last executing test programs: 1.489931788s ago: executing program 0 (id=7): r0 = socket(0x10, 0x3, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000280)={0x1f, 0x248, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x0, 0x1}, 0xe) 1.425516719s ago: executing program 0 (id=8): socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r1 = io_uring_setup(0x3454, &(0x7f0000000080)={0x0, 0xffffeffe, 0x18, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0xa}, 0x20) 1.207842751s ago: executing program 0 (id=9): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) mount(&(0x7f0000000100)=@nullb, &(0x7f0000000040)='.\x00', &(0x7f0000000300)='msdos\x00', 0x5, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="40f5d9cf00002e33fb1a197cd51e09aa3810004b0400000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800a0014000180c20000030000"], 0x40}}, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x8002, 0x0, 0xfff, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r3, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r4}, 0x9) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) creat(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) creat(&(0x7f0000000140)='./file2\x00', 0x1ad) unlink(&(0x7f0000000180)='./file1\x00') 1.168499031s ago: executing program 1 (id=2): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000600)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x198}}, 0x4c090) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x40000000015, 0x5, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 901.348393ms ago: executing program 1 (id=10): syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000980)='./file0\x00', 0x80809a, &(0x7f0000000f40)=ANY=[], 0xd, 0x2ce, &(0x7f00000018c0)="$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") r0 = open(&(0x7f0000000080)='./file0\x00', 0x840c5, 0x130) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xc}], 0x1, 0x40000000, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0xfffffffffffffffe}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = syz_pidfd_open(0x0, 0x0) process_madvise(r4, 0x0, 0x0, 0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x14) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x51) write$9p(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r5, 0x0, 0xe065) 515.002186ms ago: executing program 2 (id=3): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000040)={[{@jqfmt_vfsold}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000540)=@ethtool_gstrings={0x1b, 0x9}}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x101, @loopback, 0x18000}, {0xa, 0x0, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x3}, 0x4}, 0x0, {[0x6, 0x0, 0x0, 0xfffffef9, 0x0, 0x1, 0x5, 0x200000]}}, 0x5c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 404.735667ms ago: executing program 3 (id=4): socket(0xa, 0x800, 0x9) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r1, r1, &(0x7f0000000000)=0x2eb4, 0x2000007ff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x1a3c82) syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) 392.463047ms ago: executing program 4 (id=5): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) connect$inet6(r1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x4, 0x0, 0x0) 378.198447ms ago: executing program 0 (id=11): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000940)=ANY=[@ANYRESHEX=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000002000000"], 0x10}}, 0x0) memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000000180)={&(0x7f00000001c0)=@id={0x1e, 0x3, 0x1, {0x4e24, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000001b0000000000000000bcf16c793f6134ea6b9da76be160835a142ec8cfb38e451c46f532d098f9fe720e3be37838393b6a20f36c03bc48db42fbc3ee8903a051f9b506304b84d12155311f0119a5e142607b", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x7, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r9}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) r11 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r11, 0x5421, &(0x7f0000000240)=0x2) connect$vsock_stream(r11, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r11, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) mbind(&(0x7f00005f7000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x3) 148.9041ms ago: executing program 1 (id=14): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="d32a35b2663699cd0ac6b0f059a4b28fb153d007d7d5d5ad56260c673813f111b23a4d87696fc77219bf00519d1ee582e07b7ba5", 0x34, 0x4800, 0x0, 0x0) r1 = eventfd2(0xfffffff8, 0x1) r2 = accept4(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000340)=0x80, 0x80800) r4 = eventfd(0xfe) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x10202, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = eventfd(0x8) io_submit(0x0, 0x7, &(0x7f00000016c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000040)="a27f50b7d504827bad5b00b0e0b6571688b07605a1e658dd96d928e367c8f7cd47ab23930eeef8b69f53ee9292eac0fe8a4dcca3b60117ec2d39084f6e43cf8a4b49b593ceac90784dc176ae1ed604f68e57aed2ee3620c14f9d66d0c58445f6956ee5ef09c24cfcf00108277df0fd17f47800b31cd02c", 0x77, 0xfff}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0xa, r0, &(0x7f0000000100)="bcaaec46b33c7f9ab231c9c9cb13998441e8e238ccc22e336e02e56a20c2ceca7758ae8ba3c9f9ca5de9f8c9cbace537c5033ab871b352e5ea6af84dff75389eb825db6861314e4321f12bfcb8b48ce661b211c6f59b6eca2c57a7bb1c63", 0x5e, 0xd7, 0x0, 0x2, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x7fff, r0, &(0x7f00000001c0)="73f13ceb504b946499cc4d45cee37b618c09848b3fc8a00f769ce3e24cd21bec57b3265f8d77242610d13b8dbf9ea4524c603df4340b5b722da39fb5f574031307a30065f1177e25768ee643040d9c84c3dafcb7d0122e78372c0dd045817e6f04cd9758903fe48b0246eee178d0b6ad24c08e8454a597090d99919196a8ece68f3a3a3f7d4399250c868c3d2941436893f7852d396a3e6a01e7aae496e2fedcb9fcbd8a59d05bcf", 0xa8, 0x8, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x8, r3, &(0x7f0000000380)="3879cbfc9b0598bd8bf6eb43313a71b9d5574cb865e1c2592fbcd7c5ae3bd0d0bc9350b4e46f61f5dd888c23b1aad2674bb32ab867ca987f0a154724e655b6cd1d98e909a053", 0x46, 0x8, 0x0, 0x0, r4}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x31ee, r0, &(0x7f0000000440)="b28eaeab1356029a36eb25f0a2cbf11a44e85af03ad68c13493f875b5d782ecafab961becf40e6b2ec6d5c87cd3b39d4342401391f5414f58512c94b3a06eefda253dd9399edefb6b82b3c95371226c0a25d6a53448ec7ae5b71518706249bbc0e6adbd50e51750d41d170d0c7b98b0e71e53fddff2abd79b97fc50fe11b0637bbb4eaa1b9c3027a17a4843f32ecbc8a983fbf0db73ea8d5ecc15e25b715d46b80f0eb7f4f81f002b5d9f5607cd0f397953eb87d06a802b4852c748c51959c82", 