last executing test programs: 5.273634319s ago: executing program 2 (id=329): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0xbbf, &(0x7f0000001480)={0x0, 0x1064, 0x10, 0x4, 0x1af}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)='d', 0x1}], 0x1, 0x0, 0x28}, 0x0, 0x4800, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r2, 0x47f8, 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x14, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, 0x0, 0x0) bind$inet(r6, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) close_range(r5, 0xffffffffffffffff, 0x0) 5.076699312s ago: executing program 4 (id=333): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c00"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x7, 0xfff}) fcntl$lock(r1, 0x24, &(0x7f0000000140)={0x2, 0x1, 0xd63e, 0x2}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400}, 0x8000) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x1000492, &(0x7f0000000300)={[{@delalloc}, {@barrier}]}, 0x4, 0x4f3, &(0x7f00000010c0)="$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") r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000d00)) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newtaction={0x68, 0x30, 0xb, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xff, 0x4, 0x6, 0x6}, 0x4, r7}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r7], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) 5.067918562s ago: executing program 2 (id=334): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x41000000) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x3c, r7, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 4.107102627s ago: executing program 2 (id=339): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x29, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x2d41, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r3, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r6}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) 4.026284598s ago: executing program 2 (id=342): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_clone(0x40200, 0x0, 0x49, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x7, 0x0, 0x4, 0xa}], {0x95, 0x0, 0x0, 0x1a03d3}}, &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000440)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x9f, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffe, 0x0, 0x0, 0x0, 0xffff}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfb, 0x82, 0x0, 0xa0001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x4c0, 0x2b00, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0xb, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x1a}, @dev={0xfe, 0x80, '\x00', 0x28}, [0xffffff00, 0xffffff00, 0x0, 0xff000000], [0xff, 0x0, 0x9f19fd7a5e924fa7, 0xff], 'macvtap0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2b, 0x7, 0x5, 0x10}, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@tcpmss={{0x28}, {0x39d3, 0x9, 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 3.821830071s ago: executing program 2 (id=345): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0}, 0x2, 0xffffffff, 0x6, 0x6, 0x4, 0x5, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x4000, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x6, 0x2ab, &(0x7f0000000a80)="$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") syz_clone(0x80842111, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0xa) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="caa5", 0x2}], 0x1, 0x10fffff, 0xffffffff, 0x1) r1 = open(&(0x7f0000000340)='./bus\x00', 0x44000, 0x136) r2 = dup3(r1, r0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff7, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) finit_module(r2, 0x0, 0x200000000000000) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000080)={0x8, 0x2, 0x8000}) write$P9_RLERRORu(r0, &(0x7f00000002c0)={0x10, 0x7, 0x2, {{0x3, ',)*'}, 0x400}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000087c0)=[{{&(0x7f0000000e00)=@l2tp6={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8, 0x3}, 0x80, 0x0}}], 0x1, 0x800) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 3.471334956s ago: executing program 2 (id=350): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1=0xe0004001}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x0) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)={0x34, 0x6, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x844}, 0x840) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x40000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) move_pages(r3, 0x1, &(0x7f0000000200)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000440)=[0x7ff, 0x1, 0x7, 0x7, 0x0, 0xa9ba000, 0x81, 0x4], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}, 0x8, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000023893) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000040000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sysfs$1(0x1, 0x0) 3.055934543s ago: executing program 0 (id=357): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) epoll_create1(0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r1}, &(0x7f0000001c00), &(0x7f0000001c40)=r2}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000040000000400000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r4}, &(0x7f0000000a00), &(0x7f0000000a40)=r3}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r4}, &(0x7f0000000880), &(0x7f00000008c0)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r5, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 2.943458775s ago: executing program 0 (id=369): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) personality(0xfe47fef9f5ff7379) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x511, &(0x7f0000001cc0)="$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") syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="9e5d2edaa671c7e0eae4fd60dae69ab4f2bc67edc56b86dd2aad498e48b660bfcd9e012251e8a44f4ce60e4952e1d7d090"], 0xfe, 0x668, &(0x7f0000000e80)="$eJzs3Utv29gZxvGHsnwtMC3aYhAEmfGZpAM4aKpI8sQDI12UpSibU0kUSLqwV4N0Yg+CyJk2SYHGm6k3vQDtF+huNrPohyjQddf9Al0WGLS7At2oICnqSlm+J23/PyPREfmS56XI6A0t8VAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAECWUyuXK5YaXmtn10zn1AK/ecL8dG3zups27s7sV7LiP1pa0o100o1vD2a/Hf91W7fSZ7e0FD8s6ehrb3/j4beKhWz5ExI6D511hS9eHT191OnsPz9fb13rPMtdiYlMVDjFUltuywt9r2lvucYLfbO5sVG+v10PTd1ruOFeGLlN4wRuIfIDs+bcNZXNzXXjlvb8ndZWzT50s4kffq9aLm+YjxZ7u//+R6XQ2fYaDa+1lcTEs+OYxf4R4tpNYw6edPbXZyUZB1VOE1SdFVQtV6uVSrVa2Xiw+eDDcrk4MaE8RhMRg4P2zdn5uE6X9M4NXFwhrv9/s6SGltTSjnZlcn8c1RTIV3PK/J6s/r9/3z2x3+H6n1X5G4PZN5XU/3fTZ+9Oq/9TcjEyyQJ5c6wp08/380KvdKSneqSOOtrX82mRXz/TelcvL8Or/dmSipKnUL48NWVrS65Mb4rRpja0obI+1rbqCmVUl6eGXIXaU6hIrprJPgnkylYkX4GM1uTorowq2tSm1mXkqqQ9+dpRS1uqyda/ut3ugZ4kr/v6CTkqC6qcJqjYPwYng6bV/598ni5xtvqP/z39Y+cUMcBr1+2d/083lzdx9eoyAgAAAAAAl81KfvtuJZ/dvyOpq7rXcMuvOy0AAAAAAHCJkk/+b8UP83HrHVlTzv+7158bAAAAAAC4HFZyjZ0laSX5Ur81uBLqNF8CyL04AAAAAAAAvFmSz/+LC1I3GVptVdaZzv8BAAAAAMB/gd8MjbFfzMbY7WYf6xckhe1F60//WFQwbx23d79jHdrxHPuwFzPxDYCoftMqKh2oNxmvd0FS8sxxb1m98YF7g2Ba6cC+0lcHs8b6t4KxBBbmsl9f5CTw1tFQAhvF3jP9Tu+lMe/1+n18VFAyJ+1lpe413JLjNx5WZNtvFSJ3N/r5sye/kIL+dh486eyXPvms8zjJ5TiedHwY5/H5SDqFWbm8TMZbSK65yNviZdWzLn/baq5YSb/lbPvnZB8Whjs63fb/SrfTmNsr6ePKUbYHZP2y16iUkl022PpkdAhrkEVlfMvzdsSULJaSLO6kMXfW7qQPWX7pXlj67pxULU3ug2A4i+pwFrNfC+ufE6/FjCziY2E9zuLP8YqmZLF+tiwm9ggAvC4HgyqUDGI+Ocb+eN09z7vc7Or+g9FeXv6hm15wOCcVe59NpBchTqsrit/R19KwhXQU9+LNnHf0cq+uLGnKO3r5AtUt7uuPg3sg9dLuzSn2s/h3t9t9WEn6/f1YVf0iXuCLqf2Gjepc/BLef3n402QA/Nin+5/uP6tW1zfKH5TLD6qaTzaj90DtAQDkmH2PndGIpUE969fuD/pn1Y///n7aGqm73+x/paCkT/SZOnqse9ktBFbz+10Z+hrCvcmz1jh2WRqPreje1LO6pJYOxVb7sfPKFhn9/8Igdv2qdwMAANfq9ow6PF7/887d72Xn3Ws3c8+7R2v5+B2Ch2PnR2o5AAC4Gm7wlbUS/doKAq/9cWVzs2JH264JfOdHJvBqW67xWpEbONt2a8s17cCPfMdvmHagRa/mhibcabf9IDJ1PzBtP/R2kzu/m96t30O3abcizwnbDdcOXeP4rch2IlPzQse0d37Y8MJtN0gWDtuu49U9x448v2VCf1mOWzImdN2hQK/mtiKv7sXNlmkHXtMO9syP/cZO0zU1N3QCrx356QqzvrxW3Q+ayWpL6p50o0MAAP5vvHh19PRRp7P//ITGsdJG9n20E4IX8lb4mjcRAACMoUoDAAAAAAAAAAAAAAAAAAAAAPDmO831fyc2sosCsynzygmW+lN+9tap1mxpMOXLv14ow3M0CuNTeiPtdmcv/pe0UcyLWY4bC5I62cs/HHN8qVuxeqpgpY3i5b+Gy1LekXBlje8fjB6HEzHxzNxZi/19Ubz4P4e8xrMvp8yafUQtjr6GCydt4GijKOn5wgV2wfW/FwG4Xv8JAAD//6TAPYc=") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r1, &(0x7f0000000380)={0x24, @long={0x3, 0xffff}}, 0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socket$packet(0x11, 0xa, 0x300) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0900001005000000020000000700000000000000f3bbde2d81215c93232c98cd9193f33960c9d1e97cb934ee2f2d81a44bca2fed1fcc827de21fe05bc06c5787aeb7b6", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) 2.785234967s ago: executing program 0 (id=360): getresuid(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, 0x0, 0x59) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9e0, 0x400, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xaf1f, 0x1, @perf_config_ext={0x8000000000000000, 0x2f4b}, 0x100410, 0x200, 0x3, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0xf64, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=[{0x0}], 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000020000103000000000000cb0402000000000000000000000008000b"], 0x24}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) ftruncate(r2, 0x2000009) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x2, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x73) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r4, 0x5608) 2.747094557s ago: executing program 1 (id=361): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0), 0x2, 0x261, &(0x7f00000010c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000c80)={'filter\x00', 0x5, 0x4, 0x3c8, 0xe8, 0x0, 0x0, 0xe8, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x4, 0x3}}}, {{@arp={@multicast1, @loopback, 0xffffffff, 0xffffff00, 0x6, 0xf, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2c}, {[0xff, 0x0, 0x0, 0xff, 0xff]}}, 0x3794, 0x2a1b, 0xc6d3, 0x0, 0x3, 0x2, 'vxcan1\x00', 'vlan0\x00', {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @remote}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.993346099s ago: executing program 0 (id=363): syz_io_uring_setup(0x7e69, &(0x7f00000001c0)={0x0, 0xeaba, 0x0, 0x1}, &(0x7f00000003c0), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x19, 0x19, 0x3, [@datasec={0xe, 0x0, 0x0, 0xf, 0x1, [], '^'}, @func={0x7, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x5f]}}, &(0x7f0000000380)=""/7, 0x37, 0x7, 0x0, 0x7f, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000600)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xc0000000, '\x00', r1, r2, 0x2, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000b40)=@filter={'filter\x00', 0x4, 0x4, 0x4b8, 0xffffffff, 0x260, 0x260, 0xe8, 0xfeffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x29}, @private2, [0xffffffff, 0xff000000, 0xff, 0xffffff00], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'hsr0\x00', 'sit0\x00', {}, {}, 0x87, 0x3, 0x4, 0x5}, 0x2f2, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x7}}}}, {{@ipv6={@private2, @empty, [], [0x0, 0x0, 0xff000000], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@srh1={{0x90}, {0x21, 0x12, 0xbe, 0x7, 0x5aa9, @ipv4={'\x00', '\xff\xff', @empty}, @private1, @local, [0xff000000, 0xff000000, 0x0, 0xff], [0xffffff00, 0xff000000, 0xff], [0x0, 0xffffff, 0xffffff00, 0x7fffff7f], 0x3c80}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x2000010}}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x21, 0x180, 0x5}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x3, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, @private1, [0x0, 0x0, 0xff, 0xff], [0x0, 0xffffff00], [0x0, 0xff000000], 0x843, 0x1400}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x510, 0x3a8, 0x210, 0x210, 0x0, 0x138, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dbusd_etc_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@multicast}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x570) 1.689452234s ago: executing program 0 (id=375): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioperm(0x0, 0x82, 0x1e) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xfe, 0xffffffffffffffff, 0x9) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0xa}) r4 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000780)="4f7f61bfe7ec271202403a540b524a03bda1e44111dd69d3924090d27ac2f6b2c654d94690a10a33d0", 0x29}], 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) 1.534497046s ago: executing program 1 (id=365): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd8, 0xd8, 0x4, [@var={0x6, 0x0, 0x0, 0xe, 0x1, 0x2}, @enum={0xf, 0x7, 0x0, 0x6, 0x4, [{0xe, 0x9}, {0x10, 0xb7ab}, {0x3, 0x4}, {0x8, 0x5}, {0x5, 0xf4}, {0x5, 0x2}, {0xa, 0x8e2c}]}, @enum64={0x4, 0x2, 0x0, 0x13, 0x0, 0x443d7e4b1afeb996, [{0xa, 0x1000, 0x5}, {0xe, 0x1000, 0x6}]}, @type_tag={0x10, 0x0, 0x0, 0x12, 0x1}, @enum64={0x7, 0x6, 0x0, 0x13, 0x0, 0x2, [{0xf, 0x0, 0x7fffffff}, {0x3, 0xa9f, 0x10001}, {0x3, 0x3ff, 0x8}, {0xf, 0x2, 0x6}, {0xa, 0x1, 0xfffffdf6}, {0x4, 0x3, 0xa6c8}]}]}, {0x0, [0x30, 0x2e]}}, &(0x7f0000000000)=""/22, 0xf4, 0x16, 0x1, 0xffffffbc, 0x10000, @value}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x20, &(0x7f00000000c0)={&(0x7f0000000300)=""/172, 0xac, 0x0, &(0x7f00000003c0)=""/222, 0xde}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000080850000000400000095"], &(0x7f00000001c0)='syzkaller\x00', 0x80000001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@discard}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$eJzs3d9rHNUeAPDvbJLmR3tvcuFy7+1b4EJvoHRzU2Or4EPFBxEsFPTZNmy2oWaTLdlNaULAFhF8EVR8EPSlz/6ob776A3zS/8IHaamaFis+SGR2Z5M02c2vJtloPh+YzDkzsznnO+fMzNmdYTeAQ2sw/ZOLOB4RbycR/dnyJCK6aqnOiHP17R4uLvRERCGJpaWXfkpq2zxYXCjEqtekjmaZ/0TEV29EnMytL7cyNz85VioVZ7L8cHXq6nBlbv7UlamxieJEcfrMyOjo6bNPnj2ze7H+8t38sbvvPP+/T8/99vq/b7/1dRLn4li2bnUcu2UwBrN90pXuwkc8t9uFtVnS7gqwI+mh2VE/yuN49EdHLdVC737WDADYK69FxBIAcMgkrv8AcMg0Pgd4sLhQaEzt/URif917NiJ66vE/zKb6ms7snl1P7T5o34PkkTsjSUQM7EL5gxHx4eevnOjI8mk93EsD9sONmxFxaWBw/fk/WffMwnb9f6OVS9212eCaxYft+gPt9EU6/nmq2fgvtzz+iSbjn+76sfuvxy1/8+M/d+dxy9hIOv57pv5s25rx3/JDawMdWe5vtTFfV3L5SqmYntv+HhFD0dWd5kdqmzYfuQ3d//1+q/Kz8d/H6fTzu69+lJafzle2yN3p7H70NeNj1c5vHjfwzL2b0Zcl18SfLLd/0mL8e2GLZbzw9JsftFqXxp/G25jWx7+3lm5FnGja/ittmWz4fOJwrTsMNzpFE599/35fq/JXt386peWn892PtLl7N6PWAZJkZR/U1yzHP5Csfl6zsv0yvr3V/2WrdZvH37T/jx1JXq6lj2TLro9VqzMjEUeSF9cvP73y2ka+sX0a/9B/mx//9WKb9//0PeGlLcbfeffHT3Ye/95K4x/fuP+vaf+ebPHKks0Stx9OdrQqf2vtP1pLDWVL0vbfLK6t1GtnvRkAAAAAAAAAAAAAAAAAAAAAAAAAti8XEcciyeWX07lcPl//De9/Rl+uVK5UT14uz06PR+23sgeiK9f4qsv+Vd+HOpJ9H34jf3pN/omI+EdEvNfdW8vnC+XSeLuDBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDM0Ra//5/6obvdtQMA9kxPuysAAOw7138AOHy2d/3v3bN6AAD7x/t/ADh8tnz9v7S39QAA9o/3/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOyxC+fPp9PSr4sLhTQ/fm1udrJ87dR4sTKZn5ot5Avlmav5iXJ5olTMF8pTLf/RjfqsVC5fHY3p2evD1WKlOlyZm784VZ6drl68MjU2UbxY7Nq3yAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABg6ypz85NjpVJx5i+RuLES2C7/5962xtV3MHbvqkRnHIhqHOhEdxyIauwwsfos0duGMxMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAn8MfAQAA//94WBdi") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) lseek(r4, 0x5, 0x3) chown(&(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x8, &(0x7f0000000040), 0x9, 0x52e, &(0x7f0000000500)="$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") ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) r5 = open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x86) pwritev2(r5, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x1, 0x7800, 0x0, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r2}, 0x10) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) 1.346756119s ago: executing program 1 (id=366): bpf$PROG_LOAD(0x5, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup/syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0xa, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe98, 0x30, 0x25, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x30, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x4}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {0x5943}, {}, {}, {}, {0x0, 0x0, 0x0, 0x10}, {}, {}, {0x0, 0xa2}, {}, {}, {}, {0x0, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x8}, {}, {0x0, 0xfffffffe, 0x400000}, {0x0, 0xfffffffc}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x27a}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x40000000, 0x1}, {0x2}, {}, {0x80000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, {}, {}, {}, {}, {0x0, 0xa, 0xfffffffc}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x9d}], [{}, {}, {}, {}, {}, {}, {}, {0x6}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {0x0, 0x1}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {}, {}, {}, {}, {}, {0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) openat$cgroup(r0, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000006880)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x24, r6, 0x1, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x0) 1.29047542s