last executing test programs: 3m8.409308144s ago: executing program 1 (id=298): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800000, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) accept4(r0, 0x0, 0x0, 0x800) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001700)=ANY=[@ANYBLOB="540200001600010000000000fedbdf25ff0100000000000000000000000000010a0101010000000000000000000000004e2200004e2300000a00200021000000", @ANYRES32=r0, @ANYRES32, @ANYBLOB="fc0000000000000000000000000000000000000033000000e0000002000000000000000000000000060000000000000019d000000000000009000000000000000000000000000000000000000000000008000000000000000000000000000000ff030000100000000300000000000000ffffffff00000000ffffff7f000000000900000000000000000000007f000000070000002bbd7000000000000200013f000000000000000001000000060000002c001300200100000000000000000000000000010000000000000000000000020000001c00040003004e204e210000fe"], 0x254}}, 0x40808) (fail_nth: 2) 3m8.083613859s ago: executing program 1 (id=299): unshare(0x42000000) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000f80)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000700014002020c600e41b0000900ac000a0501000000160012000a00ff150048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x4000044) 3m7.738137333s ago: executing program 1 (id=304): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000e8f4fbff000000004000001d8500000007000000440000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) fcntl$notify(0xffffffffffffffff, 0x402, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYRESOCT], 0x2, 0x699, &(0x7f0000000140)="$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") r2 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000c80), 0xffffffffffffffff) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x20040}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r5, 0x225, 0x68020}}}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000cc0)={'batadv_slave_1\x00', 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) rt_sigaction(0x19, 0x0, 0x0, 0x8, &(0x7f0000000440)) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r11, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r12, @ANYBLOB="01dfffffff0000000000210000000c00018008000100", @ANYRES32=r10], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x84, r3, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x84}}, 0x800) write$binfmt_script(r2, &(0x7f0000000300)={'#! ', './file0'}, 0xb) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000c00)=0x8, 0x4) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x137) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3m7.534231136s ago: executing program 1 (id=307): syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000cc0)=ANY=[@ANYRES32=0x0], 0x1, 0x284, &(0x7f0000000600)="$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") r0 = creat(&(0x7f0000000000)='./file0\x00', 0x190) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xab, "8c0daa89bb2a61086875fbdc72749ce1217c2d551031fedd38a27acf274b8e9374fc4d6b8354ee6693b4f6110c5022478ccbf520f1e9e7dfbe1dca6177c43c47b5b922fb81691020febe01cd3b4c072d506b42a72fbc60cd8592f78f544f77db96fc2ef4a7e616af1bd55c6c63926d2c43123e0fd91a2ae985db8c1552ff709255bd8e86d6d6b6d52ec1e29a3b1fe4ac0dfc3f936f3a3486724767e0d2e53ae2cc081e8b720869989eec20"}, &(0x7f0000000040)=0xb3) socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000940)={{{@in=@multicast2, @in=@loopback}}, {{@in=@dev}, 0x0, @in6=@private1}}, &(0x7f0000000200)=0xe8) syz_clone3(&(0x7f0000000ac0)={0x800, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000400), {0x17}, &(0x7f0000000440)=""/82, 0x52, &(0x7f00000004c0)=""/94, &(0x7f0000000540)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3, {r1}}, 