0xc0, 0x7, 0x0, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000540)="8366dd3f3f76815ff10a0d2ea0925584d2ffe94f42165b34d99e592376eac4805a1090dfc80820d31eafe05d6b8dbe97473524ec81d086c25487483f858636ba543b973e6013ccd552c7df119e8808276ad41412ad478c7cab26f40d1179e481adde0d7562f4c3a68c6cb451eab91d24bd67a98db298c8e1a6a191ef1ba943babaaea00d04a66b07", 0x88, 0x7fffffff, 0x0, 0x3, r5}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x7, 0xa, r6, &(0x7f0000000680)="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", 0x1000, 0x1, 0x0, 0x0, r7}]) r8 = open(&(0x7f0000001700)='./file0\x00', 0x10002, 0x38f) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000001780)={0x1, &(0x7f0000001740)=[{0xb, 0x1b, 0x4, 0x4}]}) timer_create(0x6, &(0x7f00000017c0)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001800)=0x0) timer_getoverrun(r9) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000001880)={0x6, &(0x7f0000001840)=[{0xef5, 0x0, 0x6, 0x100}, {0xb, 0x2, 0x0, 0x5}, {0xb0f, 0x3, 0x4, 0x4}, {0x1, 0x1, 0x3, 0x3}, {0x7f, 0xd, 0x1, 0x2}, {0x0, 0x1, 0xd, 0x4}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000001a40)={'batadv0\x00', 0x0}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001c00)={r5, 0x20, &(0x7f0000001bc0)={&(0x7f0000001ac0)=""/133, 0x85, 0x0, &(0x7f0000001b80)}}, 0x10) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001c80)=@o_path={&(0x7f0000001c40)='./file0\x00', 0x0, 0x10, r1}, 0x18) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000001d40)={0x1f, 0x26, &(0x7f00000018c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xf}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@map_idx={0x18, 0x1, 0x5, 0x0, 0x6}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r8}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001a00)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', r10, @fallback=0x8, r5, 0x8, &(0x7f0000001a80)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, r11, r5, 0x1, &(0x7f0000001cc0)=[r5, r5, r12, r5, r5, r5, r5, r8, r8, r5], &(0x7f0000001d00)=[{0x0, 0x3, 0x3}], 0x10, 0xffffffff, @void, @value}, 0x94) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001e40), r5) ioctl$sock_SIOCGIFINDEX_80211(r13, 0x8933, &(0x7f0000001e80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r5, &(0x7f0000001f40)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x20, r14, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r15}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8840}, 0x20000000) socket$inet6(0xa, 0x1, 0x10000) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$getown(r13, 0x9) connect$can_j1939(0xffffffffffffffff, &(0x7f0000001f80)={0x1d, 0x0, 0x0, {0x0, 0x1, 0x3}}, 0x18) r16 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002480)=@bpf_tracing={0x1a, 0x18, &(0x7f0000002200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3}, [@exit, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @map_fd={0x18, 0x7, 0x1, 0x0, r5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r12}}]}, &(0x7f00000022c0)='syzkaller\x00', 0x4a, 0x53, &(0x7f0000002300)=""/83, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002380)={0x9, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x2d9ba, r5, 0x6, &(0x7f00000023c0)=[r8, r12, r8], &(0x7f0000002400)=[{0x3, 0x5, 0x7, 0xa}, {0x4, 0x3, 0x1, 0xa}, {0x2, 0x2, 0x8, 0x9}, {0x3, 0x2, 0x3, 0x5}, {0x2, 0x2, 0x10, 0x5}, {0x2, 0x5, 0xd, 0x9}], 0x10, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000025c0)={0x1e, 0x2f, &(0x7f0000001fc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r12}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xff}}, @alu={0x4, 0x1, 0x9, 0x6, 0x0, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r12}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r12}}, @alu={0x7, 0x1, 0x2, 0xa, 0xb, 0xfffffffffffffffc, 0xfffffffffffffffc}, @exit, @call={0x85, 0x0, 0x0, 0x1e}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000002140)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x48, '\x00', r10, @sk_lookup=0x24, r8, 0x8, &(0x7f0000002180)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000021c0)={0x4, 0x8, 0x4, 0x2}, 0x10, 0xffffffffffffffff, r16, 0x2, &(0x7f0000002540)=[r12, r8], &(0x7f0000002580)=[{0x5, 0x4, 0xf, 0x3}, {0x5, 0x2, 0x4, 0x8}], 0x10, 0x8, @void, @value}, 0x94) r17 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002680)=r11, 0x4) bpf$TOKEN_CREATE(0x24, &(0x7f00000026c0)={0x0, r16}, 0x8) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r17, 0x8008f511, &(0x7f0000002700)) 95.819349ms ago: executing program 1 (id=15): r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) flistxattr(r1, 0x0, 0x0) bind$inet6(r1, &(0x7f00000004c0)={0xa, 0x4e21, 0x7, @mcast1, 0x3}, 0x1c) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000003800)=@newtaction={0x894, 0x30, 0x12f, 0x0, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x2, 0x0, 0x0, 0x7}}}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0xfffffffd, 0x10c54ce7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6b3}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x5, 0x0, 0x2, 0xb, 0xfffffffb, 0x0, 0x7, 0xfea7, 0x1, 0xffff8000, 0x90, 0x9fd, 0x2, 0x5, 0xca2, 0x6, 0x3c, 0x5, 0x1, 0xa89c, 0x400, 0xc, 0x492217a0, 0xff, 0x5, 0x3, 0x1ff, 0xe5, 0x2f, 0xd, 0x3, 0xa, 0x3, 0x1, 0x9, 0x11, 0x188, 0x6, 0x3ff, 0x7, 0xd, 0x3, 0xc0000, 0x8, 0x8, 0xffffff40, 0x100, 0x3, 0x5, 0x7, 0xe0b2, 0xfffffffe, 0x8fc, 0x84, 0x9, 0x3, 0x9, 0x80000001, 0x6, 0x0, 0x8, 0x800, 0x9, 0x1, 0x100, 0x401, 0x8, 0x3, 0xb5, 0x10001, 0x4, 0x1, 0x7f, 0x0, 0x8, 0x2, 0x7f, 0x0, 0x2, 0x4, 0x0, 0x4, 0x8000, 0x0, 0x9, 0x80, 0x7, 0x5, 0x1, 0x0, 0x7, 0xeb22, 0xd, 0x8000, 0xfffffff7, 0x0, 0x4, 0x3ff, 0x400000, 0x10, 0x5, 0x3, 0x10000, 0x5, 0x1, 0x0, 0x2, 0x7, 0x5, 0x6, 0x5, 0x4, 0x2, 0x81, 0x0, 0x10, 0x6, 0x7fff, 0x800, 0xfffffff4, 0x10000, 0x5, 0x8, 0xba, 0x4, 0x89, 0x2, 0x6, 0x100, 0x9, 0xffffa3e0, 0x86b9, 0xff, 0x1, 0x2, 0xf, 0x24b9, 0x3a, 0xe01, 0x1, 0x6430, 0xd, 0x8, 0x0, 0x3, 0x7eb7, 0x3, 0x0, 0x200, 0xfffffeff, 0x9, 0xff, 0xa, 0x6, 0x7, 0x100, 0x1, 0x2, 0x100, 0xb, 0x8, 0x101, 0x6, 0x2, 0xfffffc00, 0x81, 0x81, 0x200, 0x80000001, 0x1, 0x1, 0x9, 0x7, 0x4, 0xb, 0x80, 0x0, 0x0, 0x0, 0x5, 0x2, 0x65, 0x4, 0xfffffa0c, 0x3, 0x0, 0x4, 0x4, 0x35bc0, 0x9, 0xfffffffa, 0x7, 0x5, 0x3, 0x0, 0x6, 0x8, 0x28, 0x2, 0x5, 0x10001, 0x2, 0xf, 0x0, 0x1, 0x723, 0x0, 0xe, 0x9, 0x4, 0x6, 0x7, 0x200, 0xfffffbff, 0x7, 0x3, 0x8, 0x5, 0xfffffffb, 0x2, 0x7f, 0x2, 0x80000001, 0x0, 0x9, 0xf, 0xfffffffe, 0x928, 0x4, 0xfffffffd, 0x5, 0x6042, 0xb87, 0x6, 0x8d8d, 0x55, 0x101, 0x8, 0x64e8, 