ago: executing program 1 (id=367): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) write$tun(r1, &(0x7f00000002c0)={@val={0x8, 0x800}, @val={0x7, 0x0, 0x2, 0x1000, 0x14}, @ipv4=@generic={{0x5, 0x4, 0x2, 0x2, 0xfbb, 0x66, 0x0, 0x8b, 0x33, 0x0, @rand_addr=0x64010102, @broadcast}, "3297e3ba627aa2e71bd9fe1a399b5110420b70460c0dad392d66248a43540df968e7fcaab34569c0e36170578c0d3c546a98b26295e2592f360905866eb4720fed03a977a3df4224895629fd6ccec64f13a999f18f518e3ee28798381975e862f1db9dccdb2f1c1fb60f5ffc7a339d40a8bd1f24cede8a32f186f142e194d4fb48224759faf813ea80e6a853e79b4fe27fe3e1aec5897b314a7f0d515b07b1835986b4885e9826d902c40f16cd77c58b6433ab039955ce9db11f36f459e7114ace6c9989eecea80a81fd39f339356c7c3391af83da2486503a7973f6db4806cf3e5ca94cf7e1f79fd00decd76100c18251a59d1474caabf4d3ca6a9a9885df710e68c5b0dc11832dbb5eecb5c88c2f8f02bdbd88769ad4a740359cbca8c378118220d73bdd1e661c3a74f77aa931b11cd38119b0f084bb96e84803fca6566c33ee1e4e34ab0253fbf24f9f5974af5e1fc2a43a4ec9dd9928a8f38a128ea27c429300ae5a6bd7740471f973d8224b2b07879f4fbe7dcbed776a72ebdc713bcf1d7aa45b01c32a1003e6670d58510bd79ba2fde5cb2b82cef2cc315648f4e9d96d848ba327949b8926253cbdef6888a8982108b6ac7a1108533dd3fe125002e2e286362d1055082a9d73ec5ac3080f2a501ff27250b62c8965f371cf92b32d6422d79f66261eb08a2f8fe50049e102c69ce703d116d0834208cc957d0f1376457a90245816d7642412897fdd2f982fdfbc3af65aa0446b00c767b79aec40e460887ea02188e3a0960eea39b144859467b881978378c9fd593259e0f63148179fe2c2f6d40987b63a6e384e63027f03d8039d707522942d5dc88fd842524d006290b6a65e9cc86cc5b401a60ec4aedfb3bf4d0447bb681810a16b9684b72c2f4593ef834a0203e78cd1d9dbc978e9ae8f3ab62c07f1e41d59470decee7b0cc41ac49e4b7589ab6da65849f62ec217bb39ed161e7d337822d96badbd74d66451ea9a74bed591dc9631bf639dcf7846ee428a9fa55bfceedf3b1c23642f3b58dd0a7273664c6c49c9160a4b9cc5b72d0210e305b94e2cb09ae1d4af9d365b5093851f229c8c30aef75d45ccdbab4b86d801a9ad3b27f26ba601d531c0743717aa7aae29d37f496fec7682c5a1abd321ad61941a2d23fcac6af1d1875e308c8d8c64a5152be47b59c09d293f46b857310a99f1885f0a49d432aa0d39a3e8fc885e75e66b63215133175a19267c8d0adf7d8f644e742ed5369d1405e99e63b78727f135e0243f24d9ce354a1562102ee8de4c191508343b86bf7e7519ddd770ce55e17e590561b2f437194c97ad46622a6ae3dd68d9993e6744954f4cd308bd6594fdccedc578e80aed274a65219697229059723ac37d535cca0e9c314e7941b4160bbd2ffba71f26ffe3228431bc81463078ad70583277ef18bce23ca2e5b9a00670956ea8e0e2c739c006106c8c9ee3f92ba728d8490742b74a9a18cbedfc4e69bb87e0da4c7dfb964374c28c837d4641fb99a19b233675f8526af395335e0185cf3934805442ac379980b687a7128e53284ba9e741b5fe9bc969bfbd55cbce76842915e076e2adf844338d16d3802c681bafdcc60465bd34dfc2d1c069ceee40060e0570fc1275ccabfe3f9be3e84ceedf72cd649c082232008e2b0c94594588c00e0fe911bbf1c12eb6c37ce05674a7597feecf27f5e051ffa824d9ff93638dfa9a84c77562aa2cf897f55a97b79c18544ad03480e1011b8f93e0ead9c2c6672448f585c5803ae99be777fbc662ef4450c1e936ed8b3c8047f00e72adc84561f417f8e5e1dde4967005d96a64fc75d9f486b3ebdb5904a0a56ec48542f0efce939f66fd69259e7376ad37e84434ea90f35b2d3bd63b5c36b267d8f2c7dc5a50b46e00ed086dff8b039e07b84c60611269d4f282ad04dc8e0b481eece2f8a614734be73617f0ad5be195446b09dca4cf1f32653dd3e188aece76f3014deb2ba61744835c0f735234b6a4637c948a7b4fd4203b286ca87d669e325d70277075b094f59eb1dff6c9c05c40d5e464c563df79486e1a32e6ed9bcf675aac7968b4e98dc4e210215b0d3b6a2525b2e3df11f3f1490eb39cabffbe32e23659121fde8e4e346e0f595aaf3666a5f6f118c1a1128039502ac04c40b85eb4c54e6c95b8d1c2aac74ae9e1c355ccde9d54d5d833293f5df09224482179e5bcd8e227c99172a6e14c2cd4e6462ceb0a905a1d64804840ce62e350c6efac10a7fcb029f84af64e2256d45afd3b3f59379895740e0cd2fd24c63264f785bb6e3f40ec72ed67d1a7d87dd264743d9c951cb5aa8bc6f1d1bc9b23303d5aa7f8f6f961326757456057000cb2bacf78cc229002777e932c2640b8dfa793846ca49fa93996db95104a8808a1906b19df17e754b90582b6c49efb3ddce067dd9292291cfd2bb0323ce8098f29e4fce0de31cf5c7e2e2da5d0d0996a8be776de8fecfd3ce68e80d21f1701f6b90ac51278abbd727d19415e0ebe001b990b177b8db0c592b18a4b5e4a6221902362e5b20e6e6f2131a5a5e03c1150b179ef40c933c2fef1b79de738652ec4c32565f5cf751a11db177099c4e2e5bd7616cd0dd501d5bfccf5691de3cca590365328648baf8a9487a3c212193c9bb837594460967e823067a9465eba7001eaf609a810488ef5c147aaa5e9e8c75b585ac3582b6915e20b5aa2f79b7a94857122988c56dbce1ea52de1a56652e839bb853be3ee16052b33fb83ca54d8e4e19440a5e81492107043a66286f63ca87a1f7b8a4e9547a7eb6005419cfd28cb37e9e374f4d0143973286e87070754025c1a6fccfdc6858eaca8c35ecb19584ce7141cc79a5bc813469161b87a19fc21f3373d1f25b3427916dd1be2a589b70ea3b39fcc7801e13beaf19b76164faf3dc4ab8faa5648d24eddd6caceaa0d5ac9cad633c19a4a4d059ee823a49b7cf82c5777d376c111f58ea8fd473429907852301a2c856f27bd0c687ab5be0e2bbef64ddee1601375a4440e3f59d60f57caebfe457f82432523ec4a61cdbb7f1e91e4b05fda892df131c274b19929d26f7a5a6d3ca487983f729601ed9bb4bf5c1cc3d453d406e9534688dec6a2dd0b9db149365c125a95e129565e62cc91f7d960abe1055b730ae0994e7eb08392d5745d0e4f529c4defc3d3e43d0815b0cc63effa88d20c13b14e780c2f6c89a1ee5e4db45a5c272186cc3e51b13dab3add5f467e8ca0f4c45a1fc76db2f0cbf794102946aafcd8cd8a3e935a606b9721645c4d550ae0907f345593736506efc626498c974753d474a73626041d3a54f8fb50de2a6335611a3779da3a02daceb2256d9b102d4d30dd3cd389a04b1a7a6076879f36534bb3379debb46ed1fa2c40096c752017dd024345c58313b43070ff7bef94dc3cafbe6ec20d59e5ea3c196ba3b783bfa87384407efc664cd350c80ac397516018e35371956e414755cde304d2a228c1540ba6fd6a7402d11c666964f024da4c016eb556ba2c5fab86c60c12efb1496295d80f0383526e8e0fc55a287bbd3cb966a916f57958d8b6ef97aa0c4b47f7746bab6b99698c1c96b25c4e2e084147866fe0970b109dd26984adc0758eb6442712cc46dcd8ed3038b0595252eed1b8a46525862662d1e67eba66ac341f8d27853eed54854f488f079bd48df6ce7a4be8b1b61fd23a2dc4d3ade0992011539cc63f80fcfc75008c20cb639348cb218f8f476a6d56917f4ca07e67fc20ea2e9642eaf2182b397e279f5f6c70438fb8aa39cba788588c181461ea7efe1a0dd5b95eb26f7158b91012f7ce0ee1b4e79ce4da377bea4551738a0f491a84f19b3be9827b4469c299527aa9c20b8bf12f919976a0356bba720fb91010763c79bcbb10d89280f0f97cdd19aa0d54828b308195fac170613cf4b515e340a9ef2c97f618a9f50b30ae34ebeed9a38b4c6969680accc740b154ecb014fb5d543a59ccb98a7de2823a2dec39f331cb503eb74fef61262c6d4050bc723caee834eb28c64ce007f6027375e936b62387cf1778970e88b0574a0106d4c855be7425767c551b2fa644d9d8a59f787e7610581b768057d229673344571c3d6e3f10975b2859f568398b1f38f89524d9ad0c1588617c3883a1227b714c81cdf28da54f33968c1c50f28da01c308eb31d319b3e77f96bec001c93148aa8d2934a15d29cc0062283ac112868592619db14d629c47bfb793a723dcd2f7b07ae4ec14ca3ef4b955ea5b2b153a279b080f6236d418075b86850974c8850efb306d5c304e726bf2643b4403e6d46b0e0395b02e93308b4b2c3e957308d497dc51c753344a7878f1f0c91295fd76e3d1cc9ef813161c6b92b7ea6068ceb97d8f45a4ce57af7d7632d699951f7fe3c71c3a32b014c74425c67e5030546b10cf7edcec2eca5ba31dc62c08f83f35bc2e36b93f15f071bc2537ebe9ca19f86dce4e84272e10323d0ceaa2cc47fe4f6ad101d454c761f9863e94af91199ce5f12469bca7ba39314b84aa7efa4bdc18f7700c19511d48d6132450111d70401a8ac73565d5386ca12345e884d08b23f9c901000a95eb4167865e58c28b112f47c96beeaa6657c923e25e56529107c5c30e65bb485d5ed21b91332db4e09df7e59dcfa05c994570deb3f9b838e22ae4abbf9a9a8c319cc9112c8dba7c2278f78b9578b0254c46a4c04b8fa4fedad6bd275f70b1618971ef6503379bfb0a508c9944328af2c820091a89e3f75e68e7f980ddc9154d273f7f2ce7a6294aefe93136860786679b80e41f6636ff45efeacfb52e2ba2bd9bd9c9030079a46caca5c4b340c17d01ba8ecbc5c561b2038481a8321c009d12136a3ad5461881d998eeaac5236fdcd8f81fb5e53848bb096d9198fd0d38830d1809f2a632b31e2b67754140c907ed58aead048b2d8af9a1c407e48db815212cfdcca97222dabdfe01f311a73e1e82c3e189ec5add48d3f8190eb9e14b58e540f7f1388a7c687629eadb19fd8a133dc8177629270ecaabff79efb6c1f750d89b9e6c5f34c6238066f8e3e425e46a27b3c0d2e9e2ed3cffe2a6f39b8e0137ea5de689b94107fb4748a5feb3902f0feba64dae4c2e69bc8d86463575c6b0ef4a8a64fef41121e57a8c67eda07e9fc8f98299677de198ea0a649ef3c00591940b2c27ba1414aaa1633deb52e3a44cfa8d7a00d014317c026a7d7f42a34b97128e1bf9cda4d8315819ac73ed5061bf9b5631d07b09b85b78ff1b6eb86e9e8c4faa0f991cd6fa0b0eb71b39c20ca9bc7c156f3bd255a5b408df172396bafd7f0fb11c6eaf1eb0a06576d37bee00424bf699584b1dfed68f0d8d8a35f0427c783fe2d79b4373628971e87501a5e4bb05b5058d0b2132741f26e76065b6f4017d963c8ee5605c4c5b6eebb96fca0a41893cb6add3fb0d728abeb860f22cedbd36e464bdaf124a7041460f7af3d64b54e9ffd240b5afad9baf6e5dd8406bc1b205da5848f51fc9dd5197716e144e1b0386614bd3cfd5ddb80ada1e5ca74c8960093a553b1f6288aa7f53663cdd867f658e51b95772dc7a6fa45fa03e14988a33250e6c16fbf0351769080d64ddfbdbf77e1215563bf2e82ecc38a682846d7e2e2ac4e87d715f97f15e84c3df04affee49612a735907d3c4d310a54a6f609873ad56f29a138f4d5661f6"}}, 0xfc9) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r2 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x82, 0x101, @loopback, 0x18000}, {0xa, 0x0, 0xfffdfffd, @dev, 0x4}, 0x1, {[0x6, 0x0, 0x7, 0xfffffef9, 0x0, 0x1, 0x9]}}, 0x5c) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000200)={r6, 0x11, 0x6, @remote}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x1, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20008050) 1.232815051s ago: executing program 4 (id=368): bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001e00)={0xffffffffffffffff, 0x20, &(0x7f0000001dc0)={&(0x7f0000001d40)=""/86, 0x56, 0x0, &(0x7f0000001c00)=""/3, 0x3}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x8, &(0x7f0000003380)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYRESHEX=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000021c0)='./file0\x00', 0x3a) creat(&(0x7f0000001c40)='./file0/file1\x00', 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="12000000020000000400000002"], 0x48) r4 = gettid() r5 = eventfd2(0x0, 0x0) write$eventfd(r5, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r5, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 791.690708ms ago: executing program 0 (id=370): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = syz_io_uring_setup(0x5c3, &(0x7f0000000500)={0x0, 0x67a4, 0x0, 0x0, 0x11d}, &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0), r3) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000300)={0x30, r4, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'nl80211\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x30}, 0x1, 0x0, 0x0, 0x40010}, 0x80) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'hsr0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[@ANYBLOB="440000001000030428b57000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="a100000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}, 0x1, 0xba01, 0x0, 0x4004}, 0x810) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=@newqdisc={0x110, 0x24, 0x204, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0x1, 0xffff}, {0xe, 0xd}, {0xf, 0xb}}, [@TCA_STAB={0x88, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x8, 0x0, 0x1000, 0x2e53ba4e, 0x0, 0xff, 0x6, 0x8}}, {0x14, 0x2, [0x8, 0xf, 0x6da, 0x1, 0xe, 0x101, 0x5, 0x2]}}, {{0x1c, 0x1, {0x6, 0x9, 0xff25, 0x93, 0x0, 0x35, 0xfff, 0x6}}, {0x10, 0x2, [0x1, 0xffff, 0x4, 0x8, 0x81, 0x297]}}, {{0x1c, 0x1, {0xc, 0xfa, 0x62, 0x6dc2, 0x2, 0x80000000, 0xfffffff8, 0x4}}, {0xc, 0x2, [0x8, 0x8, 0x0, 0x8]}}]}, @TCA_STAB={0x5c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xff, 0x8a, 0x5, 0x6, 0x2, 0x8, 0x8, 0x8}}, {0x14, 0x2, [0x8001, 0x7, 0x4, 0x8b, 0x1c1, 0x9, 0x40, 0x0]}}, {{0x1c, 0x1, {0x7, 0x5, 0x8001, 0x2cd5, 0x2, 0xffff3ca9, 0x7, 0x4}}, {0xc, 0x2, [0x81, 0x3, 0x2, 0x23]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7a5}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000840}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_READ=@pass_buffer={0x16, 0xa, 0x0, @fd_index=0x9, 0xc, 0x0, 0x0, 0x2}) io_uring_enter(r0, 0x6e2, 0x3900, 0x1, 0x0, 0x0) io_uring_enter(r0, 0xc54, 0xc993, 0x1, 0x0, 0x0) 791.379008ms ago: executing program 3 (id=371): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r2}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="200000800000000000000000010000009500000000000500cdb89cfbc83df3b7da0d8156359fe166f78aef27aaed11"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r3, 0x0, 0xbed}, 0x18) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r4, &(0x7f00000005c0)="f5", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0xfffffffc, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2, 0x3, 0x3}) 790.884448ms ago: executing program 1 (id=381): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00'}, 0x18) syz_clone(0x2a801400, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x7, 0x3d, 0x7, 0x0, 0x0, 0xd299, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x4}, 0x100882, 0x7ff, 0x6, 0x0, 0xb, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x7, 0xfffffffffffffffc}, 0x103200, 0x1, 0x840000, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='gtp\x00\xe4\xaa\xae\xdf~2\xa6X\x14\x92\xdarV\xf4U\xf7\xa2\xc3l\x1b@\xaf\xf9\xc9\xa9#\xf0S\xd9=q\xd6\x14\xedt\xc8!W\xe9@\xeb\x7f~\tB0EE\x9a:\xb7\xff\xc1\xfc\x9a\x1f\xf2\xfb\x19\xda#x\xc5F\x1c~\x8c\xe1\xdf\xdc\x01k\f\xde0~\x95\r\xa2\x80\b4M\x14\xe7\xd0\t`n!g\x14\xe6\xd1\xc2\xd3\x88\xf8cVtd\xbeY\xa5\xe7\x16sD\x96}7\n\x88e\x00\xf0\xff\xff\xf0\xcb\x94\xb4S\x00\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00'}, 0x10) r4 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 653.87278ms ago: executing program 1 (id=372): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_mount_image$iso9660(&(0x7f0000000cc0), &(0x7f00000004c0)='./file1\x00', 0x1004081, &(0x7f0000000380)=ANY=[], 0x1, 0x81c, &(0x7f0000001540)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file1\x00', 0x0, 0x8}, 0x18) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = io_uring_setup(0x168f, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0), 0x0) 653.52358ms ago: executing program 3 (id=373): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f0000000100)={0x9, 0xd000001, 0x0, 0xfffffffffffffffc, 0x401, 0x0, 0x200, 0x7}, 0x0, 0x0, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfffe, r1, &(0x7f00000001c0)='m', 0x1}]) io_uring_setup(0x1d7e, &(0x7f00000004c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x200040, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r4}, 0x18) r5 = inotify_init1(0x80000) inotify_add_watch(r5, &(0x7f0000000400)='.\x00', 0xa4000021) read(r5, 0x0, 0x0) close(r5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) 408.826464ms ago: executing program 3 (id=374): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000e0ffffff000000000000000400000000000000c3a00000a10095000000000000000000d69bda6c6cecef871ffb92b68fd8d04edd53d2081f68a0f3f5f0eab0ca7bbf1939999781fb97ff88f4630b29d7444e7157846809b8927826cb47424af0b4dda715de3872ce8c7c8d703dcbd2de6cd498de94ee3c4eec57cfd61b30d10e79caa134d28b89e09e3ca3bdea03412bb8104d53ec616a19c66c1de44ee9535ff7000868790a30d2edb8"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x17, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x22) timer_create(0x3, &(0x7f0000533fa0)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f00000003c0), &(0x7f0000000400)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x2800, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, r3, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) 334.034845ms ago: executing program 3 (id=376): socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000cc0)=@newtaction={0x84, 0x30, 0x12f, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x2}}}}]}]}, 0x84}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x890a, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x4000804) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xa3ea962f65f92b57, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = syz_open_dev$evdev(&(0x7f0000000280), 0x81, 0x208c00) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000380)=0xfff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000040)={[{@errors_remount}, {@abort}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@oldalloc}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x2, 0x44a, &(0x7f0000000400)="$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") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 333.713595ms ago: executing program 4 (id=377): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x7}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000404000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2, 0x2, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 208.931647ms ago: executing program 4 (id=378): r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c0001006272696467"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r6}, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="0209000a02"], 0x10}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r7, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 154.705418ms ago: executing program 4 (id=379): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000003c0)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x578, &(0x7f0000001280)="$eJzs3c9vHFcdAPDvTmzvNk3jBHqACkiAQkBRduNNG1W9NFxAqKqEqDggDqmxN5bJbjZk16U2kXD/BpBA4gT8BxyQOCD1xIEbB4SQOCBEOSAVsEAxEoetZnbsbO3deGuvdxPv5yNN5sebme976+y8N2/seQFMrYsRsRkRcxHxRkTM59sL+RQ3ulO634Ot+0vbW/eXCtHpvP6vQpaeboueY1JP5+csRcTXvxLx7cL+uK31jduL9XrtXr5eaTfuVlrrG1dWG4srtZXanWr1+sL1qy9de7G658g/nj1sWS80fvnel1df/cZvfv3Jd3+/+cXvp9k6k6f1lmOUukWf3Y2TmomIV48j2AScyudzE84Hh5NExEci4jPZ938+TmX/OwGAk6zTmY/OfO/6AKWBKQDAEybJ+sBKUY6IJMkbAeVuH96zcTqpN1vty7eaa3eWu31l52I2ubVar109X/zzd7OdZwvp+kKWlqVn69U969ci4nxE/Kj4VLZeXmrWlyfT5AGAqfd0Vv8XknL+LOC/xSQpl4c6tM9TPQDgiVGadAYAgLFT/wPA9FH/A8D0GaL+zx/2bx57XgCA8XD/DwDT5/D1fzLSfAAA4+P+HwCmytdeey2dOtv5+6+X31xfu91888pyrXW73FhbKi81790trzSbK9k7exoHna/ebN5deCHW3qq0a612pbW+cbPRXLvTvpm91/tmbXYspQIAHuX8hXf+VIiIzZefyqboGctBXQ0n23AP8Dzmg5Po1FEO1kCAJ5rRvmB6DVWFZ42E3x17XoDJ6Psy71LfxQ/6yYcI4veM4LFy6ePD9/8b4xlOlg/Zs/+HYxkkH5iIw/X/vzLyfADjp/8fplenU9g75v/cbhIAcCId4Vf4Oj8YVSMEmKiDBvMeyfN/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOGHORMR3opCUs7HAk/TfpFyOeCYizsVs4dZqvXY1Is7GhYiYLabrC5PONABwRMk/Cvn4X5fmnz+zN3Wu8L9iNo+I7/309R+/tdhu31tIt/97d3txZ/iw6sPjjjCuIAAwvL8Ns1NWf1fzec+N/IOt+0s70zHmcZ/3vrQ7+OjS9tb9bOqmzESn0+lElLK2xOn/FGImP6YUEc9FxKkRxN98OyI+1q/8haxv5Fw+8mlv/MhjPzPW+MkH4idZWneefnwfHUFeYNq8k15/bvT7/iVxMZv3//6XsivU0WXXv1LEzrVvuyd+9/zF7FrzMP4vsvuu9Dt/cdgYL/z2q/s2dua7aW9HPDfTL/5OvFIWa2/5023PDxn/L5/41A9fGZDW+VnEpegfvzdWpd24W2mtb1xZbSyu1FZqd6rV6wvXr7507cVqJeujruz0VO/3z5cvnx2Ut7T8pwfEL/Ut/9zusZ8bsvw///8b3/r0w9Xi3vhf+Gz/n/+zfeN3pXXi54eMv3j6VwOH707jLw8o/0E//8tDxn/37xvLQ+4KAIxBa33j9mK9Xrt3iIW53S3pXejhz/OIhTSLw+2801wcvE++w41HneevkS0c6WM5cCFtjA2z8+xxfarHvjCz21Yc7Zm/mZ5xzMVJRl6KIy08GFesyVyPgPHZVz0CAAAAAAAAAAAAAACPnXH86dKkywgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDJ9X4AAAD//2sXwg4=") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000ac0)={{}, &(0x7f0000000a40), &(0x7f0000000a80)='%pB \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) syz_open_dev$usbfs(0x0, 0x77, 0x41341) unshare(0x400) r2 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x101}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000006880)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x24, r6, 0x1, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x0) 132.106618ms ago: executing program 3 (id=380): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a74000000060a09040000000000000000020000000900010073797a30000000000900020073797a320000000048000480440001800c0001007061796c6f6164"], 0x9c}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000040) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYRES8=r0, @ANYRESHEX=r0, @ANYRES64=r0, @ANYRESDEC=r2], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x118}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, @local, @mcast2={0xff, 0x3}, 0x0, 0x10, 0xfffffffe, 0xffffffff}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x100000004}, 0x18) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)={0x200000, 0x200000, 0x9e, 0x0, 0x0, 0x800009}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000480)=0x1) 38.261109ms ago: executing program 4 (id=382): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000ec0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x30, r1, 0x1, 0xffffffff, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_KEY={0x14, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x10, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x4}]}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004880}, 0x810) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x7}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40001) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x7, 0x0, 0x2, 0x0, 0xfffffff8, 0x900}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0xf00, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010004b0400000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800080088a80000060027"], 0x44}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8, 0x0, 0x7}, 0x18) splice(r7, 0x0, r4, 0x0, 0x6, 0x0) 0s ago: executing program 3 (id=383): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x3, 0x13, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0xffffffffffffffff) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r3, 0x0, 0xfffffffffffffffc}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x2, 0x0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000040000000000000000000100000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021800000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000005400038050000080080003400000000244000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c000240000000000000001014000180090001"], 0x104}, 0x1, 0x0, 0x0, 0x4008001}, 0x40000) kernel console output (not intermixed with test programs): [ 22.319122][ T29] audit: type=1400 audit(1745080344.732:81): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.122' (ED25519) to the list of known hosts. [ 27.832176][ T29] audit: type=1400 audit(1745080350.242:82): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.833235][ T3292] cgroup: Unknown subsys name 'net' [ 27.857429][ T29] audit: type=1400 audit(1745080350.242:83): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.885146][ T29] audit: type=1400 audit(1745080350.272:84): avc: denied { unmount } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.021007][ T3292] cgroup: Unknown subsys name 'cpuset' [ 28.027313][ T3292] cgroup: Unknown subsys name 'rlimit' [ 28.158840][ T29] audit: type=1400 audit(1745080350.562:85): avc: denied { setattr } for pid=3292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.183622][ T29] audit: type=1400 audit(1745080350.562:86): avc: denied { create } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.204282][ T29] audit: type=1400 audit(1745080350.562:87): avc: denied { write } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.224810][ T29] audit: type=1400 audit(1745080350.572:88): avc: denied { read } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.245511][ T29] audit: type=1400 audit(1745080350.572:89): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.270363][ T29] audit: type=1400 audit(1745080350.572:90): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.276870][ T3295] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 28.302689][ T29] audit: type=1400 audit(1745080350.712:91): avc: denied { relabelto } for pid=3295 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.354737][ T3292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.122557][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 30.161899][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 30.235070][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 30.243805][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 30.263952][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.271333][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.278558][ T3303] bridge_slave_0: entered allmulticast mode [ 30.285291][ T3303] bridge_slave_0: entered promiscuous mode [ 30.306969][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.314216][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.321814][ T3303] bridge_slave_1: entered allmulticast mode [ 30.328353][ T3303] bridge_slave_1: entered promiscuous mode [ 30.363375][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.370705][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.377917][ T3302] bridge_slave_0: entered allmulticast mode [ 30.384989][ T3302] bridge_slave_0: entered promiscuous mode [ 30.399402][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.427772][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 30.436537][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.443678][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.450868][ T3302] bridge_slave_1: entered allmulticast mode [ 30.457355][ T3302] bridge_slave_1: entered promiscuous mode [ 30.466584][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.497298][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.504459][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.511704][ T3308] bridge_slave_0: entered allmulticast mode [ 30.518091][ T3308] bridge_slave_0: entered promiscuous mode [ 30.527108][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.534363][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.541775][ T3308] bridge_slave_1: entered allmulticast mode [ 30.548246][ T3308] bridge_slave_1: entered promiscuous mode [ 30.580369][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.589705][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.596813][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.604076][ T3304] bridge_slave_0: entered allmulticast mode [ 30.610698][ T3304] bridge_slave_0: entered promiscuous mode [ 30.617722][ T3303] team0: Port device team_slave_0 added [ 30.632581][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.642102][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.649196][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.656683][ T3304] bridge_slave_1: entered allmulticast mode [ 30.663254][ T3304] bridge_slave_1: entered promiscuous mode [ 30.670128][ T3303] team0: Port device team_slave_1 added [ 30.685405][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.716664][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.735292][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.742578][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.768674][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.780019][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.787109][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.813166][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.830361][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.849709][ T3302] team0: Port device team_slave_0 added [ 30.859427][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.869205][ T3308] team0: Port device team_slave_0 added [ 30.875728][ T3308] team0: Port device team_slave_1 added [ 30.881506][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.888834][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.896115][ T3311] bridge_slave_0: entered allmulticast mode [ 30.902636][ T3311] bridge_slave_0: entered promiscuous mode [ 30.909721][ T3302] team0: Port device team_slave_1 added [ 30.932040][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.939208][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.946650][ T3311] bridge_slave_1: entered allmulticast mode [ 30.953164][ T3311] bridge_slave_1: entered promiscuous mode [ 30.979034][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.986100][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.012300][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.028199][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.035359][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.061463][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.078520][ T3304] team0: Port device team_slave_0 added [ 31.084774][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.092265][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.118183][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.136512][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.143529][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.169692][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.185048][ T3303] hsr_slave_0: entered promiscuous mode [ 31.191090][ T3303] hsr_slave_1: entered promiscuous mode [ 31.197884][ T3304] team0: Port device team_slave_1 added [ 31.215189][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.222687][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.248751][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.260984][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.284109][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.291144][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.317439][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.328974][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.368121][ T3302] hsr_slave_0: entered promiscuous mode [ 31.374534][ T3302] hsr_slave_1: entered promiscuous mode [ 31.380576][ T3302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.388146][ T3302] Cannot create hsr debugfs directory [ 31.409668][ T3308] hsr_slave_0: entered promiscuous mode [ 31.415854][ T3308] hsr_slave_1: entered promiscuous mode [ 31.421761][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.429333][ T3308] Cannot create hsr debugfs directory [ 31.449382][ T3311] team0: Port device team_slave_0 added [ 31.469818][ T3304] hsr_slave_0: entered promiscuous mode [ 31.476770][ T3304] hsr_slave_1: entered promiscuous mode [ 31.482698][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.490407][ T3304] Cannot create hsr debugfs directory [ 31.496678][ T3311] team0: Port device team_slave_1 added [ 31.537669][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.544707][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.570741][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.596675][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.603669][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.629675][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.723683][ T3311] hsr_slave_0: entered promiscuous mode [ 31.729904][ T3311] hsr_slave_1: entered promiscuous mode [ 31.736013][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.743610][ T3311] Cannot create hsr debugfs directory [ 31.783028][ T3303] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.802829][ T3303] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.813605][ T3303] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.824867][ T3303] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.866677][ T3302] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.877068][ T3302] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.887804][ T3302] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.900245][ T3302] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.925170][ T3304] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.934651][ T3304] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.943768][ T3304] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.960276][ T3304] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.997220][ T3308] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.009661][ T3308] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.018922][ T3308] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.029419][ T3308] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.046426][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.069768][ T3311] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.079094][ T3311] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.094532][ T3311] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.103668][ T3311] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.126129][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.139460][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.152486][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.172683][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.179794][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.188673][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.195788][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.212480][ T175] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.219833][ T175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.238125][ T175] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.245280][ T175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.258285][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.289261][ T3302] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.299709][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.321629][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.342337][ T1324] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.349466][ T1324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.366228][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.373434][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.385303][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.396853][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.418945][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.440440][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.452613][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.459789][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.478498][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.489123][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.502079][ T3304] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.512502][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.531515][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.538654][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.548022][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.555136][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.575687][ T1324] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.582897][ T1324] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.598053][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.631518][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.658440][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.765537][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.775787][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.793571][ T3303] veth0_vlan: entered promiscuous mode [ 32.802002][ T3303] veth1_vlan: entered promiscuous mode [ 32.828880][ T3304] veth0_vlan: entered promiscuous mode [ 32.847752][ T3304] veth1_vlan: entered promiscuous mode [ 32.854992][ T3302] veth0_vlan: entered promiscuous mode [ 32.875020][ T3303] veth0_macvtap: entered promiscuous mode [ 32.882720][ T3302] veth1_vlan: entered promiscuous mode [ 32.901547][ T3304] veth0_macvtap: entered promiscuous mode [ 32.916768][ T3304] veth1_macvtap: entered promiscuous mode [ 32.923841][ T3303] veth1_macvtap: entered promiscuous mode [ 32.934827][ T3302] veth0_macvtap: entered promiscuous mode [ 32.953867][ T3302] veth1_macvtap: entered promiscuous mode [ 32.963246][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.972945][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.983532][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.994511][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.015132][ T3308] veth0_vlan: entered promiscuous mode [ 33.021832][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.031785][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.042474][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.052492][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.063017][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.073829][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.085150][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.095743][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.106407][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.114711][ T3303] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.123489][ T3303] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.132238][ T3303] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.141026][ T3303] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.152675][ T3308] veth1_vlan: entered promiscuous mode [ 33.158986][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.169468][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.179316][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.189762][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.200912][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.211246][ T3304] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.220023][ T3304] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.228973][ T3304] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.237851][ T3304] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.251672][ T3302] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.260477][ T3302] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.269297][ T3302] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.278169][ T3302] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.306926][ T3308] veth0_macvtap: entered promiscuous mode [ 33.317331][ T3308] veth1_macvtap: entered promiscuous mode [ 33.326855][ T3311] veth0_vlan: entered promiscuous mode [ 33.337888][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 33.337903][ T29] audit: type=1400 audit(1745080355.742:110): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.500K2z/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 33.344289][ T3311] veth1_vlan: entered promiscuous mode [ 33.374932][ T29] audit: type=1400 audit(1745080355.782:111): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 33.376343][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.397270][ T29] audit: type=1400 audit(1745080355.782:112): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.500K2z/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 33.397316][ T29] audit: type=1400 audit(1745080355.782:113): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 33.397338][ T29] audit: type=1400 audit(1745080355.782:114): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.500K2z/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 33.407785][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.407799][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.407822][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.407832][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.407846][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.411107][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.433306][ T29] audit: type=1400 audit(1745080355.782:115): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.500K2z/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3715 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 33.459244][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.482105][ T29] audit: type=1400 audit(1745080355.782:116): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 33.491990][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.492005][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.492022][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.610146][ T29] audit: type=1400 audit(1745080356.012:117): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 33.619377][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.629435][ T29] audit: type=1400 audit(1745080356.012:118): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="gadgetfs" ino=3716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 33.652327][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.655900][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.705604][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 33.727042][ T3308] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.735996][ T3308] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.744932][ T3308] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.753845][ T3308] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.763120][ T29] audit: type=1400 audit(1745080356.162:119): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.795139][ T3311] veth0_macvtap: entered promiscuous mode [ 33.809371][ T3311] veth1_macvtap: entered promiscuous mode [ 33.833517][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.844072][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.853994][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.868517][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.878391][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.888926][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.889668][ T3448] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.6'. [ 33.898908][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.898933][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.900142][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.936202][ T3448] netlink: zone id is out of range [ 33.941632][ T3448] netlink: del zone limit has 8 unknown bytes [ 33.977922][ T3446] loop2: detected capacity change from 0 to 2048 [ 33.994483][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.005178][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.015187][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.025760][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.035774][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.046420][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.048760][ T3453] syz.1.7 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 34.056357][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.076947][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.092020][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.111502][ T3311] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.120348][ T3311] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.129089][ T3311] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.137886][ T3311] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.147147][ T3446] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.196399][ T3459] loop0: detected capacity change from 0 to 2048 [ 34.201929][ T3446] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.230750][ T3446] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.267978][ T3466] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 34.274562][ T3466] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 34.280926][ T3459] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.282348][ T3466] vhci_hcd vhci_hcd.0: Device attached [ 34.427567][ T3466] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 34.469709][ T3459] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 1 with max blocks 1 with error 28 [ 34.482103][ T3459] EXT4-fs (loop0): This should not happen!! Data will be lost [ 34.482103][ T3459] [ 34.491917][ T3459] EXT4-fs (loop0): Total free blocks count 0 [ 34.492291][ T3474] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 34.497999][ T3459] EXT4-fs (loop0): Free/Dirty block details [ 34.512264][ T3459] EXT4-fs (loop0): free_blocks=0 [ 34.517252][ T3459] EXT4-fs (loop0): dirty_blocks=0 [ 34.522360][ T3459] EXT4-fs (loop0): Block reservation details [ 34.528385][ T3459] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 34.534817][ T3377] vhci_hcd: vhci_device speed not set [ 34.556691][ T3470] loop3: detected capacity change from 0 to 8192 [ 34.565067][ T3470] ======================================================= [ 34.565067][ T3470] WARNING: The mand mount option has been deprecated and [ 34.565067][ T3470] and is ignored by this kernel. Remove the mand [ 34.565067][ T3470] option from the mount to silence this warning. [ 34.565067][ T3470] ======================================================= [ 34.602726][ T3377] usb 3-1: new full-speed USB device number 2 using vhci_hcd [ 34.613664][ T3466] netlink: 'syz.1.9': attribute type 10 has an invalid length. [ 34.621356][ T3466] netlink: 40 bytes leftover after parsing attributes in process `syz.1.9'. [ 34.633487][ T3466] dummy0: entered promiscuous mode [ 34.634721][ T3477] netlink: 'syz.2.11': attribute type 10 has an invalid length. [ 34.639313][ T3466] bridge0: port 3(dummy0) entered blocking state [ 34.652833][ T3466] bridge0: port 3(dummy0) entered disabled state [ 34.661923][ T3466] dummy0: entered allmulticast mode [ 34.668582][ T3466] bridge0: port 3(dummy0) entered blocking state [ 34.675038][ T3466] bridge0: port 3(dummy0) entered forwarding state [ 34.684589][ T3477] veth1_macvtap: left promiscuous mode [ 34.693115][ T3477] batman_adv: batadv0: Adding interface: macsec0 [ 34.699633][ T3477] batman_adv: batadv0: The MTU of interface macsec0 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.725470][ T3477] batman_adv: batadv0: Not using interface macsec0 (retrying later): interface not active [ 34.748414][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.801557][ T3466] Zero length message leads to an empty skb [ 34.824245][ T3466] vhci_hcd vhci_hcd.0: pdev(1) rhport(3) sockfd(13) [ 34.830978][ T3466] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 34.838713][ T3466] vhci_hcd vhci_hcd.0: Device attached [ 34.870602][ T3488] vhci_hcd: connection closed [ 34.871298][ T12] vhci_hcd: stop threads [ 34.872201][ T3467] vhci_hcd: connection reset by peer [ 34.876019][ T12] vhci_hcd: release socket [ 34.890075][ T12] vhci_hcd: disconnect device [ 34.901145][ T12] vhci_hcd: stop threads [ 34.905453][ T12] vhci_hcd: release socket [ 34.909992][ T12] vhci_hcd: disconnect device [ 34.942162][ T3495] loop0: detected capacity change from 0 to 512 [ 35.065014][ T3495] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.112663][ T3495] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.188539][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.280876][ T3506] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14'. [ 35.453952][ T3514] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3514 comm=syz.3.15 [ 35.624664][ T3521] mmap: syz.3.19 (3521) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 35.853181][ T3524] loop1: detected capacity change from 0 to 2048 [ 35.908711][ T3532] loop4: detected capacity change from 0 to 2048 [ 35.916659][ T3293] loop1: p1 < > p2 < > p3 p4 [ 35.921511][ T3293] loop1: partition table partially beyond EOD, truncated [ 35.931015][ T3293] loop1: p1 start 2305 is beyond EOD, truncated [ 35.937366][ T3293] loop1: p2 start 4294902784 is beyond EOD, truncated [ 35.942809][ T3296] loop4: p2 < > p3 < p5 > p4 [ 35.944218][ T3293] loop1: p3 start 3724543488 is beyond EOD, [ 35.948844][ T3296] loop4: partition table partially beyond EOD, truncated [ 35.949025][ T3296] loop4: p2 start 4278190080 is beyond EOD, [ 35.955000][ T3293] truncated [ 35.955009][ T3293] loop1: p4 size 8192 extends beyond EOD, [ 35.962053][ T3296] truncated [ 35.969057][ T3296] loop4: p4 size 8192 extends beyond EOD, [ 35.971235][ T3293] truncated [ 35.977084][ T3296] truncated [ 36.001042][ T3296] loop4: p5 size 8192 extends beyond EOD, truncated [ 36.001535][ T3524] loop1: p1 < > p2 < > p3 p4 [ 36.012546][ T3524] loop1: partition table partially beyond EOD, truncated [ 36.023984][ T3532] loop4: p2 < > p3 < p5 > p4 [ 36.028813][ T3532] loop4: partition table partially beyond EOD, truncated [ 36.033454][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 36.038003][ T3532] loop4: p2 start 4278190080 is beyond EOD, truncated [ 36.055169][ T3524] loop1: p1 start 2305 is beyond EOD, truncated [ 36.061640][ T3524] loop1: p2 start 4294902784 is beyond EOD, truncated [ 36.066302][ T3532] loop4: p4 size 8192 extends beyond EOD, [ 36.068421][ T3524] loop1: p3 start 3724543488 is beyond EOD, truncated [ 36.074300][ T3532] truncated [ 36.075589][ T3532] loop4: p5 size 8192 extends beyond EOD, [ 36.081134][ T3524] loop1: p4 size 8192 extends beyond EOD, [ 36.084232][ T3532] truncated [ 36.099279][ T3524] truncated [ 36.163648][ T3005] loop1: p1 < > p2 < > p3 p4 [ 36.168453][ T3005] loop1: partition table partially beyond EOD, truncated [ 36.189160][ T3005] loop1: p1 start 2305 is beyond EOD, truncated [ 36.195760][ T3005] loop1: p2 start 4294902784 is beyond EOD, truncated [ 36.202625][ T3005] loop1: p3 start 3724543488 is beyond EOD, truncated [ 36.209487][ T3005] loop1: p4 size 8192 extends beyond EOD, truncated [ 36.260726][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 36.272935][ T3543] udevd[3543]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 36.285242][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 36.316791][ T3543] udevd[3543]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 36.330010][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 36.330836][ T3486] udevd[3486]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 36.354681][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 36.366023][ T3560] loop2: detected capacity change from 0 to 128 [ 36.385218][ T3563] loop1: detected capacity change from 0 to 512 [ 36.395574][ T3565] netlink: 100 bytes leftover after parsing attributes in process `syz.0.28'. [ 36.425612][ T3567] netlink: 8 bytes leftover after parsing attributes in process `syz.3.29'. [ 36.457778][ T3563] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.475039][ T3563] ext4 filesystem being mounted at /6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.476153][ T3567] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 36.507457][ T3569] syz.0.30 (3569) used greatest stack depth: 10784 bytes left [ 36.561405][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.587188][ T3577] netlink: 4 bytes leftover after parsing attributes in process `syz.0.31'. [ 36.601451][ T3577] hsr_slave_0: left promiscuous mode [ 36.611467][ T3577] hsr_slave_1: left promiscuous mode [ 36.698288][ T3567] syz.3.29 (3567) used greatest stack depth: 10296 bytes left [ 36.782971][ T3583] serio: Serial port ptm0 [ 36.995347][ T3590] hub 2-0:1.0: USB hub found [ 37.001479][ T3590] hub 2-0:1.0: 8 ports detected [ 37.046222][ T3594] syz.3.38 (3594): attempted to duplicate a private mapping with mremap. This is not supported. [ 37.580137][ C0] hrtimer: interrupt took 36612 ns [ 37.926821][ T3611] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.939376][ T3611] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.347058][ T29] kauditd_printk_skb: 512 callbacks suppressed [ 38.347132][ T29] audit: type=1326 audit(1745080360.752:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3612 comm="syz.4.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb7a2845127 code=0x7ffc0000 [ 38.380692][ T29] audit: type=1326 audit(1745080360.782:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3606 comm="syz.2.42" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd2821b5127 code=0x7ffc0000 [ 38.404057][ T29] audit: type=1326 audit(1745080360.782:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3606 comm="syz.2.42" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd28215a359 code=0x7ffc0000 [ 38.427190][ T29] audit: type=1326 audit(1745080360.782:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3606 comm="syz.2.42" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fd2821be169 code=0x7ffc0000 [ 38.458975][ T29] audit: type=1326 audit(1745080360.792:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3612 comm="syz.4.