributes in process `syz.4.221'. [ 69.513807][ T4423] netlink: 32 bytes leftover after parsing attributes in process `syz.4.221'. [ 69.526451][ T4423] netlink: 8 bytes leftover after parsing attributes in process `syz.4.221'. [ 69.549008][ T4423] netlink: 'syz.4.221': attribute type 1 has an invalid length. [ 69.556843][ T4423] netlink: 224 bytes leftover after parsing attributes in process `syz.4.221'. [ 69.642180][ T4416] ip6_vti0 speed is unknown, defaulting to 1000 [ 69.642158][ T4420] lo speed is unknown, defaulting to 1000 [ 69.720027][ T4427] loop2: detected capacity change from 0 to 1024 [ 69.791358][ T4420] ip6_vti0 speed is unknown, defaulting to 1000 [ 69.821283][ T4427] EXT4-fs: Ignoring removed orlov option [ 69.865793][ T4427] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.895359][ T4431] SELinux: failed to load policy [ 69.920850][ T4434] loop3: detected capacity change from 0 to 2048 [ 69.991297][ T4434] Alternate GPT is invalid, using primary GPT. [ 69.997638][ T4434] loop3: p1 p2 p3 [ 70.128417][ T4443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=4443 comm=syz.4.226 [ 70.145720][ T4443] loop4: detected capacity change from 0 to 256 [ 70.220778][ T4447] netlink: 8 bytes leftover after parsing attributes in process `syz.0.227'. [ 70.232623][ T4447] ip6gre1: entered promiscuous mode [ 70.279066][ T4449] loop4: detected capacity change from 0 to 128 [ 70.325567][ T4449] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 70.375295][ T4449] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 70.482823][ T4451] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 70.497104][ T556] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 70.517638][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.525335][ T29] kauditd_printk_skb: 595 callbacks suppressed [ 70.525357][ T29] audit: type=1326 audit(1760943427.146:5987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4458 comm="syz.4.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc153defc9 code=0x7ffc0000 [ 70.547452][ T4459] program syz.4.232 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 70.560943][ T29] audit: type=1326 audit(1760943427.176:5988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4458 comm="syz.4.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc153defc9 code=0x7ffc0000 [ 70.589158][ T29] audit: type=1326 audit(1760943427.176:5989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4458 comm="syz.4.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc153defc9 code=0x7ffc0000 [ 70.612838][ T29] audit: type=1326 audit(1760943427.176:5990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4458 comm="syz.4.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc153defc9 code=0x7ffc0000 [ 70.636973][ T29] audit: type=1326 audit(1760943427.176:5991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4458 comm="syz.4.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc153defc9 code=0x7ffc0000 [ 70.645016][ T4464] netlink: 92 bytes leftover after parsing attributes in process `syz.0.231'. [ 70.660419][ T29] audit: type=1326 audit(1760943427.176:5992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4458 comm="syz.4.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc153defc9 code=0x7ffc0000 [ 70.692622][ T29] audit: type=1326 audit(1760943427.176:5993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4458 comm="syz.4.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc153defc9 code=0x7ffc0000 [ 70.716208][ T29] audit: type=1326 audit(1760943427.176:5994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4458 comm="syz.4.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7fcc153defc9 code=0x7ffc0000 [ 70.739654][ T29] audit: type=1326 audit(1760943427.176:5995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4458 comm="syz.4.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc153defc9 code=0x7ffc0000 [ 70.763006][ T29] audit: type=1326 audit(1760943427.176:5996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4458 comm="syz.4.