0x8, 0x82f, 0x772, 0x80a, 0xfff, 0x6, 0x3f7, 0x4, 0x8, 0x8, 0x1, 0x5d, 0x9, 0xd, 0x80]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x894}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRESOCT=0x0, @ANYRESHEX=r0, @ANYBLOB="2124715565753c7525edd5b8951e0b97bf494461dbf70ad16528a0bbd6448f01dca132ffc4798014d945270c989546e6cf0aa171d4d488783d0feae2b3ceae84e7efc9b1e92863b80115ab6dfc38a27cd82fa8f76b30ec9eb1246eaa36f37730b128abd77d2058efded311416466116fe258ebb84ae9c56a1d25e16514580c9a0a34f29222da545e99a31d01cb5a2be0876716f8d947ceeb10ea2a8ef22f01d498c25b68d5e69afbdfdb43a020619553dbef56e6f58cb170079e5e0ccb2a8f55f6d65c31d8aa3808331bcbb5c9a2628df32a617870cb4ed4d693abd778f2598ec0a3a60a0872421a000000000000000000002763a75a1eeaaddf4ab3bf87b1e0c88a860afa2e6188c6364a6384fc36aebee32ddd849b4ced534d1790f0f862b30d38b754ae38caf5264ff5364942fc2c8163512f8a13662ffbf5d87461bd1b37dd14d1357a0536863ca3fbc1958017ef2fa49c", @ANYBLOB="2ae90a0b7d643b87f10d5de4bd674fa8e3bf0ed6c0a19e1fe43e639c87166a07aae10ee188b0aaecc93caeb9aff53ddaf1c824a4c8efc7434c8fccffbf17722be7147d67d875d87155be9ff0b9519e1f95809a7495077b3e8b21a8a5487ddcdbed18c52c8a45b1e65445", @ANYRES16=r0], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r4, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000021c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x7f, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000100850000004300000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r7 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r7, &(0x7f0000000140), 0xc) getsockopt$sock_buf(r7, 0x1, 0x1c, 0x0, &(0x7f0000000100)) syz_mount_image$iso9660(&(0x7f0000000b00), &(0x7f0000000040)='./file0\x00', 0x4002, &(0x7f0000000140)=ANY=[@ANYBLOB='map=off,cruft,iocharset=ascii,block=0x0000000000000200,unhide,session=0x0000000000000011,uid=', @ANYRESDEC=0x0, @ANYBLOB="2c004238994fceef7f633ea81416b1324d35327f7ace27c590b7f9fb133af0ffd6dfc4d893195864142b1450fbace6795f6e181993255fbbca2cb54fcf79cc53b3a6c3704aed82da89741aad5205bb43ded29cfd65509ff9c85cbdb7337ef48b9412ff439da96bb3f5ac11273d94d3d75d"], 0x1, 0xa29, &(0x7f0000001580)="$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") 1.96761ms ago: executing program 2 (id=16): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xa5d4}, 0x4c58, 0x0, 0x0, 0x1, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000200)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100000003ece1e40ad8871461ab0800", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3bf81bb9f9"], 0x20000600}}, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x4640}, 0x2}, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0xffff, @initdev={0xac, 0x1e, 0x2, 0x0}}, 'syz_tun\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r7 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="00000018110400", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r8, &(0x7f0000000000)=0xfe8e, 0x12) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r9}, 0x10) r10 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r10, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) r11 = openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r11, {0x1}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0xe, r12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) 988.84µs ago: executing program 0 (id=17): syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000980)='./file0\x00', 0x80809a, &(0x7f0000000f40)=ANY=[], 0xd, 0x2ce, &(0x7f00000018c0)="$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") r0 = open(&(0x7f0000000080)='./file0\x00', 0x840c5, 0x130) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xc}], 0x1, 0x40000000, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0xfffffffffffffffe}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = syz_pidfd_open(0x0, 0x0) process_madvise(r4, 0x0, 0x0, 0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x14) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x800, 0x70bd2a, 0x25dfdbfd}, 0x14}}, 0x20008000) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x51) epoll_create1(0x0) write$9p(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r5, 0x0, 0xe065) 0s ago: executing program 1 (id=18): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r6 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r6, &(0x7f0000000540)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x3, {{0x42, 0x4}, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4040010}, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x9}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000200)={'wg0\x00', 0x0}) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r11, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=ANY=[@ANYBLOB="40010000", @ANYRES16=r12, @ANYBLOB="150500000000ffdbdf250300000008000100", @ANYRES32=r13], 0x140}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000380)={'erspan0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x40, 0x1, 0x5, 0x6, {{0x29, 0x4, 0x2, 0x3, 0xa4, 0x65, 0x0, 0x9, 0xa, 0x0, @dev={0xac, 0x14, 0x14, 0x28}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop, @timestamp_prespec={0x44, 0x3c, 0xc6, 0x3, 0x8, [{@private=0xa010102, 0x4}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast2, 0x5b1}, {@dev={0xac, 0x14, 0x14, 0x2c}, 0x4}, {@rand_addr=0x64010101, 0x6}, {@loopback, 0x2}, {@multicast1, 0xfffffffc}]}, @ssrr={0x89, 0x1b, 0x7f, [@broadcast, @rand_addr=0x64010100, @loopback, @dev={0xac, 0x14, 0x14, 0xa}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp={0x44, 0x14, 0xa3, 0x0, 0x1, [0x3, 0x6, 0xffff7fff, 0x8]}, @timestamp={0x44, 0x8, 0x29, 0x0, 0x9, [0x6]}, @generic={0x86, 0xf, "7b92a997fae8c0a0b42ebd4425"}, @timestamp_addr={0x44, 0xc, 0xfc, 0x1, 0x5, [{@remote, 0x8a}]}, @noop]}}}}}) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r16, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newqdisc={0x24, 0x25, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r18}}, 0x24}}, 0x2000c8c0) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000500)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000580)={'gre0\x00', 0x0, 0x0, 0x10, 0x4, 0x43, {{0xd, 0x4, 0x1, 0x11, 0x34, 0x65, 0x0, 0x5, 0x4, 0x0, @remote, @empty, {[@ssrr={0x89, 0x1f, 0x52, [@empty, @private=0xa010100, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @loopback, @multicast2]}, @noop]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000006c0)={'syztnl1\x00', &(0x7f0000000640)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x0, 0xffffffff, 0x30, @private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x40, 0x8000, 0x7762, 