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb7a27ea359 code=0x7ffc0000 [ 38.463974][ T3615] veth0: entered promiscuous mode [ 38.482276][ T29] audit: type=1326 audit(1745080360.792:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3612 comm="syz.4.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb7a2845127 code=0x7ffc0000 [ 38.511503][ T29] audit: type=1326 audit(1745080360.792:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3612 comm="syz.4.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb7a27ea359 code=0x7ffc0000 [ 38.535167][ T29] audit: type=1326 audit(1745080360.792:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3612 comm="syz.4.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fb7a284e169 code=0x7ffc0000 [ 38.548711][ T3615] loop0: detected capacity change from 0 to 512 [ 38.558394][ T29] audit: type=1326 audit(1745080360.802:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3612 comm="syz.4.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb7a2845127 code=0x7ffc0000 [ 38.588077][ T29] audit: type=1326 audit(1745080360.802:641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3612 comm="syz.4.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb7a27ea359 code=0x7ffc0000 [ 38.674631][ T3615] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.695388][ T3621] netlink: 8 bytes leftover after parsing attributes in process `syz.3.47'. [ 38.713453][ T3621] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.726827][ T3615] EXT4-fs error (device loop0): ext4_quota_enable:7122: comm syz.0.46: Bad quota inum: 29696, type: 1 [ 38.738614][ T3615] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=29696). Please run e2fsck to fix. [ 38.764198][ T3615] EXT4-fs (loop0): mount failed [ 38.791592][ T3615] netlink: 4 bytes leftover after parsing attributes in process `syz.0.46'. [ 38.816614][ T3621] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.831332][ T3629] loop1: detected capacity change from 0 to 128 [ 38.897277][ T3621] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.973781][ T3621] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.028147][ T3646] loop4: detected capacity change from 0 to 512 [ 39.042374][ T3621] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.054551][ T3621] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.071758][ T3621] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.083584][ T3621] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.093750][ T3646] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.107768][ T3646] ext4 filesystem being mounted at /7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.241118][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.487578][ T3674] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.588745][ T3674] netlink: 4 bytes leftover after parsing attributes in process `syz.4.62'. [ 39.630635][ T3377] usb 3-1: enqueue for inactive port 0 [ 39.660711][ T3377] usb 3-1: enqueue for inactive port 0 [ 39.770885][ T3377] vhci_hcd: vhci_device speed not set [ 39.819211][ T3681] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 39.851498][ T3683] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 39.860443][ T3683] netlink: 'syz.4.64': attribute type 13 has an invalid length. [ 39.929323][ T3683] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 40.111657][ T3690] netlink: 4 bytes leftover after parsing attributes in process `syz.4.67'. [ 40.233300][ T3695] netlink: 16 bytes leftover after parsing attributes in process `syz.2.69'. [ 40.382278][ T3697] loop2: detected capacity change from 0 to 512 [ 40.844260][ T3697] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 40.856992][ T3697] EXT4-fs (loop2): orphan cleanup on readonly fs [ 40.873928][ T3697] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.69: invalid indirect mapped block 256 (level 2) [ 40.905394][ T3697] EXT4-fs (loop2): 2 truncates cleaned up [ 40.939886][ T3697] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.044222][ T3697] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.072144][ T3703] loop3: detected capacity change from 0 to 2048 [ 41.476432][ T3730] loop1: detected capacity change from 0 to 128 [ 41.486906][ T3730] vfat: Unknown parameter 's`ortname' [ 42.229173][ T3740] block device autoloading is deprecated and will be removed. [ 42.614706][ T3740] netlink: 48 bytes leftover after parsing attributes in process `syz.0.81'. [ 42.875953][ T3754] loop4: detected capacity change from 0 to 512 [ 42.957438][ T3754] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.020341][ T3754] ext4 filesystem being mounted at /14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.096232][ T3754] netlink: 4 bytes leftover after parsing attributes in process `syz.4.86'. [ 43.158382][ T3760] loop0: detected capacity change from 0 to 512 [ 43.173101][ T3760] EXT4-fs error (device loop0): ext4_orphan_get:1390: inode #15: comm syz.0.85: casefold flag without casefold feature [ 43.197021][ T3754] bond0: (slave bond_slave_0): Releasing backup interface [ 43.303980][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.326565][ T3760] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.85: couldn't read orphan inode 15 (err -117) [ 43.351183][ T29] kauditd_printk_skb: 249 callbacks suppressed [ 43.351200][ T29] audit: type=1326 audit(1745080365.752:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3765 comm="syz.1.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f95c8bbe169 code=0x7ffc0000 [ 43.380831][ T29] audit: type=1326 audit(1745080365.752:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3765 comm="syz.1.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95c8bbe169 code=0x7ffc0000 [ 43.404154][ T29] audit: type=1326 audit(1745080365.752:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3765 comm="syz.1.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f95c8bbe169 code=0x7ffc0000 [ 43.427686][ T29] audit: type=1326 audit(1745080365.752:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3765 comm="syz.1.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95c8bbe169 code=0x7ffc0000 [ 43.432207][ T3760] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.450985][ T29] audit: type=1326 audit(1745080365.752:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3765 comm="syz.1.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f95c8bbe169 code=0x7ffc0000 [ 43.486729][ T29] audit: type=1326 audit(1745080365.762:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3765 comm="syz.1.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95c8bbe169 code=0x7ffc0000 [ 43.676899][ T3770] loop4: detected capacity change from 0 to 1024 [ 43.687339][ T3770] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 43.735075][ T29] audit: type=1326 audit(1745080365.812:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3763 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4dc8545127 code=0x7ffc0000 [ 43.735192][ T29] audit: type=1326 audit(1745080365.812:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3763 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4dc84ea359 code=0x7ffc0000 [ 43.735226][ T29] audit: type=1326 audit(1745080365.812:899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3763 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f4dc854e169 code=0x7ffc0000 [ 43.735267][ T29] audit: type=1326 audit(1745080365.812:900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3763 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4dc8545127 code=0x7ffc0000 [ 43.814119][ T3770] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.89: Invalid block bitmap block 0 in block_group 0 [ 44.030403][ T3770] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.89: Failed to acquire dquot type 0 [ 44.050596][ T3770] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.89: Freeing blocks not in datazone - block = 0, count = 4096 [ 44.141572][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.153610][ T3770] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.89: Invalid inode bitmap blk 0 in block_group 0 [ 44.170245][ T175] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 0 [ 44.317237][ T3770] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 44.326149][ T3770] EXT4-fs (loop4): 1 orphan inode deleted [ 44.354715][ T3770] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.398947][ T3784] capability: warning: `syz.0.93' uses 32-bit capabilities (legacy support in use) [ 44.429833][ T3780] loop1: detected capacity change from 0 to 512 [ 44.440747][ T3780] EXT4-fs (loop1): Invalid log cluster size: 2560 [ 44.488083][ T3791] loop3: detected capacity change from 0 to 256 [ 44.517868][ T3770] syz.4.89 (3770) used greatest stack depth: 9264 bytes left [ 44.529090][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.618949][ T3791] netlink: 'syz.3.95': attribute type 4 has an invalid length. [ 44.626653][ T3791] netlink: 152 bytes leftover after parsing attributes in process `syz.3.95'. [ 44.666091][ T3805] loop0: detected capacity change from 0 to 128 [ 44.687579][ T3791] : renamed from bond0 (while UP) [ 44.729545][ T3809] ieee802154 phy0 wpan0: encryption failed: -22 [ 44.754640][ T3812] syz.0.98: attempt to access beyond end of device [ 44.754640][ T3812] loop0: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 44.878618][ T3812] syz.0.98: attempt to access beyond end of device [ 44.878618][ T3812] loop0: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 44.913417][ T3832] netlink: 'syz.3.104': attribute type 2 has an invalid length. [ 44.952986][ T3829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3829 comm=syz.4.103 [ 44.986734][ T3812] syz.0.98: attempt to access beyond end of device [ 44.986734][ T3812] loop0: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 45.032341][ T3812] syz.0.98: attempt to access beyond end of device [ 45.032341][ T3812] loop0: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 45.060641][ T3829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3829 comm=syz.4.103 [ 45.096119][ T3812] syz.0.98: attempt to access beyond end of device [ 45.096119][ T3812] loop0: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 45.112658][ T3843] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 45.119266][ T3843] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 45.121301][ T3847] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 45.126982][ T3843] vhci_hcd vhci_hcd.0: Device attached [ 45.150702][ T3812] syz.0.98: attempt to access beyond end of device [ 45.150702][ T3812] loop0: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 45.167367][ T3851] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 45.204696][ T3812] syz.0.98: attempt to access beyond end of device [ 45.204696][ T3812] loop0: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 45.225912][ T3843] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 45.230045][ T3829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3829 comm=syz.4.103 [ 45.267724][ T3843] netlink: 'syz.3.108': attribute type 10 has an invalid length. [ 45.286753][ T3812] syz.0.98: attempt to access beyond end of device [ 45.286753][ T3812] loop0: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 45.290369][ T3829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3829 comm=syz.4.103 [ 45.312563][ T3812] syz.0.98: attempt to access beyond end of device [ 45.312563][ T3812] loop0: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 45.319632][ T3829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3829 comm=syz.4.103 [ 45.325895][ T3377] vhci_hcd: vhci_device speed not set [ 45.339185][ T3829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3829 comm=syz.4.103 [ 45.358746][ T3843] batman_adv: batadv0: Adding interface: team0 [ 45.361036][ T3829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3829 comm=syz.4.103 [ 45.365074][ T3843] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.379009][ T3829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3829 comm=syz.4.103 [ 45.402460][ T3843] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 45.418181][ T3377] usb 7-1: new full-speed USB device number 2 using vhci_hcd [ 45.433118][ T3812] syz.0.98: attempt to access beyond end of device [ 45.433118][ T3812] loop0: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 45.446735][ T3829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3829 comm=syz.4.103 [ 45.465634][ T3829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3829 comm=syz.4.103 [ 45.512971][ T3844] vhci_hcd: connection reset by peer [ 45.515115][ T51] vhci_hcd: stop threads [ 45.515128][ T51] vhci_hcd: release socket [ 45.515144][ T51] vhci_hcd: disconnect device [ 45.599084][ T3867] loop2: detected capacity change from 0 to 1024 [ 45.620093][ T3867] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.721690][ T3874] loop0: detected capacity change from 0 to 512 [ 45.721987][ T3874] ext4: Bad value for 'mb_optimize_scan' [ 45.874485][ T3876] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.114: Allocating blocks 385-513 which overlap fs metadata [ 46.524458][ T3866] EXT4-fs (loop2): pa ffff8881064be0e0: logic 16, phys. 129, len 24 [ 46.532531][ T3866] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 48.066268][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.126554][ T3881] loop1: detected capacity change from 0 to 512 [ 48.141387][ T3886] netlink: 12 bytes leftover after parsing attributes in process `syz.0.119'. [ 48.175234][ T3881] EXT4-fs (loop1): too many log groups per flexible block group [ 48.182994][ T3881] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 48.194893][ T3881] EXT4-fs (loop1): mount failed [ 48.336448][ T3897] loop1: detected capacity change from 0 to 2048 [ 48.363867][ T29] kauditd_printk_skb: 387 callbacks suppressed [ 48.363883][ T29] audit: type=1400 audit(1745080370.772:1285): avc: denied { bind } for pid=3900 comm="syz.2.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.402729][ T3905] loop4: detected capacity change from 0 to 512 [ 48.410189][ T3905] EXT4-fs: Ignoring removed oldalloc option [ 48.420737][ T29] audit: type=1326 audit(1745080370.812:1286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3894 comm="syz.4.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fb7a284e169 code=0x7ffc0000 [ 48.471072][ T3897] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.485020][ T3905] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm +}[@: Parent and EA inode have the same ino 15 [ 48.497236][ T3897] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.497313][ T29] audit: type=1400 audit(1745080370.872:1287): avc: denied { create } for pid=3877 comm="syz.3.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 48.527350][ T29] audit: type=1326 audit(1745080370.872:1288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3877 comm="syz.3.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dc854e169 code=0x7ffc0000 [ 48.540344][ T3897] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #16: comm syz.1.122: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 48.550987][ T29] audit: type=1326 audit(1745080370.872:1289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3877 comm="syz.3.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4dc854e169 code=0x7ffc0000 [ 48.591552][ T29] audit: type=1326 audit(1745080370.872:1290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3877 comm="syz.3.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dc854e169 code=0x7ffc0000 [ 48.615465][ T29] audit: type=1326 audit(1745080370.872:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3877 comm="syz.3.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f4dc854e169 code=0x7ffc0000 [ 48.639109][ T3905] EXT4-fs (loop4): Remounting filesystem read-only [ 48.645757][ T3905] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 48.659127][ T3905] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 48.663442][ T3901] loop2: detected capacity change from 0 to 128 [ 48.671622][ T29] audit: type=1326 audit(1745080371.072:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3877 comm="syz.3.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dc854e169 code=0x7ffc0000 [ 48.699151][ T29] audit: type=1326 audit(1745080371.072:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3877 comm="syz.3.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dc854e169 code=0x7ffc0000 [ 48.700434][ T3905] EXT4-fs (loop4): 1 orphan inode deleted [ 48.740518][ T3905] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.764945][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.794711][ T29] audit: type=1326 audit(1745080371.172:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3877 comm="syz.3.