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc153defc9 code=0x7ffc0000 [ 70.822929][ T4471] siw: device registration error -23 [ 70.840511][ T4471] loop3: detected capacity change from 0 to 512 [ 70.853791][ T4468] netlink: 40 bytes leftover after parsing attributes in process `syz.2.233'. [ 70.854289][ T4471] EXT4-fs warning (device loop3): ext4_xattr_inode_get:560: inode #11: comm syz.3.235: EA inode hash validation failed [ 70.876746][ T4471] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #15: comm syz.3.235: corrupted inode contents [ 70.889088][ T4471] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #15: comm syz.3.235: mark_inode_dirty error [ 70.912397][ T4471] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #15: comm syz.3.235: corrupted inode contents [ 70.956010][ T4471] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2996: inode #15: comm syz.3.235: mark_inode_dirty error [ 70.970182][ T4471] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2999: inode #15: comm syz.3.235: mark inode dirty (error -117) [ 70.984969][ T4471] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 70.994283][ T4471] EXT4-fs (loop3): 1 orphan inode deleted [ 71.000203][ T4477] loop2: detected capacity change from 0 to 512 [ 71.007923][ T4471] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.020270][ T4477] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 71.033519][ T4477] EXT4-fs (loop2): 1 truncate cleaned up [ 71.039991][ T4477] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.057068][ T4471] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.103298][ T4471] loop3: detected capacity change from 0 to 512 [ 71.117517][ T4471] program syz.3.235 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 71.141005][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.199481][ T4484] loop2: detected capacity change from 0 to 2048 [ 71.224572][ T4488] loop3: detected capacity change from 0 to 512 [ 71.229526][ T4486] lo speed is unknown, defaulting to 1000 [ 71.238130][ T4488] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 71.256654][ T4484] Alternate GPT is invalid, using primary GPT. [ 71.263182][ T4484] loop2: p1 p2 p3 [ 71.269963][ T4491] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 71.271423][ T4488] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 71.292948][ T4486] ip6_vti0 speed is unknown, defaulting to 1000 [ 71.316469][ T4488] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.397358][ T4498] loop4: detected capacity change from 0 to 512 [ 71.413457][ T4498] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.243: EA inode hash validation failed [ 71.434962][ T4498] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.243: corrupted inode contents [ 71.447335][ T4498] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #15: comm syz.4.243: mark_inode_dirty error [ 71.475739][ T4498] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.243: corrupted inode contents [ 71.488448][ T4498] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.243: mark_inode_dirty error [ 71.503118][ T4498] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.243: mark inode dirty (error -117) [ 71.518917][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 71.523649][ T4498] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 71.537687][ T4498] EXT4-fs (loop4): 1 orphan inode deleted [ 71.543888][ T4498] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.557231][ T4498] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.573807][ T4505] loop1: detected capacity change from 0 to 512 [ 71.589692][ T4507] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 71.611994][ T4505] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 71.635278][ T4507] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 71.654120][ T4505] EXT4-fs (loop1): 1 truncate cleaned up [ 71.671808][ T4498] loop4: detected capacity change from 0 to 512 [ 71.681159][ T4498] program syz.4.243 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 71.685484][ T4505] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.700745][ T4507] vlan2: entered allmulticast mode [ 71.734463][ T4511] __nla_validate_parse: 1 callbacks suppressed [ 71.734483][ T4511] netlink: 40 bytes leftover after parsing attributes in process `syz.2.247'. [ 71.766585][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.783956][ T4518] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=4518 comm=syz.4.248 [ 71.785822][ T4511] netlink: 272 bytes leftover after parsing attributes in process `syz.2.247'. [ 71.818266][ T4518] loop4: detected capacity change from 0 to 256 [ 71.922437][ T4524] bridge0: port 3(ipvlan2) entered blocking state [ 71.929152][ T4524] bridge0: port 3(ipvlan2) entered disabled state [ 71.936435][ T4526] netlink: 20 bytes leftover after parsing attributes in process `syz.4.252'. [ 71.951810][ T4524] ipvlan2: entered allmulticast mode [ 71.957218][ T4524] bridge0: entered allmulticast mode [ 71.974577][ T4524] ipvlan2: left allmulticast mode [ 71.979774][ T4524] bridge0: left allmulticast mode [ 72.043444][ T4535] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 72.552078][ T4538] rdma_op ffff88811a189d80 conn xmit_rdma 0000000000000000 [ 72.655354][ T4558] netlink: 44 bytes leftover after parsing attributes in process `syz.1.257'. [ 72.706045][ T4565] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 72.717381][ T4558] netlink: 8 bytes leftover after parsing attributes in process `syz.1.257'. [ 72.726414][ T4558] netlink: 32 bytes leftover after parsing attributes in process `syz.1.257'. [ 72.745018][ T4563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=4563 comm=syz.2.258 [ 72.765280][ T4567] netlink: 14 bytes leftover after parsing attributes in process `syz.1.257'. [ 72.834649][ T4573] siw: device registration error -23 [ 72.883457][ T4577] netlink: 40 bytes leftover after parsing attributes in process `syz.2.261'. [ 72.898974][ T4558] netlink: 'syz.1.257': attribute type 10 has an invalid length. [ 72.908470][ T4558] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 72.969147][ T4577] netlink: 272 bytes leftover after parsing attributes in process `syz.2.261'. [ 73.086282][ T4593] netlink: 40 bytes leftover after parsing attributes in process `syz.0.264'. [ 73.929968][ T4606] loop3: detected capacity change from 0 to 1024 [ 73.937466][ T4606] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.962837][ T4606] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.043729][ T4604] netlink: 'syz.2.265': attribute type 4 has an invalid length. [ 74.122754][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.165195][ T4628] loop3: detected capacity change from 0 to 512 [ 74.178373][ T4628] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 74.193263][ T4628] EXT4-fs (loop3): 1 truncate cleaned up [ 74.199687][ T4628] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.300053][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.426156][ T4643] loop3: detected capacity change from 0 to 1024 [ 74.433490][ T4643] EXT4-fs: Ignoring removed bh option [ 74.446998][ T4643] EXT4-fs: inline encryption not supported [ 74.453788][ T4643] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 74.465749][ T4643] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 74.475078][ T4643] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.275: lblock 2 mapped to illegal pblock 2 (length 1) [ 74.489628][ T4643] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.275: lblock 0 mapped to illegal pblock 48 (length 1) [ 74.504039][ T4643] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.275: Failed to acquire dquot type 0 [ 74.515526][ T4643] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 74.525464][ T4643] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.275: mark_inode_dirty error [ 74.537018][ T4643] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 74.547542][ T4643] EXT4-fs (loop3): 1 orphan inode deleted [ 74.553963][ T4643] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.566596][ T37] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 74.581346][ T37] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 0 [ 74.588491][ T4643] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.275: Invalid inode table block 1 in block_group 0 [ 74.606339][ T4643] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 74.634397][ T4649] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.643641][ T4649] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.654402][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.681847][ T31] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 74.706130][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 0 [ 74.720460][ T3323] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 74.733693][ T3323] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 74.744183][ T3323] EXT4-fs error (device loop3): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 74.799102][ T4653] loop3: detected capacity change from 0 to 2048 [ 74.839210][ T4653] EXT4-fs (loop3): failed to initialize system zone (-117) [ 74.847127][ T4653] EXT4-fs (loop3): mount failed [ 75.024638][ T4666] loop3: detected capacity change from 0 to 4096 [ 75.034323][ T4666] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.043508][ T4666] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.177767][ T4674] netlink: 'syz.3.281': attribute type 6 has an invalid length. [ 75.246145][ T4677] program syz.0.282 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 75.286984][ T4680] bridge0: port 3(ipvlan2) entered blocking state [ 75.293537][ T4680] bridge0: port 3(ipvlan2) entered