0x8}}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000040), 0xc, &(0x7f0000000900)={&(0x7f0000000a00)=ANY=[@ANYBLOB="e4010000", @ANYRES16=r7, @ANYBLOB="000325bd7000fbdbdf25150000003c000180140002006d6163767461703000000000000000000800010028eca6b70911916bd38d3317f8ba54efae0cf78c7cc0a83ec3c3266892fe27b1a57689e19e06ab3d6984771a0d614d6490ec6f187ed24ccf0f11024636bd3ff14a267cda50b31c99294f215308708ba0fab6afe2ef15b1ae6940a02b77a6a925250f9f2566a183315e508d4833bd3aa12f010001000000000069d840614b54bfe51d8365dd5ec97b006b271f078d3c5fe27007e2a614f7b39b2b01fba1fbd2a348f91ebc6ac6489d4000", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="140002006d6163767461703000000000000000002c000180140002006d616373656330000000000000000000140002007663616e30000000000000000000000060000180080003000200000014000200767863616e3100000000000000000000140002006e696376663000000000000000000000080003000100000008000100", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020070696d72656731000000000000000000580001801400020064756d6d79300000000000000000000008000300030000001400020070696d7265673100000000000000000014000200776c616e31000000000000000000000008000100", @ANYRES32=r14, @ANYBLOB="0800030000000000040001801c00018008000100", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="0c0001800800030000000000580001801400020076657468315f746f5f6261746164760008000100", @ANYRES32=r20, @ANYBLOB="1400020000000000000000000000000000000000140002006272696467655f736c6176655f300000080003000000000008000100", @ANYRES32=r21, @ANYBLOB="2c0001801400020073797a6b616c6c6572310000000000001400020064766d72703100"/44], 0x1e4}, 0x1, 0x0, 0x0, 0x4004}, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f00000011c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000240000009516706ce705e05a5092bac6b39369354c8f7e0a53a8a93835792290e0dada80c41da21a77567dd4297f218b7562a3d21793f750be268731f2f2e6289d1368d462a58b099de9ac129b976a505a0a2f7300"/157, @ANYRES8=r16, @ANYBLOB="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", @ANYRESOCT=r9, @ANYRES16=r5, @ANYRES16=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xc3300, 0x0, '\x00', r18, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r22}, 0x10) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0xfffff000) msgsnd(0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="01"], 0x401, 0x0) kernel console output (not intermixed with test programs): [ 21.354292][ T30] audit: type=1400 audit(1741899079.038:81): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.107' (ED25519) to the list of known hosts. [ 26.464344][ T30] audit: type=1400 audit(1741899084.148:82): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.465348][ T3286] cgroup: Unknown subsys name 'net' [ 26.487078][ T30] audit: type=1400 audit(1741899084.148:83): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.514448][ T30] audit: type=1400 audit(1741899084.178:84): avc: denied { unmount } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.689855][ T3286] cgroup: Unknown subsys name 'cpuset' [ 26.696088][ T3286] cgroup: Unknown subsys name 'rlimit' [ 26.846419][ T30] audit: type=1400 audit(1741899084.528:85): avc: denied { setattr } for pid=3286 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.869779][ T30] audit: type=1400 audit(1741899084.528:86): avc: denied { create } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.882537][ T3291] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.890346][ T30] audit: type=1400 audit(1741899084.528:87): avc: denied { write } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.919396][ T30] audit: type=1400 audit(1741899084.528:88): avc: denied { read } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.939681][ T30] audit: type=1400 audit(1741899084.528:89): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.946676][ T3286] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.964470][ T30] audit: type=1400 audit(1741899084.528:90): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.996445][ T30] audit: type=1400 audit(1741899084.578:91): avc: denied { relabelto } for pid=3291 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.190793][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 28.243358][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 28.261143][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 28.277301][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 28.349487][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.356625][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.363859][ T3305] bridge_slave_0: entered allmulticast mode [ 28.370225][ T3305] bridge_slave_0: entered promiscuous mode [ 28.376938][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.384115][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.391306][ T3305] bridge_slave_1: entered allmulticast mode [ 28.397648][ T3305] bridge_slave_1: entered promiscuous mode [ 28.444392][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.472397][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.481541][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.488596][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.496329][ T3297] bridge_slave_0: entered allmulticast mode [ 28.502900][ T3297] bridge_slave_0: entered promiscuous mode [ 28.510005][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 28.532801][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.539928][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.547041][ T3297] bridge_slave_1: entered allmulticast mode [ 28.553564][ T3297] bridge_slave_1: entered promiscuous mode [ 28.562348][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.569488][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.576691][ T3298] bridge_slave_0: entered allmulticast mode [ 28.583103][ T3298] bridge_slave_0: entered promiscuous mode [ 28.589925][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.597055][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.604347][ T3298] bridge_slave_1: entered allmulticast mode [ 28.610878][ T3298] bridge_slave_1: entered promiscuous mode [ 28.617003][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.624140][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.631268][ T3302] bridge_slave_0: entered allmulticast mode [ 28.637643][ T3302] bridge_slave_0: entered promiscuous mode [ 28.644233][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.651468][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.658651][ T3302] bridge_slave_1: entered allmulticast mode [ 28.665178][ T3302] bridge_slave_1: entered promiscuous mode [ 28.698074][ T3305] team0: Port device team_slave_0 added [ 28.704493][ T3305] team0: Port device team_slave_1 added [ 28.717710][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.744303][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.754606][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.769958][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.780217][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.796698][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.815884][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.822871][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.848894][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.869560][ T3297] team0: Port device team_slave_0 added [ 28.880097][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.887044][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.912962][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.932930][ T3297] team0: Port device team_slave_1 added [ 28.939150][ T3298] team0: Port device team_slave_0 added [ 28.945604][ T3302] team0: Port device team_slave_0 added [ 28.952069][ T3302] team0: Port device team_slave_1 added [ 28.960909][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.967972][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.975401][ T3310] bridge_slave_0: entered allmulticast mode [ 28.982679][ T3310] bridge_slave_0: entered promiscuous mode [ 28.989769][ T3298] team0: Port device team_slave_1 added [ 28.995499][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.002602][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.009762][ T3310] bridge_slave_1: entered allmulticast mode [ 29.016114][ T3310] bridge_slave_1: entered promiscuous mode [ 29.049839][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.056849][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.082865][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.112263][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.119259][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.145260][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.156258][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.163778][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.189708][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.203152][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.210203][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.236523][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.249437][ T3305] hsr_slave_0: entered promiscuous mode [ 29.255594][ T3305] hsr_slave_1: entered promiscuous mode [ 29.261862][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.268905][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.294932][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.306684][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.316047][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.323034][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.349012][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.369928][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.415901][ T3310] team0: Port device team_slave_0 added [ 29.432613][ T3298] hsr_slave_0: entered promiscuous mode [ 29.438721][ T3298] hsr_slave_1: entered promiscuous mode [ 29.444791][ T3298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.452497][ T3298] Cannot create hsr debugfs directory [ 29.458546][ T3310] team0: Port device team_slave_1 added [ 29.470795][ T3297] hsr_slave_0: entered promiscuous mode [ 29.476627][ T3297] hsr_slave_1: entered promiscuous mode [ 29.482676][ T3297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.490280][ T3297] Cannot create hsr debugfs directory [ 29.517013][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.524127][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.550139][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.561507][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.568541][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.594575][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.610102][ T3302] hsr_slave_0: entered promiscuous mode [ 29.616038][ T3302] hsr_slave_1: entered promiscuous mode [ 29.622114][ T3302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.629871][ T3302] Cannot create hsr debugfs directory [ 29.705383][ T3310] hsr_slave_0: entered promiscuous mode [ 29.712329][ T3310] hsr_slave_1: entered promiscuous mode [ 29.718107][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.725703][ T3310] Cannot create hsr debugfs directory [ 29.848525][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.867602][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.881109][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.893254][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.902813][ T3298] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.916611][ T3298] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.926064][ T3298] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.938414][ T3298] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.966530][ T3302] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.977861][ T3302] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.990877][ T3302] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.000207][ T3302] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.023958][ T3297] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.041437][ T3297] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.058698][ T3297] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.067569][ T3297] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.091479][ T3310] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.101093][ T3310] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.114568][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.129099][ T3310] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.149222][ T3310] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.168164][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.188316][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.195440][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.206527][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.213691][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.255938][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.276309][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.285764][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.312715][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.326215][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.337589][ T163] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.344716][ T163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.354285][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.379826][ T1741] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.386976][ T1741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.397112][ T1741] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.404661][ T1741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.415921][ T1741] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.423070][ T1741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.432155][ T1741] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.439238][ T1741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.449120][ T1741] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.456190][ T1741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.504300][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.520875][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.536561][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.556103][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.566842][ T1741] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.574023][ T1741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.593585][ T1741] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.600804][ T1741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.629275][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.674046][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.689868][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.742870][ T3305] veth0_vlan: entered promiscuous mode [ 30.753821][ T3305] veth1_vlan: entered promiscuous mode [ 30.790888][ T3305] veth0_macvtap: entered promiscuous mode [ 30.801176][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.817609][ T3305] veth1_macvtap: entered promiscuous mode [ 30.830914][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.853883][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.872004][ T3297] veth0_vlan: entered promiscuous mode [ 30.897270][ T3305] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.906064][ T3305] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.914907][ T3305] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.923715][ T3305] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.937257][ T3298] veth0_vlan: entered promiscuous mode [ 30.954024][ T3297] veth1_vlan: entered promiscuous mode [ 30.965749][ T3298] veth1_vlan: entered promiscuous mode [ 31.008142][ T3297] veth0_macvtap: entered promiscuous mode [ 31.018452][ T3310] veth0_vlan: entered promiscuous mode [ 31.025534][ T3297] veth1_macvtap: entered promiscuous mode [ 31.034115][ T3305] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.051121][ T3298] veth0_macvtap: entered promiscuous mode [ 31.058492][ T3298] veth1_macvtap: entered promiscuous mode [ 31.078062][ T3310] veth1_vlan: entered promiscuous mode [ 31.099036][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.109624][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.133088][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.141757][ T3302] veth0_vlan: entered promiscuous mode [ 31.158215][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.168773][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.178665][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.189214][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.201599][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.215541][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.226139][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.237784][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.251735][ T3302] veth1_vlan: entered promiscuous mode [ 31.258361][ T3310] veth0_macvtap: entered promiscuous mode [ 31.267675][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.278244][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.288191][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.298851][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.298894][ T3443] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.310464][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.330023][ T3297] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.338818][ T3297] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.348090][ T3297] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.356906][ T3297] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.374801][ T3298] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.383746][ T3298] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.392495][ T3298] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.401230][ T3298] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.415978][ T3310] veth1_macvtap: entered promiscuous mode [ 31.441330][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.451953][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.461925][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.472413][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.482474][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.493168][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.504199][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.530000][ T30] kauditd_printk_skb: 53 callbacks suppressed [ 31.530013][ T30] audit: type=1400 audit(1741899089.218:145): avc: denied { create } for pid=3447 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 31.541301][ T3302] veth0_macvtap: entered promiscuous mode [ 31.565305][ T30] audit: type=1400 audit(1741899089.248:146): avc: denied { write } for pid=3447 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 31.575024][ T3446] /dev/nullb0: Can't lookup blockdev [ 31.584569][ T30] audit: type=1400 audit(1741899089.248:147): avc: denied { create } for pid=3447 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 31.609135][ T30] audit: type=1400 audit(1741899089.248:148): avc: denied { create } for pid=3447 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 31.618135][ T3302] veth1_macvtap: entered promiscuous mode [ 31.629300][ T30] audit: type=1400 audit(1741899089.248:149): avc: denied { connect } for pid=3447 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 31.654049][ T3449] loop0: detected capacity change from 0 to 512 [ 31.654129][ T30] audit: type=1400 audit(1741899089.248:150): avc: denied { bind } for pid=3447 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 31.679324][ T30] audit: type=1400 audit(1741899089.248:151): avc: denied { write } for pid=3447 