0x58) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x6, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000240)={0x0, 0x2, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000240)) ptrace(0x10, r2) prlimit64(r2, 0x0, &(0x7f00000003c0)={0xb2, 0x7fff}, &(0x7f0000000400)) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000680)='kfree\x00', r6}, 0x18) writev(r4, &(0x7f0000000280)=[{&(0x7f0000000240)='4', 0x1}, {&(0x7f0000000200)="ee", 0x1}], 0x2) getresuid(&(0x7f0000000580), &(0x7f0000000b40), &(0x7f0000000b80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000001040)=0xe8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x8080, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400), 0x1090c2, 0x0) accept$nfc_llcp(r1, &(0x7f0000002740), &(0x7f00000027c0)=0x60) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000300)={0x1, 0x4}, 0x4) close(r8) 3m7.394646238s ago: executing program 1 (id=313): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000d"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket(0x1e, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="540000000008010100000000000000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x2017be01}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000110000000000080000000ec8c7f", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) chroot(&(0x7f0000000000)='./bus\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x20008040) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000002bb35690ba19eea6ee524825d9dfcb000100ff031012450da72c902fc6a16bed927a2a04a9b601539b84cefc81d128f1cfa786b3a54fa09d96de7c84ebe5e9725abb04ea056f2c936436306325b457a1e9af8bd5edae7b3268760ce78703c454172ee9ebf0cccae368e984d4356deed752e362d297a9dc32403a995d2f6ab6763403cd7c379435edc96be974ab45017be37832f800e632e46331bd28a5fc24752d5432"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r8, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000000)={0x40000000}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000180)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64, @ANYRES16=0x0], 0x1, 0x36e, &(0x7f0000000c00)="$eJzs3c9rI2UYwPEnaZpMumyTgygK0ge96GVoq2c1yC6IAZfuRtwVhNntREPGpMyESERsPXkVb/4DgsseFzwsqP9AL97WixdP9iIIuog4Mr/SJJ00aTZL0/b7gTZP8r7PzPvmF88byJuD9776uFn3zLrVkayhkhEReSRSlqwkMtFFXlLsycuX/nz4/PWbt96uVKtXtlSvVm68sqmqq2s/fPJZMe72oCD75Q8OxPht/+n9Zw/+u/FRw9OGp612Ry293f61Y912bN1ueE1T9ZpjW56tjZZnu1F7O2qvO+2dnZ5are3LKzuu7XlqtXratHvaaWvH7an1odVoqWmaenklbbjnmDFDTu3u1pZVmfGEd2bMw7z94/v+Mc2uW7GWRMzikZba3Sc6LgAAsJBG6v9vkhqhLNl+QZmJ1wL5MB5eBgT1fxKH9X+wWDis/++98FPn0rv3V+P6/0E+rf5/9Zcof6j+D84+9/r/u5HrRyuiM2/3JJ0fq/7HYlgbfkX+frhijwX1f/Bq6K/ov3j/3noYUP8DAAAAAAAAAAAAAAAAAAAAAHAWPPL9ku/7peQy+Tv8CkF8Pbl23BeNceaMe/wL8Y4C/ecDzqXrN2+JEX5xL7cq4nzZrXVr0WXcnnRcl5L8Gz4fYtGGE3thowbK8qOz260txwlL4f+KiIojtmxIScpD+WF89a3qlQ2NRPnh+Xe7tUxuJcivSyPM35SSPJWev5man5eXXhzIN6UkP9+RtjiyHb+PJfmfb6i++U51JL8Y9kvz+pN9SAAAAAAAmDtT1YiXz+Xh9W+0fjdN1bT2YC0vg+vzo58P9NfX66nr81zpudzpzh0AAAAAgIvCy3/atBzHdr3e2KAok/oU4qONNOVkwpGDIDdFn6HgYRgsH9dnaWCG0x45H/+CxrTDcL2eTD3mJPirIKl3ZrKF61CTkX6vThkk85+is3HSh8D1siefu+16a8F4dKbpDATJx0bj+si1WY88Lkh2zp3U+Zmvv/17tlNk4l17B5teu29MmGkYZEZu2ZvwpP3D9yeOZzn93eL7WX5kBgAAAMCCSIr+opfc8sbpDggAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAtortukjQlOe44AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAovg/AAD//5h69bA=") 3m7.075534722s ago: executing program 1 (id=316): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rt_sigtimedwait(0x0, 0xfffffffffffffffc, 0x0, 0x0) mknod$loop(0x0, 0x100000000000600d, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x8800) syz_open_dev$evdev(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001680), 0x2, 