disabled state [ 75.297985][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.310491][ T4680] ipvlan2: entered allmulticast mode [ 75.316189][ T4680] bridge0: entered allmulticast mode [ 75.333411][ T4680] ipvlan2: left allmulticast mode [ 75.339727][ T4680] bridge0: left allmulticast mode [ 75.489895][ T4695] batman_adv: batadv0: Removing interface: veth1_vlan [ 75.536189][ T29] kauditd_printk_skb: 1698 callbacks suppressed [ 75.536204][ T29] audit: type=1400 audit(1760943432.166:7691): avc: denied { append } for pid=4685 comm="syz.3.286" name="hwrng" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 75.574824][ T29] audit: type=1400 audit(1760943432.206:7692): avc: denied { mount } for pid=4694 comm="syz.4.289" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 75.611409][ T29] audit: type=1400 audit(1760943432.216:7693): avc: denied { create } for pid=4685 comm="syz.3.286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 75.631476][ T29] audit: type=1400 audit(1760943432.216:7694): avc: denied { ioctl } for pid=4685 comm="syz.3.286" path="socket:[8859]" dev="sockfs" ino=8859 ioctlcmd=0x891b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 75.656214][ T29] audit: type=1400 audit(1760943432.216:7695): avc: denied { write } for pid=4685 comm="syz.3.286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 75.676801][ T29] audit: type=1326 audit(1760943432.236:7696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4694 comm="syz.4.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc153defc9 code=0x7ffc0000 [ 75.700148][ T29] audit: type=1326 audit(1760943432.236:7697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4694 comm="syz.4.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc153defc9 code=0x7ffc0000 [ 75.770691][ T29] audit: type=1400 audit(1760943432.396:7698): avc: denied { kexec_image_load } for pid=4701 comm="syz.1.290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 75.790679][ T29] audit: type=1400 audit(1760943432.396:7699): avc: denied { read } for pid=4701 comm="syz.1.290" dev="nsfs" ino=4026532405 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 75.811768][ T29] audit: type=1400 audit(1760943432.396:7700): avc: denied { open } for pid=4701 comm="syz.1.290" path="net:[4026532405]" dev="nsfs" ino=4026532405 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 75.895151][ T4706] loop1: detected capacity change from 0 to 512 [ 75.902238][ T4706] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 75.916896][ T4706] EXT4-fs (loop1): 1 truncate cleaned up [ 75.932039][ T4706] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.049464][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.079270][ T4711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=4711 comm=syz.1.292 [ 76.252851][ T4718] loop2: detected capacity change from 0 to 1024 [ 76.260912][ T4718] ext4: Bad value for 'journal_dev' [ 76.281214][ T4718] program syz.2.294 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.790322][ T4728] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=4728 comm=syz.2.297 [ 76.812580][ T4728] loop2: detected capacity change from 0 to 256 [ 76.851554][ T4730] __nla_validate_parse: 9 callbacks suppressed [ 76.851572][ T4730] netlink: 32 bytes leftover after parsing attributes in process `syz.3.298'. [ 76.866785][ T4730] netlink: 32 bytes leftover after parsing attributes in process `syz.3.298'. [ 76.879319][ T4730] netlink: 8 bytes leftover after parsing attributes in process `syz.3.298'. [ 76.891344][ T4730] netlink: 'syz.3.298': attribute type 1 has an invalid length. [ 76.899131][ T4730] netlink: 224 bytes leftover after parsing attributes in process `syz.3.298'. [ 76.925838][ T4732] loop2: detected capacity change from 0 to 1024 [ 76.944521][ T4732] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 76.987215][ T4736] netlink: 8 bytes leftover after parsing attributes in process `syz.0.300'. [ 77.045990][ T4736] netlink: 4 bytes leftover after parsing attributes in process `syz.0.300'. [ 77.058244][ T4734] loop3: detected capacity change from 0 to 1024 [ 77.065399][ T4734] EXT4-fs: Ignoring removed bh option [ 77.070881][ T4734] EXT4-fs: inline encryption not supported [ 77.082806][ T4734] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 77.104671][ T4734] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 77.115604][ T4734] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.301: lblock 2 mapped to illegal pblock 2 (length 1) [ 77.129793][ T4734] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.301: lblock 