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 31.684811][ T3449] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 31.711406][ T3449] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 31.725832][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.728154][ T3449] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 31.736395][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.736408][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.736425][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.736436][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.736450][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.751893][ T3449] EXT4-fs (loop0): 1 truncate cleaned up [ 31.766622][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.791148][ T3449] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.826888][ T3310] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.835710][ T3310] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.836157][ T3453] loop1: detected capacity change from 0 to 256 [ 31.844530][ T3310] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.859590][ T3310] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.871405][ T30] audit: type=1400 audit(1741899089.548:152): avc: denied { mount } for pid=3445 comm="syz.0.9" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 31.882386][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.903206][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.913096][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.923541][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.933427][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.943886][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.953781][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.956744][ T30] audit: type=1400 audit(1741899089.638:153): avc: denied { mount } for pid=3452 comm="syz.1.10" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 31.964203][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.965577][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.024685][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.035251][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.039171][ T30] audit: type=1400 audit(1741899089.728:154): avc: denied { setattr } for pid=3445 comm="syz.0.9" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 32.045100][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.077653][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.087507][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.098056][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.098281][ T3446] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 15: [ 32.107911][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.107944][ T3446] block 33: [ 32.107956][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.116416][ T3446] freeing already freed block (bit 32); block bitmap corrupt. [ 32.127733][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.165095][ T3446] EXT4-fs (loop0): Remounting filesystem read-only [ 32.171870][ T3446] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -5) [ 32.195286][ T3302] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.204118][ T3302] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.212838][ T3302] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.221599][ T3302] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.258597][ T3459] loop2: detected capacity change from 0 to 1024 [ 32.328726][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.344177][ T3459] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.405052][ T3476] loop0: detected capacity change from 0 to 256 [ 32.412822][ T3477] loop4: detected capacity change from 0 to 256 [ 32.423420][ T3476] binfmt_misc: register: failed to install interpreter file ./file0 [ 32.488076][ T3479] binfmt_misc: register: failed to install interpreter file ./file1 [ 32.513437][ T3479] sit0: entered allmulticast mode [ 32.524785][ T3479] sit0: entered promiscuous mode [ 32.635423][ T3481] syz.2.3 (3481) used greatest stack depth: 10784 bytes left [ 32.637247][ T3485] loop1: detected capacity change from 0 to 1764 [ 32.700373][ T3487] loop0: detected capacity change from 0 to 256 [ 32.711284][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.724353][ T3489] netlink: 4 bytes leftover after parsing attributes in process `syz.1.18'. [ 32.811044][ T3493] netlink: 292 bytes leftover after parsing attributes in process `syz.1.18'. [ 32.892585][ C0] ================================================================== [ 32.900712][ C0] BUG: KCSAN: data-race in can_send / can_send [ 32.906899][ C0] [ 32.909242][ C0] read-write to 0xffff888104476370 of 8 bytes by interrupt on cpu 1: [ 32.917334][ C0] can_send+0x5b6/0x6d0 [ 32.921514][ C0] bcm_can_tx+0x314/0x420 [ 32.925873][ C0] bcm_tx_timeout_handler+0xea/0x280 [ 32.931192][ C0] __hrtimer_run_queues+0x20d/0x5e0 [ 32.936412][ C0] hrtimer_run_softirq+0xe4/0x2c0 [ 32.941458][ C0] handle_softirqs+0xbf/0x280 [ 32.946201][ C0] do_softirq+0x5e/0x90 [ 32.950383][ C0] __local_bh_enable_ip+0x6e/0x70 [ 32.955431][ C0] copy_fpstate_to_sigframe+0x31d/0x7e0 [ 32.961001][ C0] get_sigframe+0x2f3/0x430 [ 32.965533][ C0] x64_setup_rt_frame+0xad/0x590 [ 32.970500][ C0] arch_do_signal_or_restart+0x287/0x4b0 [ 32.976156][ C0] syscall_exit_to_user_mode+0x62/0x120 [ 32.981739][ C0] do_syscall_64+0xd6/0x1c0 [ 32.986285][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.992213][ C0] [ 32.994558][ C0] read-write to 0xffff888104476370 of 8 bytes by interrupt on cpu 0: [ 33.002635][ C0] can_send+0x5b6/0x6d0 [ 33.006832][ C0] bcm_can_tx+0x314/0x420 [ 33.011189][ C0] bcm_tx_timeout_handler+0xea/0x280 [ 33.016519][ C0] __hrtimer_run_queues+0x20d/0x5e0 [ 33.021743][ C0] hrtimer_run_softirq+0xe4/0x2c0 [ 33.026828][ C0] handle_softirqs+0xbf/0x280 [ 33.031552][ C0] run_ksoftirqd+0x1c/0x30 [ 33.036102][ C0] smpboot_thread_fn+0x31c/0x4c0 [ 33.041089][ C0] kthread+0x4ae/0x520 [ 33.045198][ C0] ret_from_fork+0x4b/0x60 [ 33.049729][ C0] ret_from_fork_asm+0x1a/0x30 [ 33.054526][ C0] [ 33.056861][ C0] value changed: 0x0000000000000a26 -> 0x0000000000000a27 [ 33.063981][ C0] [ 33.066325][ C0] Reported by Kernel Concurrency Sanitizer on: [ 33.072513][ C0] CPU: 0 UID: 0 PID: 16 Comm: ksoftirqd/0 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 33.083124][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 33.093195][ C0] ================================================================== [ 33.167910][ C1] ================================================================== [ 