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f4dc854e169 code=0x7ffc0000 [ 48.867458][ T3917] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 48.921225][ T3915] netlink: 8 bytes leftover after parsing attributes in process `syz.0.127'. [ 48.921300][ T3915] IPVS: Error joining to the multicast group [ 48.932436][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.948671][ T3920] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.948833][ T3920] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.949130][ T3920] bridge0: entered allmulticast mode [ 49.232041][ T3930] hsr0: entered promiscuous mode [ 49.264580][ T3917] netlink: 4 bytes leftover after parsing attributes in process `syz.2.128'. [ 49.423616][ T3940] netlink: 28 bytes leftover after parsing attributes in process `syz.2.133'. [ 49.432692][ T3940] netlink: 28 bytes leftover after parsing attributes in process `syz.2.133'. [ 49.670817][ T3940] team0: entered promiscuous mode [ 49.675976][ T3940] team_slave_0: entered promiscuous mode [ 49.681760][ T3940] team_slave_1: entered promiscuous mode [ 49.689424][ T3940] ip6gretap0: entered promiscuous mode [ 49.774452][ T3945] loop2: detected capacity change from 0 to 2048 [ 49.919744][ T3945] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.240268][ T3960] process 'syz.3.138' launched './file0' with NULL argv: empty string added [ 50.510758][ T3377] usb 7-1: enqueue for inactive port 0 [ 50.528962][ T3960] loop3: detected capacity change from 0 to 764 [ 50.533045][ T3377] usb 7-1: enqueue for inactive port 0 [ 50.620692][ T3377] vhci_hcd: vhci_device speed not set [ 50.766791][ T3971] program syz.3.142 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.804592][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.840022][ T3974] smc: net device bond0 applied user defined pnetid SYZ2 [ 51.018271][ T3993] netlink: 52 bytes leftover after parsing attributes in process `syz.2.148'. [ 51.027633][ T3993] netlink: 52 bytes leftover after parsing attributes in process `syz.2.148'. [ 51.047313][ T3993] capability: warning: `syz.2.148' uses deprecated v2 capabilities in a way that may be insecure [ 51.476119][ T3998] loop2: detected capacity change from 0 to 512 [ 51.994620][ T3998] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 52.073017][ T3998] EXT4-fs (loop2): mount failed [ 52.109152][ T4010] netlink: 32 bytes leftover after parsing attributes in process `syz.4.154'. [ 52.137134][ T4004] loop0: detected capacity change from 0 to 512 [ 52.213852][ T4004] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.231753][ T4004] ext4 filesystem being mounted at /24/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.263138][ T4025] netlink: 'syz.1.156': attribute type 1 has an invalid length. [ 52.313311][ T4030] netlink: 'syz.1.160': attribute type 10 has an invalid length. [ 52.328191][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.337702][ T4030] hsr_slave_0: left promiscuous mode [ 52.343717][ T4032] netlink: 4 bytes leftover after parsing attributes in process `syz.4.158'. [ 52.352734][ T4030] hsr_slave_1: left promiscuous mode [ 52.395402][ T4028] loop3: detected capacity change from 0 to 2364 [ 52.435392][ T4039] loop1: detected capacity change from 0 to 512 [ 52.460473][ T4039] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.483663][ T4039] ext4 filesystem being mounted at /30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.498029][ T4047] loop2: detected capacity change from 0 to 128 [ 52.560320][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.592877][ T4050] loop1: detected capacity change from 0 to 128 [ 52.807541][ T4055] loop1: detected capacity change from 0 to 128 [ 52.810517][ T4054] loop2: detected capacity change from 0 to 2048 [ 52.888493][ T4054] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.907803][ T4054] EXT4-fs error (device loop2): ext4_find_extent:938: inode #2: comm syz.2.166: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 52.959448][ T4054] block device autoloading is deprecated and will be removed. [ 52.977767][ T4054] bio_check_eod: 102 callbacks suppressed [ 52.977782][ T4054] syz.2.166: attempt to access beyond end of device [ 52.977782][ T4054] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 53.154693][ T4061] loop3: detected capacity change from 0 to 2048 [ 53.181383][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.273641][ T4061] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.346031][ T4066] netlink: 4 bytes leftover after parsing attributes in process `syz.4.169'. [ 53.467597][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 53.467613][ T29] audit: type=1400 audit(1745080375.872:1390): avc: denied { create } for pid=4060 comm="syz.3.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 53.500220][ T29] audit: type=1400 audit(1745080375.902:1391): avc: denied { watch } for pid=4067 comm="syz.2.168" path="/42/control" dev="tmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 53.527190][ T4066] netlink: 24 bytes leftover after parsing attributes in process `syz.4.169'. [ 53.575309][ T29] audit: type=1400 audit(1745080375.972:1392): avc: denied { connect } for pid=4072 comm="syz.2.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 53.595215][ T29] audit: type=1400 audit(1745080375.972:1393): avc: denied { name_connect } for pid=4072 comm="syz.2.171" dest=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 53.619276][ T4074] SELinux: Context system_u:object_r:dhcpc_var_run_t:s0 is not valid (left unmapped). [ 53.632542][ T29] audit: type=1400 audit(1745080376.022:1394): avc: denied { mac_admin } for pid=4073 comm="syz.0.170" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 53.653644][ T29] audit: type=1400 audit(1745080376.032:1395): avc: denied { relabelto } for pid=4073 comm="syz.0.170" name="26" dev="tmpfs" ino=156 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:dhcpc_var_run_t:s0" [ 53.679971][ T29] audit: type=1400 audit(1745080376.032:1396): avc: denied { associate } for pid=4073 comm="syz.0.170" name="26" dev="tmpfs" ino=156 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:dhcpc_var_run_t:s0" [ 53.760161][ T29] audit: type=1400 audit(1745080376.162:1397): avc: denied { write } for pid=4072 comm="syz.2.171" laddr=fe80::f lport=52272 faddr=fe80::bb fport=20004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 53.962193][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.010713][ T29] audit: type=1400 audit(1745080376.422:1398): avc: denied { create } for pid=4088 comm="syz.4.177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 54.033258][ T4090] hub 9-0:1.0: USB hub found [ 54.039113][ T4090] hub 9-0:1.0: 8 ports detected [ 54.066647][ T4089] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.109776][ T4089] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.234783][ T29] audit: type=1400 audit(1745080376.442:1399): avc: denied { write } for pid=4081 comm="syz.2.174" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 54.272820][ T4088] delete_channel: no stack [ 54.323298][ T4094] netlink: 8 bytes leftover after parsing attributes in process `syz.0.178'. [ 54.376021][ T4093] netlink: 'syz.3.176': attribute type 3 has an invalid length. [ 54.426699][ T4096] loop3: detected capacity change from 0 to 164 [ 54.465289][ T4098] program syz.0.180 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 54.499691][ T4101] @: renamed from vlan0 (while UP) [ 55.166302][ T4115] $Hÿ: renamed from bond0 (while UP) [ 55.189102][ T4117] bpf: Bad value for 'gid' [ 55.197880][ T4115] $Hÿ: entered promiscuous mode [ 55.203144][ T4115] bond_slave_0: entered promiscuous mode [ 55.208910][ T4115] bond_slave_1: entered promiscuous mode [ 55.286828][ T4125] loop2: detected capacity change from 0 to 2048 [ 55.481216][ T4137] loop7: detected capacity change from 0 to 16384 [ 55.495038][ T4125] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.054472][ T4144] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 56.154023][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.312486][ T4161] loop4: detected capacity change from 0 to 512 [ 56.335599][ T4161] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 56.349506][ T4161] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 56.381983][ T4177] netlink: 'syz.3.200': attribute type 4 has an invalid length. [ 56.404540][ T4161] EXT4-fs (loop4): 1 truncate cleaned up [ 56.433139][ T4161] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.470336][ T4181] netlink: 4 bytes leftover after parsing attributes in process `syz.3.202'. [ 56.485115][ T4181] : (slave bond_slave_0): Releasing backup interface [ 56.561724][ T4184] netlink: 28 bytes leftover after parsing attributes in process `syz.3.203'. [ 56.616570][ T4174] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.629271][ T4174] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.644233][ T4186] netlink: 28 bytes leftover after parsing attributes in process `syz.3.204'. [ 56.747374][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.960273][ T4198] loop7: detected capacity change from 16384 to 16383 [ 57.079942][ T4200] bond1: entered promiscuous mode [ 57.085472][ T4200] bond1: entered allmulticast mode [ 57.092220][ T4200] 8021q: adding VLAN 0 to HW filter on device bond1 [ 57.143491][ T4200] bond1 (unregistering): Released all slaves [ 57.276824][ T4206] netlink: 68 bytes leftover after parsing attributes in process `syz.4.211'. [ 57.926030][ T4218] netlink: 4 bytes leftover after parsing attributes in process `syz.0.214'. [ 57.968022][ T4221] loop3: detected capacity change from 0 to 512 [ 57.991089][ T4221] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 58.009984][ T4221] EXT4-fs (loop3): 1 truncate cleaned up [ 58.018005][ T4221] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.060028][ T4221] ipt_ECN: cannot use operation on non-tcp rule [ 58.095217][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.132299][ T4224] netlink: 'syz.0.217': attribute type 13 has an invalid length. [ 58.176288][ T4224] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.183678][ T4224] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.212276][ T4225] smc: net device bond0 erased user defined pnetid SYZ2 [ 58.297131][ T4224] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 58.323813][ T4224] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 58.370644][ T4224] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.374127][ T4232] SELinux: ebitmap: truncated map [ 58.379608][ T4224] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.386832][ T4232] SELinux: failed to load policy [ 58.393824][ T4224] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.408011][ T4224] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.411956][ T4232] netlink: 3 bytes leftover after parsing attributes in process `syz.4.219'. [ 58.451014][ T10] IPVS: starting estimator thread 0... [ 58.473403][ T4232] 0ªX¹¦À: renamed from caif0 [ 58.499859][ T4232] 0ªX¹¦À: entered allmulticast mode [ 58.505349][ T4232] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 58.620250][ T4233] IPVS: using max 2064 ests per chain, 103200 per kthread [ 58.669857][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 58.669873][ T29] audit: type=1326 audit(1745080381.072:1462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.4.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7a284e169 code=0x7ffc0000 [ 58.699565][ T29] audit: type=1326 audit(1745080381.072:1463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.4.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7a284e169 code=0x7ffc0000 [ 58.722903][ T29] audit: type=1326 audit(1745080381.072:1464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.4.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7a284e169 code=0x7ffc0000 [ 58.749274][ T4239] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 58.796374][ T4242] syzkaller1: entered promiscuous mode [ 58.802228][ T4242] syzkaller1: entered allmulticast mode [ 58.803007][ T29] audit: type=1326 audit(1745080381.152:1465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.4.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7a284e169 code=0x7ffc0000 [ 58.831297][ T29] audit: type=1326 audit(1745080381.152:1466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.4.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7a284e169 code=0x7ffc0000 [ 58.854796][ T29] audit: type=1326 audit(1745080381.152:1467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.4.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7a284e169 code=0x7ffc0000 [ 58.878171][ T29] audit: type=1326 audit(1745080381.152:1468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.4.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7a284e169 code=0x7ffc0000 [ 58.901651][ T29] audit: type=1326 audit(1745080381.152:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.4.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7fb7a284e169 code=0x7ffc0000 [ 58.925034][ T29] audit: type=1326 audit(1745080381.152:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.4.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7a284e169 code=0x7ffc0000 [ 58.948419][ T29] audit: type=1326 audit(1745080381.152:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.4.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7fb7a284e169 code=0x7ffc0000 [ 59.269511][ T4252] loop2: detected capacity change from 0 to 1764 [ 59.299268][ T4252] iso9660: Unknown parameter 'sessionA0x0000000000000009' [ 59.388026][ T4256] loop3: detected capacity change from 0 to 1024 [ 59.408771][ T4256] EXT4-fs: Ignoring removed nobh option [ 59.432285][ T4254] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.454840][ T4256] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.503172][ T4256] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.227: Allocating blocks 385-513 which overlap fs metadata [ 59.529335][ T4254] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.581815][ T4256] EXT4-fs (loop3): pa ffff8881065901c0: logic 16, phys. 129, len 24 [ 59.589881][ T4256] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 59.619608][ T4254] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.647180][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.721117][ T4254] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.808686][ T4254] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.820844][ T4254] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.832914][ T4254] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.855975][ T4254] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.885360][ T4271] openvswitch: netlink: Message has 6 unknown bytes. [ 60.065963][ T4273] syzkaller0: entered promiscuous mode [ 60.071688][ T4273] syzkaller0: entered allmulticast mode [ 60.135767][ T4277] netlink: 'syz.0.233': attribute type 8 has an invalid length. [ 60.339499][ T4286] netlink: 24 bytes leftover after parsing attributes in process `syz.3.236'. [ 60.383996][ T4290] netlink: 4 bytes leftover after parsing attributes in process `syz.2.238'. [ 60.412969][ T4290] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.420696][ T4290] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.428876][ T4290] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.436593][ T4290] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.446176][ T4290] batman_adv: batadv0: Removing interface: macsec0 [ 60.463642][ T4288] netlink: 4 bytes leftover after parsing attributes in process `syz.3.237'. [ 60.513446][ T4291] netlink: 4 bytes leftover after parsing attributes in process `syz.4.235'. [ 60.646068][ T4298] netlink: '+}[@': attribute type 10 has an invalid length. [ 60.653526][ T4298] hsr_slave_0: left promiscuous mode [ 60.659249][ T4298] hsr_slave_1: left promiscuous mode [ 61.203425][ T4310] infiniband syz!: set active [ 61.208193][ T4310] infiniband syz!: added team_slave_0 [ 61.223164][ T4310] RDS/IB: syz!: added [ 61.227219][ T4310] smc: adding ib device syz! with port count 1 [ 61.233533][ T4310] smc: ib device syz! port 1 has pnetid [ 61.444171][ T4320] loop3: detected capacity change from 0 to 128 [ 62.007371][ T4333] ref_ctr_offset mismatch. inode: 0xfb offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 62.103504][ T4337] loop4: detected capacity change from 0 to 512 [ 62.114061][ T4337] journal_path: Non-blockdev passed as './bus' [ 62.120431][ T4337] EXT4-fs: error: could not find journal device path [ 62.247092][ T4339] __nla_validate_parse: 8 callbacks suppressed [ 62.247117][ T4339] netlink: 12 bytes leftover after parsing attributes in process `syz.0.253'. [ 62.896987][ T4355] netlink: 596 bytes leftover after parsing attributes in process `syz.2.259'. [ 62.913319][ T4355] loop2: detected capacity change from 0 to 512 [ 62.927615][ T4355] EXT4-fs: Ignoring removed nobh option [ 63.141653][ T4365] loop4: detected capacity change from 0 to 256 [ 63.157011][ T4365] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 63.375883][ T4355] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.259: corrupted inode contents [ 63.390402][ T4355] EXT4-fs (loop2): Remounting filesystem read-only [ 63.397017][ T4355] EXT4-fs (loop2): 1 truncate cleaned up [ 63.404361][ T4355] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.417207][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 63.428055][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 63.443971][ T4355] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.472534][ T12] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 63.521484][ T4355] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 63.558432][ T4378] netlink: 60 bytes leftover after parsing attributes in process `syz.0.267'. [ 63.565351][ T4380] SELinux: Context Ü is not valid (left unmapped). [ 63.569589][ T4378] netlink: 60 bytes leftover after parsing attributes in process `syz.0.267'. [ 63.592417][ T4378] netlink: 60 bytes leftover after parsing attributes in process `syz.0.267'. [ 63.601955][ T4378] netlink: 60 bytes leftover after parsing attributes in process `syz.0.267'. [ 63.621826][ T4383] syz.0.267 uses obsolete (PF_INET,SOCK_PACKET) [ 63.632394][ T4383] netlink: 3 bytes leftover after parsing attributes in process `syz.0.267'. [ 63.641432][ T4383] 0ªX¹¦À: renamed from caif0 [ 63.653640][ T4383] 0ªX¹¦À: entered allmulticast mode [ 63.659100][ T4383] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 63.705133][ T4390] netlink: 4 bytes leftover after parsing attributes in process `syz.3.272'. [ 63.706425][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.724366][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 63.724419][ T29] audit: type=1400 audit(1745080386.132:1700): avc: denied { bind } for pid=4387 comm="syz.4.