0 mapped to illegal pblock 48 (length 1) [ 77.146586][ T4734] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.301: Failed to acquire dquot type 0 [ 77.158103][ T4734] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 77.168008][ T4734] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.301: mark_inode_dirty error [ 77.179358][ T4734] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 77.189840][ T4734] EXT4-fs (loop3): 1 orphan inode deleted [ 77.196304][ T4734] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.214941][ T37] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 77.250270][ T37] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 0 [ 77.273386][ T4743] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=4743 comm=syz.0.303 [ 77.287074][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.296732][ T3323] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 77.322334][ T3323] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 77.332241][ T3323] EXT4-fs error (device loop3): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 77.388586][ T4750] netlink: 92 bytes leftover after parsing attributes in process `syz.0.305'. [ 77.394459][ T4748] tipc: Started in network mode [ 77.402474][ T4748] tipc: Node identity ac14140f, cluster identity 4711 [ 77.409621][ T4748] tipc: New replicast peer: 255.255.255.255 [ 77.415796][ T4748] tipc: Enabled bearer , priority 10 [ 77.422773][ T4748] netlink: 12 bytes leftover after parsing attributes in process `syz.3.304'. [ 77.459804][ T4753] loop3: detected capacity change from 0 to 2048 [ 77.494794][ T4696] Bluetooth: hci0: command 0x1003 tx timeout [ 77.494956][ T3496] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 77.525984][ T3516] Alternate GPT is invalid, using primary GPT. [ 77.532342][ T3516] loop3: p1 p2 p3 [ 77.562859][ T4753] Alternate GPT is invalid, using primary GPT. [ 77.569367][ T4753] loop3: p1 p2 p3 [ 77.919919][ T4768] program syz.3.311 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 77.960890][ T4770] vhci_hcd: invalid port number 65 [ 77.966145][ T4770] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 78.187596][ T4777] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=4777 comm=syz.0.313 [ 78.574794][ T4783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=4783 comm=syz.2.315 [ 78.643873][ T4783] loop2: detected capacity change from 0 to 256 [ 78.888009][ T1104] tipc: Node number set to 2886997007 [ 78.975417][ T4789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=4789 comm=syz.4.319 [ 79.008115][ T4789] loop4: detected capacity change from 0 to 256 [ 79.046659][ T4795] loop4: detected capacity change from 0 to 2048 [ 79.085289][ T3516] Alternate GPT is invalid, using primary GPT. [ 79.091667][ T3516] loop4: p1 p2 p3 [ 79.144330][ T4795] Alternate GPT is invalid, using primary GPT. [ 79.150773][ T4795] loop4: p1 p2 p3 [ 79.193324][ T3002] ================================================================== [ 79.201475][ T3002] BUG: KCSAN: data-race in dont_mount / step_into [ 79.207917][ T3002] [ 79.210339][ T3002] read-write to 0xffff88810712bcc0 of 4 bytes by task 3516 on cpu 0: [ 79.218449][ T3002] dont_mount+0x2a/0x40 [ 79.222625][ T3002] vfs_unlink+0x28f/0x420 [ 79.226968][ T3002] do_unlinkat+0x24e/0x480 [ 79.231401][ T3002] __x64_sys_unlink+0x2e/0x40 [ 79.236093][ T3002] x64_sys_call+0x2dcf/0x3000 [ 79.240793][ T3002] do_syscall_64+0xd2/0x200 [ 79.245323][ T3002] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.251235][ T3002] [ 79.253567][ T3002] read to 0xffff88810712bcc0 of 4 bytes by task 3002 on cpu 1: [ 79.261121][ T3002] step_into+0x12f/0x7f0 [ 79.265472][ T3002] walk_component+0x162/0x220 [ 79.270201][ T3002] path_lookupat+0xfe/0x2a0 [ 79.274845][ T3002] filename_lookup+0x147/0x340 [ 79.279631][ T3002] do_readlinkat+0x7d/0x320 [ 79.284157][ T3002] __x64_sys_readlink+0x47/0x60 [ 79.289042][ T3002] x64_sys_call+0x28de/0x3000 [ 79.293731][ T3002] do_syscall_64+0xd2/0x200 [ 79.298251][ T3002] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.304185][ T3002] [ 79.306522][ T3002] value changed: 0x00300080 -> 0x00004080 [ 79.312244][ T3002] [ 79.314660][ T3002] Reported by Kernel Concurrency Sanitizer on: [ 79.320839][ T3002] CPU: 1 UID: 0 PID: 3002 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 79.330137][ T3002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 79.340204][ T3002] ================================================================== [ 79.354076][ T4804] netlink: 272 bytes leftover after parsing attributes in process `syz.3.321'.