33.176047][ C1] BUG: KCSAN: data-race in can_receive / can_receive [ 33.182754][ C1] [ 33.185085][ C1] read-write to 0xffff888104476308 of 8 bytes by interrupt on cpu 0: [ 33.193157][ C1] can_receive+0x4e/0x1f0 [ 33.197510][ C1] canfd_rcv+0xe7/0x180 [ 33.201699][ C1] __netif_receive_skb+0x123/0x280 [ 33.206842][ C1] process_backlog+0x22e/0x440 [ 33.211635][ C1] __napi_poll+0x63/0x3c0 [ 33.215990][ C1] net_rx_action+0x3a1/0x7f0 [ 33.220608][ C1] handle_softirqs+0xbf/0x280 [ 33.225312][ C1] do_softirq+0x5e/0x90 [ 33.229496][ C1] __local_bh_enable_ip+0x6e/0x70 [ 33.234526][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 33.239471][ C1] batadv_nc_purge_paths+0x220/0x270 [ 33.244757][ C1] batadv_nc_worker+0x3db/0xad0 [ 33.249626][ C1] process_scheduled_works+0x4db/0xa20 [ 33.255087][ C1] worker_thread+0x51d/0x6f0 [ 33.259681][ C1] kthread+0x4ae/0x520 [ 33.263762][ C1] ret_from_fork+0x4b/0x60 [ 33.268203][ C1] ret_from_fork_asm+0x1a/0x30 [ 33.273079][ C1] [ 33.275402][ C1] read-write to 0xffff888104476308 of 8 bytes by interrupt on cpu 1: [ 33.283462][ C1] can_receive+0x4e/0x1f0 [ 33.287795][ C1] canfd_rcv+0xe7/0x180 [ 33.291953][ C1] __netif_receive_skb+0x123/0x280 [ 33.297097][ C1] process_backlog+0x22e/0x440 [ 33.301883][ C1] __napi_poll+0x63/0x3c0 [ 33.306246][ C1] net_rx_action+0x3a1/0x7f0 [ 33.310849][ C1] handle_softirqs+0xbf/0x280 [ 33.315531][ C1] run_ksoftirqd+0x1c/0x30 [ 33.319961][ C1] smpboot_thread_fn+0x31c/0x4c0 [ 33.324920][ C1] kthread+0x4ae/0x520 [ 33.329008][ C1] ret_from_fork+0x4b/0x60 [ 33.333452][ C1] ret_from_fork_asm+0x1a/0x30 [ 33.338231][ C1] [ 33.340555][ C1] value changed: 0x0000000000003226 -> 0x0000000000003227 [ 33.347752][ C1] [ 33.350078][ C1] Reported by Kernel Concurrency Sanitizer on: [ 33.356229][ C1] CPU: 1 UID: 0 PID: 24 Comm: ksoftirqd/1 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 33.366818][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 33.376874][ C1] ================================================================== [ 33.397132][ C1] ================================================================== [ 33.405246][ C1] BUG: KCSAN: data-race in can_receive / can_receive [ 33.411948][ C1] [ 33.414287][ C1] read-write to 0xffff888104476368 of 8 bytes by interrupt on cpu 0: [ 33.422383][ C1] can_receive+0x62/0x1f0 [ 33.426820][ C1] canfd_rcv+0xe7/0x180 [ 33.430999][ C1] __netif_receive_skb+0x123/0x280 [ 33.436148][ C1] process_backlog+0x22e/0x440 [ 33.440943][ C1] __napi_poll+0x63/0x3c0 [ 33.445296][ C1] net_rx_action+0x3a1/0x7f0 [ 33.449920][ C1] handle_softirqs+0xbf/0x280 [ 33.454620][ C1] run_ksoftirqd+0x1c/0x30 [ 33.459082][ C1] smpboot_thread_fn+0x31c/0x4c0 [ 33.464059][ C1] kthread+0x4ae/0x520 [ 33.468162][ C1] ret_from_fork+0x4b/0x60 [ 33.472642][ C1] ret_from_fork_asm+0x1a/0x30 [ 33.477446][ C1] [ 33.479778][ C1] read-write to 0xffff888104476368 of 8 bytes by interrupt on cpu 1: [ 33.487860][ C1] can_receive+0x62/0x1f0 [ 33.492223][ C1] canfd_rcv+0xe7/0x180 [ 33.496398][ C1] __netif_receive_skb+0x123/0x280 [ 33.501552][ C1] process_backlog+0x22e/0x440 [ 33.506341][ C1] __napi_poll+0x63/0x3c0 [ 33.510702][ C1] net_rx_action+0x3a1/0x7f0 [ 33.515320][ C1] handle_softirqs+0xbf/0x280 [ 33.520026][ C1] do_softirq+0x5e/0x90 [ 33.524216][ C1] __local_bh_enable_ip+0x6e/0x70 [ 33.529270][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 33.534240][ C1] nsim_dev_trap_report_work+0x522/0x620 [ 33.539908][ C1] process_scheduled_works+0x4db/0xa20 [ 33.545402][ C1] worker_thread+0x51d/0x6f0 [ 33.550023][ C1] kthread+0x4ae/0x520 [ 33.554123][ C1] ret_from_fork+0x4b/0x60 [ 33.558566][ C1] ret_from_fork_asm+0x1a/0x30 [ 33.563361][ C1] [ 33.565697][ C1] value changed: 0x00000000000040db -> 0x00000000000040dc [ 33.572820][ C1] [ 33.575141][ C1] Reported by Kernel Concurrency Sanitizer on: [ 33.581286][ C1] CPU: 1 UID: 0 PID: 29 Comm: kworker/u8:1 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 33.591961][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 33.602018][ C1] Workqueue: events_unbound nsim_dev_trap_report_work [ 33.608793][ C1] ================================================================== [ 33.617558][ C0] ================================================================== [ 33.625667][ C0] BUG: KCSAN: data-race in can_send / can_send [ 33.631858][ C0] [ 33.634192][ C0] read-write to 0xffff888104476310 of 8 bytes by interrupt on cpu 1: [ 33.642288][ C0] can_send+0x5a2/0x6d0 [ 33.646493][ C0] bcm_can_tx+0x314/0x420 [ 33.650880][ C0] bcm_tx_timeout_handler+0xea/0x280 [ 33.656226][ C0] __hrtimer_run_queues+0x20d/0x5e0 [ 33.661453][ C0] hrtimer_run_softirq+0xe4/0x2c0 [ 33.666503][ C0] handle_softirqs+0xbf/0x280 [ 33.671208][ C0] do_softirq+0x5e/0x90 [ 33.675384][ C0] __local_bh_enable_ip+0x6e/0x70 [ 33.680444][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 33.685412][ C0] nsim_dev_trap_report_work+0x522/0x620 [ 33.691072][ C0] process_scheduled_works+0x4db/0xa20 [ 33.696556][ C0] worker_thread+0x51d/0x6f0 [ 33.701180][ C0] kthread+0x4ae/0x520 [ 33.705278][ C0] ret_from_fork+0x4b/0x60 [ 33.709730][ C0] ret_from_fork_asm+0x1a/0x30 [ 33.714529][ C0] [ 33.716863][ C0] read-write to 0xffff888104476310 of 8 bytes by interrupt on cpu 0: [ 33.724948][ C0] can_send+0x5a2/0x6d0 [ 33.729220][ C0] bcm_can_tx+0x314/0x420 [ 33.733560][ C0] bcm_tx_timeout_handler+0xea/0x280 [ 33.738885][ C0] __hrtimer_run_queues+0x20d/0x5e0 [ 33.744107][ C0] hrtimer_run_softirq+0xe4/0x2c0 [ 33.749167][ C0] handle_softirqs+0xbf/0x280 [ 33.753886][ C0] __irq_exit_rcu+0x3a/0xc0 [ 33.758426][ C0] sysvec_apic_timer_interrupt+0x73/0x80 [ 33.764102][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 33.770128][ C0] __sanitizer_cov_trace_pc+0x37/0x70 [ 33.775523][ C0] __kfree_skb+0x72/0x150 [ 33.779890][ C0] consume_skb+0x49/0x160 [ 33.784244][ C0] nsim_dev_trap_report_work+0x52a/0x620 [ 33.789907][ C0] process_scheduled_works+0x4db/0xa20 [ 33.795392][ C0] worker_thread+0x51d/0x6f0 [ 33.800004][ C0] kthread+0x4ae/0x520 [ 33.804104][ C0] ret_from_fork+0x4b/0x60 [ 33.808550][ C0] ret_from_fork_asm+0x1a/0x30 [ 33.813347][ C0] [ 33.815680][ C0] value changed: 0x0000000000003ded -> 0x0000000000003dee [ 33.822802][ C0] [ 33.825136][ C0] Reported by Kernel Concurrency Sanitizer on: [ 33.831300][ C0] CPU: 0 UID: 0 PID: 1741 Comm: kworker/u8:6 Not tainted 6.14.0-rc6-syzkaller-00022-gb7f94fcf5546 #0 [ 33.842173][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 33.852260][ C0] Workqueue: events_unbound nsim_dev_trap_report_work [ 33.859063][ C0] ==================================================================