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 63.731222][ T4378] netlink: 60 bytes leftover after parsing attributes in process `syz.0.267'. [ 63.731254][ T4378] netlink: 60 bytes leftover after parsing attributes in process `syz.0.267'. [ 63.780527][ T29] audit: type=1400 audit(1745080386.182:1701): avc: denied { getopt } for pid=4387 comm="syz.4.270" lport=141 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 63.818197][ T29] audit: type=1326 audit(1745080386.212:1702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2821be169 code=0x7ffc0000 [ 63.841674][ T29] audit: type=1326 audit(1745080386.212:1703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2821be169 code=0x7ffc0000 [ 63.849068][ T4395] Invalid ELF header magic: != ELF [ 63.865186][ T29] audit: type=1326 audit(1745080386.212:1704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd2821be169 code=0x7ffc0000 [ 63.894053][ T29] audit: type=1326 audit(1745080386.212:1705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2821be169 code=0x7ffc0000 [ 63.917453][ T29] audit: type=1326 audit(1745080386.212:1706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2821be169 code=0x7ffc0000 [ 63.940854][ T29] audit: type=1326 audit(1745080386.212:1707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fd2821be169 code=0x7ffc0000 [ 63.964119][ T29] audit: type=1326 audit(1745080386.212:1708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2821be169 code=0x7ffc0000 [ 63.988249][ T29] audit: type=1326 audit(1745080386.212:1709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2821be169 code=0x7ffc0000 [ 64.046869][ T4398] bridge_slave_1: left allmulticast mode [ 64.052654][ T4398] bridge_slave_1: left promiscuous mode [ 64.058391][ T4398] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.070529][ T4401] loop4: detected capacity change from 0 to 1024 [ 64.078389][ T4401] EXT4-fs (loop4): #clusters per group too big: 598016 [ 64.085783][ T4398] bridge_slave_0: left allmulticast mode [ 64.091756][ T4398] bridge_slave_0: left promiscuous mode [ 64.097704][ T4398] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.136680][ T4406] loop4: detected capacity change from 0 to 1024 [ 64.145366][ T4406] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 64.157968][ T4402] : renamed from bond0 [ 64.170214][ T4406] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 64.178297][ T4406] EXT4-fs (loop4): orphan cleanup on readonly fs [ 64.186558][ T4406] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 64.228455][ T4411] GUP no longer grows the stack in syz.0.279 (4411): 200000004000-20000000a000 (200000002000) [ 64.238948][ T4411] CPU: 0 UID: 0 PID: 4411 Comm: syz.0.279 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 64.238975][ T4411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 64.238994][ T4411] Call Trace: [ 64.239002][ T4411] [ 64.239011][ T4411] dump_stack_lvl+0xf6/0x150 [ 64.239046][ T4411] dump_stack+0x15/0x1a [ 64.239066][ T4411] __get_user_pages+0x1dc1/0x2340 [ 64.239179][ T4411] get_user_pages_remote+0x1f4/0x800 [ 64.239278][ T4411] __access_remote_vm+0x160/0x590 [ 64.239344][ T4411] access_remote_vm+0x34/0x50 [ 64.239371][ T4411] proc_pid_cmdline_read+0x3fd/0x720 [ 64.239437][ T4411] vfs_readv+0x3e5/0x660 [ 64.239465][ T4411] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 64.239541][ T4411] __x64_sys_preadv+0xf9/0x1c0 [ 64.239566][ T4411] x64_sys_call+0x1410/0x2e10 [ 64.239591][ T4411] do_syscall_64+0xc9/0x1a0 [ 64.239620][ T4411] ? clear_bhb_loop+0x25/0x80 [ 64.239676][ T4411] ? clear_bhb_loop+0x25/0x80 [ 64.239702][ T4411] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.239733][ T4411] RIP: 0033:0x7f7623c4e169 [ 64.239758][ T4411] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.239777][ T4411] RSP: 002b:00007f76222b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 64.239794][ T4411] RAX: ffffffffffffffda RBX: 00007f7623e75fa0 RCX: 00007f7623c4e169 [ 64.239806][ T4411] RDX: 0000000000000001 RSI: 0000200000000680 RDI: 000000000000000b [ 64.239819][ T4411] RBP: 00007f7623cd0a68 R08: 00000000fffffff9 R09: 0000000000000000 [ 64.239833][ T4411] R10: 0000000000000200 R11: 0000000000000246 R12: 0000000000000000 [ 64.239884][ T4411] R13: 0000000000000000 R14: 00007f7623e75fa0 R15: 00007fff7dca8188 [ 64.239906][ T4411] [ 64.423418][ T4411] xt_limit: Overflow, try lower: 65536/2147483648 [ 64.444114][ T4406] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #3: comm syz.4.278: mark_inode_dirty error [ 64.455738][ T4406] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.278: Invalid block bitmap block 3 in block_group 0 [ 64.472168][ T4406] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.278: Invalid block bitmap block 3 in block_group 0 [ 64.486823][ T4406] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.278: Invalid block bitmap block 3 in block_group 0 [ 64.501036][ T4406] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 64.511063][ T4406] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #3: comm syz.4.278: mark_inode_dirty error [ 64.523202][ T4406] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 1: comm syz.4.278: lblock 6 mapped to illegal pblock 1 (length 1) [ 64.544983][ T4406] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 48: comm syz.4.278: lblock 0 mapped to illegal pblock 48 (length 1) [ 64.560373][ T4406] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.278: Failed to acquire dquot type 0 [ 64.572552][ T4406] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 49: comm syz.4.278: lblock 1 mapped to illegal pblock 49 (length 1) [ 64.599972][ T4406] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.278: Failed to acquire dquot type 0 [ 64.613621][ T4406] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 64.623675][ T4406] EXT4-fs error (device loop4): ext4_evict_inode:259: inode #15: comm syz.4.278: mark_inode_dirty error [ 64.700514][ T4418] TCP: out of memory -- consider tuning tcp_mem [ 64.707274][ T4406] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 64.757284][ T4406] EXT4-fs (loop4): 1 orphan inode deleted [ 64.764508][ T4406] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 65.008363][ T4406] syz.4.278 (4406) used greatest stack depth: 8840 bytes left [ 65.045782][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.373952][ T4437] loop4: detected capacity change from 0 to 512 [ 66.955165][ T4437] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.970450][ T4437] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.061134][ T4452] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.288: corrupted xattr block 32: invalid header [ 67.181098][ T4457] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 67.242141][ T4452] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 67.320488][ T4452] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.288: corrupted xattr block 32: invalid header [ 67.495722][ T4454] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.288: corrupted xattr block 32: invalid header [ 67.734022][ T4452] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 67.777514][ T4462] loop1: detected capacity change from 0 to 2048 [ 67.812847][ T4452] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.288: corrupted xattr block 32: invalid header [ 67.828606][ T4462] SELinux: security_context_str_to_sid () failed with errno=-22 [ 67.837929][ T4454] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 67.880427][ T4452] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 67.890718][ T4454] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.288: corrupted xattr block 32: invalid header [ 67.899581][ T4469] loop1: detected capacity change from 0 to 512 [ 67.919749][ T4469] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 67.949611][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.962612][ T4469] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00cc128, mo2=0002] [ 67.995432][ T4469] System zones: 1-12 [ 68.003381][ T4469] EXT4-fs (loop1): 1 truncate cleaned up [ 68.058634][ T4469] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.078495][ T4475] loop4: detected capacity change from 0 to 512 [ 68.109981][ T4476] __nla_validate_parse: 2 callbacks suppressed [ 68.109999][ T4476] netlink: 4 bytes leftover after parsing attributes in process `syz.2.297'. [ 68.127348][ T9] IPVS: starting estimator thread 0... [ 68.199448][ T4475] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 68.220326][ T4475] EXT4-fs (loop4): mount failed [ 68.227472][ T4478] IPVS: using max 2448 ests per chain, 122400 per kthread [ 68.297097][ T4490] loop2: detected capacity change from 0 to 512 [ 68.304488][ T4490] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 68.313788][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.324785][ T4490] EXT4-fs (loop2): orphan cleanup on readonly fs [ 68.331982][ T4490] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.300: Failed to acquire dquot type 1 [ 68.347755][ T4490] EXT4-fs (loop2): 1 truncate cleaned up [ 68.354099][ T4490] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.614496][ T4500] loop3: detected capacity change from 0 to 256 [ 68.645297][ T4500] FAT-fs (loop3): bogus number of FAT sectors [ 68.651530][ T4500] FAT-fs (loop3): Can't find a valid FAT filesystem [ 68.694639][ T4500] netlink: 'syz.3.304': attribute type 4 has an invalid length. [ 68.765899][ T4504] loop1: detected capacity change from 0 to 2048 [ 68.776601][ T4508] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 68.776972][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 68.776987][ T29] audit: type=1400 audit(1745080391.182:1881): avc: denied { relabelto } for pid=4507 comm="syz.0.308" name="62" dev="tmpfs" ino=347 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 68.777068][ T29] audit: type=1400 audit(1745080391.182:1882): avc: denied { associate } for pid=4507 comm="syz.0.308" name="62" dev="tmpfs" ino=347 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 68.779462][ T4508] netlink: 'syz.0.308': attribute type 10 has an invalid length. [ 68.856027][ T4508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.863868][ T4508] : (slave batadv0): Enslaving as an active interface with an up link [ 68.885768][ T29] audit: type=1400 audit(1745080391.292:1883): avc: denied { create } for pid=4510 comm="syz.3.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 68.909850][ T3543] Alternate GPT is invalid, using primary GPT. [ 68.916479][ T3543] loop1: p2 p3 p7 [ 68.922123][ T29] audit: type=1400 audit(1745080391.312:1884): avc: denied { sys_admin } for pid=4510 comm="syz.3.309" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 68.957955][ T29] audit: type=1400 audit(1745080391.352:1885): avc: denied { write } for pid=3308 comm="syz-executor" name="62" dev="tmpfs" ino=347 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 68.958376][ T4504] Alternate GPT is invalid, using primary GPT. [ 68.983972][ T29] audit: type=1400 audit(1745080391.352:1886): avc: denied { remove_name } for pid=3308 comm="syz-executor" name="binderfs" dev="tmpfs" ino=351 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 68.990364][ T4504] loop1: p2 p3 p7 [ 69.017183][ T29] audit: type=1400 audit(1745080391.352:1887): avc: denied { rmdir } for pid=3308 comm="syz-executor" name="62" dev="tmpfs" ino=347 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 69.049438][ T4514] netlink: 4 bytes leftover after parsing attributes in process `syz.0.310'. [ 69.059871][ T3005] Alternate GPT is invalid, using primary GPT. [ 69.066490][ T3005] loop1: p2 p3 p7 [ 69.093607][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.102777][ T4514] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.108177][ T29] audit: type=1400 audit(1745080391.452:1888): avc: denied { kexec_image_load } for pid=4513 comm="syz.0.310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 69.130686][ T4514] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.151133][ T4514] : (slave batadv0): Releasing backup interface [ 69.183679][ T29] audit: type=1400 audit(1745080391.582:1889): avc: denied { ioctl } for pid=4503 comm="syz.1.306" path="socket:[8484]" dev="sockfs" ino=8484 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 69.473807][ T29] audit: type=1326 audit(1745080391.882:1890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4530 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7623c4e169 code=0x7ffc0000 [ 70.203556][ T4544] netlink: 'syz.0.319': attribute type 13 has an invalid length. [ 70.254089][ T4547] netlink: '+}[@': attribute type 2 has an invalid length. [ 70.439641][ T4547] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.601248][ T4561] C: renamed from team_slave_0 (while UP) [ 70.678674][ T4561] netlink: 156 bytes leftover after parsing attributes in process `syz.1.324'. [ 70.700995][ T4561] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 70.751291][ T4547] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.858844][ T4547] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.008136][ T4568] syzkaller0: entered promiscuous mode [ 71.013681][ T4568] syzkaller0: entered allmulticast mode [ 71.171377][ T4547] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.232851][ T4574] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 71.263065][ T4577] netlink: 8 bytes leftover after parsing attributes in process `syz.0.328'. [ 71.272133][ T4577] IPVS: Error joining to the multicast group [ 71.288233][ T4547] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.297817][ T4577] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 71.310457][ T4547] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.347291][ T4547] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.359065][ T4547] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.368818][ T4566] 9pnet_fd: Insufficient options for proto=fd [ 71.506440][ T4587] loop4: detected capacity change from 0 to 512 [ 71.545056][ T4587] EXT4-fs warning (device loop4): read_mmp_block:115: Error -117 while reading MMP block 0 [ 71.617633][ T4589] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.672110][ T4593] team0 (unregistering): Port device team_slave_0 removed [ 71.702022][ T4593] team0 (unregistering): Port device team_slave_1 removed [ 71.763195][ T3377] syz!: Port: 1 Link DOWN [ 71.891113][ T4589] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.935613][ T4602] tipc: Started in network mode [ 71.940624][ T4602] tipc: Node identity 8e2a5cfa13d9, cluster identity 4711 [ 71.947972][ T4602] tipc: Enabled bearer , priority 0 [ 72.070469][ T4589] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.126778][ T4600] syzkaller0: MTU too low for tipc bearer [ 72.132618][ T4600] tipc: Disabling bearer [ 72.254723][ T4589] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.369909][ T4589] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.385408][ T4589] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.401668][ T4589] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.418405][ T4589] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.482459][ T4614] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 72.621007][ T4616] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 72.631050][ T4622] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 72.753805][ T4629] C: renamed from team_slave_0 (while UP) [ 72.771515][ T4629] netlink: 156 bytes leftover after parsing attributes in process `syz.3.344'. [ 72.805065][ T4629] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 72.862225][ T4634] loop2: detected capacity change from 0 to 256 [ 72.925229][ T3377] IPVS: starting estimator thread 0... [ 72.932344][ T4637] netlink: 4 bytes leftover after parsing attributes in process `syz.1.347'. [ 72.948710][ T4641] 9pnet_fd: Insufficient options for proto=fd [ 73.030029][ T4639] loop3: detected capacity change from 0 to 4096 [ 73.040981][ T4640] IPVS: using max 2448 ests per chain, 122400 per kthread [ 73.068740][ T3304] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 73.076460][ T3304] FAT-fs (loop2): Filesystem has been set read-only [ 73.084155][ T4639] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 73.123935][ T3304] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 73.251128][ T4651] netlink: 28 bytes leftover after parsing attributes in process `syz.1.352'. [ 73.260165][ T4651] netlink: 28 bytes leftover after parsing attributes in process `syz.1.352'. [ 73.353963][ T4649] loop3: detected capacity change from 0 to 512 [ 73.382526][ T4649] EXT4-fs (loop3): too many log groups per flexible block group [ 73.390396][ T4649] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 73.417632][ T4649] EXT4-fs (loop3): mount failed [ 73.516232][ T4664] loop3: detected capacity change from 0 to 128 [ 73.780892][ T29] kauditd_printk_skb: 374 callbacks suppressed [ 73.780910][ T29] audit: type=1326 audit(1745080396.192:2265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.0.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7623c4e169 code=0x7ffc0000 [ 74.012957][ T4678] loop3: detected capacity change from 0 to 256 [ 74.255214][ T29] audit: type=1326 audit(1745080396.222:2266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.0.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f7623c4e169 code=0x7ffc0000 [ 74.278884][ T29] audit: type=1326 audit(1745080396.222:2267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.0.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7623c4e1a3 code=0x7ffc0000 [ 74.302170][ T29] audit: type=1326 audit(1745080396.512:2268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.0.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f7623c4cc1f code=0x7ffc0000 [ 74.325411][ T29] audit: type=1326 audit(1745080396.572:2269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.0.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f7623c4e1f7 code=0x7ffc0000 [ 74.348674][ T29] audit: type=1326 audit(1745080396.572:2270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.0.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7623c4cad0 code=0x7ffc0000 [ 74.348732][ T29] audit: type=1326 audit(1745080396.572:2271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.0.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f7623c4cdca code=0x7ffc0000 [ 74.348762][ T29] audit: type=1326 audit(1745080396.592:2272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.0.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7623c4e169 code=0x7ffc0000 [ 74.348793][ T29] audit: type=1326 audit(1745080396.592:2273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.0.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7623c4e169 code=0x7ffc0000 [ 74.348893][ T29] audit: type=1326 audit(1745080396.732:2274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.0.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7623c4e169 code=0x7ffc0000 [ 74.602577][ T4686] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 74.647145][ T4686] bond0: entered promiscuous mode [ 74.652279][ T4686] bond0: entered allmulticast mode [ 74.680524][ T4686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.693315][ T4693] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 74.705660][ T4693] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 74.721358][ T4686] bond0 (unregistering): Released all slaves [ 74.882469][ T4708] bridge0: entered allmulticast mode [ 75.272660][ T4718] batadv_slave_0: entered promiscuous mode [ 75.279289][ T4718] netlink: 4 bytes leftover after parsing attributes in process `syz.1.367'. [ 75.288205][ T4718] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.300051][ T4718] batadv_slave_0 (unregistering): left promiscuous mode [ 75.307134][ T4718] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 76.153499][ T4744] SELinux: Context system_u:object_r:sudo_exec_t:s0 is not valid (left unmapped). [ 76.170878][ T4744] tipc: Started in network mode [ 76.175827][ T4744] tipc: Node identity ac14140f, cluster identity 4711 [ 76.195130][ T4744] tipc: New replicast peer: 255.255.255.255 [ 76.201290][ T4744] tipc: Enabled bearer , priority 10 [ 76.262238][ T4748] loop3: detected capacity change from 0 to 512 [ 76.271004][ T4748] EXT4-fs: Ignoring removed oldalloc option [ 76.302454][ T4748] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm +}[@: Parent and EA inode have the same ino 15 [ 76.324970][ T4748] EXT4-fs (loop3): Remounting filesystem read-only [ 76.331596][ T4748] EXT4-fs warning (device loop3): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 76.354780][ T4752] netlink: 4 bytes leftover after parsing attributes in process `syz.4.378'. [ 76.364545][ T4748] EXT4-fs (loop3): 1 orphan inode deleted [ 76.371022][ T4748] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.414478][ T4754] loop4: detected capacity change from 0 to 512 [ 76.424886][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.455717][ T4754] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.470781][ T4754] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.472932][ T4758] netlink: 52 bytes leftover after parsing attributes in process `syz.3.380'. [ 76.506565][ T4758] netlink: 52 bytes leftover after parsing attributes in process `syz.3.380'. [ 76.519762][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.589913][ T4762] netlink: 'syz.4.382': attribute type 8 has an invalid length. [ 76.716874][ T4763] netlink: 4 bytes leftover after parsing attributes in process `syz.3.383'. [ 76.726881][ T4763] netlink: 4 bytes leftover after parsing attributes in process `syz.3.383'. [ 76.737722][ T4763] netlink: 4 bytes leftover after parsing attributes in process `syz.3.383'. [ 76.758192][ T4763] netlink: 4 bytes leftover after parsing attributes in process `syz.3.383'. [ 76.810218][ T4740] syz.1.372 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 76.824437][ T4740] CPU: 1 UID: 0 PID: 4740 Comm: syz.1.372 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 76.824467][ T4740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 76.824481][ T4740] Call Trace: [ 76.824488][ T4740] [ 76.824498][ T4740] dump_stack_lvl+0xf6/0x150 [ 76.824529][ T4740] dump_stack+0x15/0x1a [ 76.824613][ T4740] dump_header+0x83/0x2d0 [ 76.824638][ T4740] oom_kill_process+0x341/0x4c0 [ 76.824721][ T4740] out_of_memory+0x9d1/0xc20 [ 76.824747][ T4740] mem_cgroup_out_of_memory+0x13f/0x190 [ 76.824781][ T4740] try_charge_memcg+0x5f1/0x890 [ 76.824810][ T4740] obj_cgroup_charge_pages+0xc0/0x1a0 [ 76.824877][ T4740] __memcg_kmem_charge_page+0x9d/0x170 [ 76.824912][ T4740] __alloc_frozen_pages_noprof+0x1a6/0x360 [ 76.824939][ T4740] alloc_pages_mpol+0xb6/0x260 [ 76.824981][ T4740] alloc_pages_noprof+0xe8/0x130 [ 76.825012][ T4740] __vmalloc_node_range_noprof+0x6ea/0xe80 [ 76.825065][ T4740] __kvmalloc_node_noprof+0x311/0x520 [ 76.825100][ T4740] ? ip_set_alloc+0x1f/0x30 [ 76.825158][ T4740] ? ip_set_alloc+0x1f/0x30 [ 76.825193][ T4740] ip_set_alloc+0x1f/0x30 [ 76.825289][ T4740] hash_netiface_create+0x273/0x730 [ 76.825324][ T4740] ? __nla_parse+0x40/0x60 [ 76.825354][ T4740] ? __pfx_hash_netiface_create+0x10/0x10 [ 76.825391][ T4740] ip_set_create+0x3b6/0x970 [ 76.825436][ T4740] ? __nla_parse+0x40/0x60 [ 76.825467][ T4740] nfnetlink_rcv_msg+0x4ba/0x580 [ 76.825582][ T4740] netlink_rcv_skb+0x12f/0x230 [ 76.825603][ T4740] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 76.825660][ T4740] nfnetlink_rcv+0x187/0x1610 [ 76.825687][ T4740] ? __kfree_skb+0x102/0x150 [ 76.825712][ T4740] ? nlmon_xmit+0x51/0x60 [ 76.825744][ T4740] ? __kfree_skb+0x102/0x150 [ 76.825767][ T4740] ? consume_skb+0x49/0x160 [ 76.825798][ T4740] ? nlmon_xmit+0x51/0x60 [ 76.825843][ T4740] ? dev_hard_start_xmit+0x3d1/0x400 [ 76.825942][ T4740] ? __dev_queue_xmit+0xb76/0x20b0 [ 76.825969][ T4740] ? should_fail_ex+0x31/0x270 [ 76.825989][ T4740] ? ref_tracker_free+0x3b8/0x420 [ 76.826029][ T4740] ? __netlink_deliver_tap+0x4c6/0x4f0 [ 76.826105][ T4740] netlink_unicast+0x605/0x6c0 [ 76.826212][ T4740] netlink_sendmsg+0x609/0x720 [ 76.826298][ T4740] ? __pfx_netlink_sendmsg+0x10/0x10 [ 76.826320][ T4740] __sock_sendmsg+0x140/0x180 [ 76.826355][ T4740] ____sys_sendmsg+0x350/0x4e0 [ 76.826382][ T4740] __sys_sendmsg+0x1a0/0x240 [ 76.826470][ T4740] __x64_sys_sendmsg+0x46/0x50 [ 76.826496][ T4740] x64_sys_call+0x26f3/0x2e10 [ 76.826527][ T4740] do_syscall_64+0xc9/0x1a0 [ 76.826687][ T4740] ? clear_bhb_loop+0x25/0x80 [ 76.826712][ T4740] ? clear_bhb_loop+0x25/0x80 [ 76.826736][ T4740] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.826760][ T4740] RIP: 0033:0x7f95c8bbe169 [ 76.826776][ T4740] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.826871][ T4740] RSP: 002b:00007f95c7227038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 76.826908][ T4740] RAX: ffffffffffffffda RBX: 00007f95c8de5fa0 RCX: 00007f95c8bbe169 [ 76.826922][ T4740] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 76.826934][ T4740] RBP: 00007f95c8c40a68 R08: 0000000000000000 R09: 0000000000000000 [ 76.826945][ T4740] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 76.826956][ T4740] R13: 0000000000000000 R14: 00007f95c8de5fa0 R15: 00007ffd3f07fd48 [ 76.827045][ T4740] [ 76.827051][ T4740] memory: usage 307200kB, limit 307200kB, failcnt 194 [ 77.174647][ T4740] memory+swap: usage 307576kB, limit 9007199254740988kB, failcnt 0 [ 77.182587][ T4740] kmem: usage 307116kB, limit 9007199254740988kB, failcnt 0 [ 77.189945][ T4740] Memory cgroup stats for /syz1: [ 77.190475][ T4740] cache 0 [ 77.198420][ T4740] rss 0 [ 77.201320][ T4740] shmem 0 [ 77.204262][ T4740] mapped_file 0 [ 77.207735][ T4740] dirty 0 [ 77.210710][ T4740] writeback 0 [ 77.214015][ T4740] workingset_refault_anon 20 [ 77.218703][ T4740] workingset_refault_file 64 [ 77.223324][ T4740] swap 385024 [ 77.226619][ T4740] swapcached 0 [ 77.229986][ T4740] pgpgin 70699 [ 77.233418][ T4740] pgpgout 70699 [ 77.236923][ T4740] pgfault 51154 [ 77.240432][ T4740] pgmajfault 16 [ 77.243905][ T4740] inactive_anon 0 [ 77.247561][ T4740] active_anon 0 [ 77.251066][ T4740] inactive_file 0 [ 77.254792][ T4740] active_file 0 [ 77.258320][ T4740] unevictable 0 [ 77.261903][ T4740] hierarchical_memory_limit 314572800 [ 77.267395][ T4740] hierarchical_memsw_limit 9223372036854771712 [ 77.273594][ T4740] total_cache 0 [ 77.277066][ T4740] total_rss 0 [ 77.280571][ T4740] total_shmem 0 [ 77.284064][ T4740] total_mapped_file 0 [ 77.288035][ T4740] total_dirty 0 [ 77.291611][ T4740] total_writeback 0 [ 77.295433][ T4740] total_workingset_refault_anon 20 [ 77.300571][ T4740] total_workingset_refault_file 64 [ 77.305732][ T4740] total_swap 385024 [ 77.309672][ T4740] total_swapcached 0 [ 77.313707][ T4740] total_pgpgin 70699 [ 77.317667][ T4740] total_pgpgout 70699 [ 77.321691][ T4740] total_pgfault 51154 [ 77.325727][ T4740] total_pgmajfault 16 [ 77.329708][ T4740] total_inactive_anon 0 [ 77.333914][ T4740] total_active_anon 0 [ 77.337933][ T4740] total_inactive_file 0 [ 77.342186][ T4740] total_active_file 0 [ 77.346197][ T4740] total_unevictable 0 [ 77.350212][ T4740] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.372,pid=4738,uid=0 [ 77.364998][ T4740] Memory cgroup out of memory: Killed process 4738 (syz.1.372) total-vm:95796kB, anon-rss:936kB, file-rss:22052kB, shmem-rss:0kB, UID:0 pgtables:120kB oom_score_adj:1000 [ 77.382147][ T1042] tipc: Node number set to 2886997007 [ 77.390241][ T3302] ================================================================== [ 77.398458][ T3302] BUG: KCSAN: data-race in mem_cgroup_flush_stats_ratelimited / tick_do_update_jiffies64 [ 77.408308][ T3302] [ 77.410840][ T3302] read-write to 0xffffffff868099c0 of 8 bytes by interrupt on cpu 1: [ 77.420241][ T3302] tick_do_update_jiffies64+0x112/0x1b0 [ 77.425822][ T3302] tick_nohz_handler+0x7c/0x2d0 [ 77.430713][ T3302] __hrtimer_run_queues+0x221/0x5f0 [ 77.436025][ T3302] hrtimer_interrupt+0x235/0x4a0 [ 77.440984][ T3302] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 77.446921][ T3302] sysvec_apic_timer_interrupt+0x6e/0x80 [ 77.452622][ T3302] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 77.458807][ T3302] kcsan_setup_watchpoint+0x404/0x410 [ 77.464193][ T3302] __vmalloc_node_range_noprof+0xa16/0xe80 [ 77.470024][ T3302] __kvmalloc_node_noprof+0x311/0x520 [ 77.475416][ T3302] ip_set_alloc+0x1f/0x30 [ 77.479779][ T3302] hash_netiface_create+0x273/0x730 [ 77.484997][ T3302] ip_set_create+0x3b6/0x970 [ 77.489700][ T3302] nfnetlink_rcv_msg+0x4ba/0x580 [ 77.494690][ T3302] netlink_rcv_skb+0x12f/0x230 [ 77.499482][ T3302] nfnetlink_rcv+0x187/0x1610 [ 77.504173][ T3302] netlink_unicast+0x605/0x6c0 [ 77.509042][ T3302] netlink_sendmsg+0x609/0x720 [ 77.513827][ T3302] __sock_sendmsg+0x140/0x180 [ 77.518614][ T3302] ____sys_sendmsg+0x350/0x4e0 [ 77.523392][ T3302] __sys_sendmsg+0x1a0/0x240 [ 77.527995][ T3302] __x64_sys_sendmsg+0x46/0x50 [ 77.532769][ T3302] x64_sys_call+0x26f3/0x2e10 [ 77.537524][ T3302] do_syscall_64+0xc9/0x1a0 [ 77.542057][ T3302] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.547962][ T3302] [ 77.550289][ T3302] read to 0xffffffff868099c0 of 8 bytes by task 3302 on cpu 0: [ 77.557834][ T3302] mem_cgroup_flush_stats_ratelimited+0x29/0x70 [ 77.564092][ T3302] count_shadow_nodes+0x6b/0x230 [ 77.569139][ T3302] do_shrink_slab+0x5e/0x6a0 [ 77.573774][ T3302] shrink_slab+0x4f2/0x860 [ 77.578210][ T3302] shrink_node+0x647/0x1da0 [ 77.582770][ T3302] do_try_to_free_pages+0x3c6/0xc10 [ 77.587986][ T3302] try_to_free_mem_cgroup_pages+0x1e6/0x4a0 [ 77.593903][ T3302] try_charge_memcg+0x3ab/0x890 [ 77.599196][ T3302] charge_memcg+0x50/0xc0 [ 77.603545][ T3302] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 77.609549][ T3302] __read_swap_cache_async+0x207/0x3b0 [ 77.615028][ T3302] swap_cluster_readahead+0x38b/0x400 [ 77.620435][ T3302] swapin_readahead+0xe6/0x6f0 [ 77.625232][ T3302] do_swap_page+0x31c/0x2510 [ 77.629830][ T3302] handle_mm_fault+0x8ed/0x2e80 [ 77.634725][ T3302] exc_page_fault+0x3b9/0x6a0 [ 77.639410][ T3302] asm_exc_page_fault+0x26/0x30 [ 77.644356][ T3302] [ 77.646681][ T3302] value changed: 0x00000000ffffa8d7 -> 0x00000000ffffa8d8 [ 77.653801][ T3302] [ 77.656127][ T3302] Reported by Kernel Concurrency Sanitizer on: [ 77.662290][ T3302] CPU: 0 UID: 0 PID: 3302 Comm: syz-executor Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 77.674885][ T3302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 77.684947][ T3302] ================================================================== [ 77.881361][ T4740] syz.1.372 (4740) used greatest stack depth: 7128 bytes left [ 77.984068][ T37] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.041929][ T37] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.081882][ T37] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.141668][ T37] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.256257][ T37] ip6gretap0 (unregistering): left promiscuous mode [ 78.286650][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 78.297764][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 78.309628][ T37] bond0 (unregistering): Released all slaves [ 78.390139][ T37] team0: left promiscuous mode [ 78.394956][ T37] team_slave_0: left promiscuous mode [ 78.400522][ T37] team_slave_1: left promiscuous mode [ 78.425791][ T37] veth0_macvtap: left promiscuous mode [ 78.435032][ T37] veth1_vlan: left promiscuous mode [ 78.441488][ T37] veth0_vlan: left promiscuous mode [ 78.516160][ T37] team0 (unregistering): Port device team_slave_1 removed [ 78.528346][ T37] team0 (unregistering): Port device team_slave_0 removed [ 78.771817][ T37] IPVS: stop unused estimator thread 0... [ 79.725765][ T29] kauditd_printk_skb: 322 callbacks suppressed [ 79.725783][ T29] audit: type=1400 audit(1745080402.132:2597): avc: denied { sys_chroot } for pid=4887 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 79.754702][ T29] audit: type=1400 audit(1745080402.132:2598): avc: denied { setgid } for pid=4887 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 79.775621][ T29] audit: type=1400 audit(1745080402.132:2599): avc: denied { setuid } for pid=4887 comm="dhcpcd" capability=7 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 79.796563][ T29] audit: type=1400 audit(1745080402.132:2600): avc: denied { setrlimit } for pid=4887 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1