0x0) syz_usb_connect(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYRES16], 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="44000000020605000000000000000000000000000c000300686173683a69700005000400000000000900020073797a310010000005000500020000000500010006"], 0x44}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000009060102ffffeffd00000000000000000900020073797a310000000005000100070000001c0007800c00018008000140e00000020c00028008000140"], 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x0) 3m7.058538352s ago: executing program 32 (id=316): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rt_sigtimedwait(0x0, 0xfffffffffffffffc, 0x0, 0x0) mknod$loop(0x0, 0x100000000000600d, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x8800) syz_open_dev$evdev(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001680), 0x2, 0x0) syz_usb_connect(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYRES16], 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="44000000020605000000000000000000000000000c000300686173683a69700005000400000000000900020073797a310010000005000500020000000500010006"], 0x44}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000009060102ffffeffd00000000000000000900020073797a310000000005000100070000001c0007800c00018008000140e00000020c00028008000140"], 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x0) 2m44.417016211s ago: executing program 5 (id=716): r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x28460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xfff}, 0x2, 0x0, 0xfffffffc, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000001240)='./file2\x00', 0x2014152, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$eJzs3E+LHEUYB+B315iNG/ePGqMJiIVe9NJk9+BFL4tsQDKgJFkhEYSO26vDtDPD9LAwIkZPXv0cIojgTRBvetmL30DwthePEcSWndEko5PDSEiH5Xku80LVb6jqphuq6erD1774sLNXZXv5MBYXFmKxH5FupUixGP/4NF5+9cefnrty7fqlrVZr+3JKF7eubrySUlp9/vt3Pv7qhR+Gp9/+dvW7pThYf/fwt81fD84enDv88+oH7Sq1q9TtDVOebvR6w/xGWaTddtXJUnqrLPKqSO1uVQym2vfKXr8/Snl3d2W5PyiqKuXdUeoUozTspeFglPL383Y3ZVmWVpaD+Z24Xe18eauu64i6fjRORl3X9WOxHKfj8ViJ1ViL9Xginoyn4kw8HWfjmXg2vvnl69FRAgAAAAAAAAAAAAAAAAAAALh/5t3/f27cq+lRAwAAAAAAAAAAAAAAAAAAwPFy5dr1S1ut1vbllE5FlJ/v7+zvTH4n7Vt70Y4yirgQa/FHjHf/T0zqi2+0ti+ksfX4rLz5d/7m/s4j0/mN8ecEZuY3Jvk0nV+K5bvzm7EWZ2bnN2fmT8VLL96Vz2Itfn4velHGbhxl7+Q/2Ujp9Tdb/8qfH/cDAACA4yBLt81cv2fZvdon+TmeD0ytr4+y5080OnUiohp91MnLshgoHvriZLPD+L2u6+YPQkPFva+UpYj43/+8EBEPxwT/UzR9Z+JBuHPSmx4JAAAAAAAAAAAA83gQrxM2PUcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+YgeOBQAAAACE+Vun0bEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHwVAAD//+pd0x0=") truncate(&(0x7f0000000140)='./file2\x00', 0x5c00) 2m44.271806883s ago: executing program 5 (id=719): r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 2m44.213296944s ago: executing program 5 (id=724): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000002c0)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000030601c59cc3bf57b43db300000000000500010007"], 0x1c}}, 0x0) 2m44.188508994s ago: executing program 5 (id=725): syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000cc0)=ANY=[@ANYRES32=0x0], 0x1, 0x284, &(0x7f0000000600)="$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") r0 = creat(&(0x7f0000000000)='./file0\x00', 0x190) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xab, "8c0daa89bb2a61086875fbdc72749ce1217c2d551031fedd38a27acf274b8e9374fc4d6b8354ee6693b4f6110c5022478ccbf520f1e9e7dfbe1dca6177c43c47b5b922fb81691020febe01cd3b4c072d506b42a72fbc60cd8592f78f544f77db96fc2ef4a7e616af1bd55c6c63926d2c43123e0fd91a2ae985db8c1552ff709255bd8e86d6d6b6d52ec1e29a3b1fe4ac0dfc3f936f3a3486724767e0d2e53ae2cc081e8b720869989eec20"}, &(0x7f0000000040)=0xb3) socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000940)={{{@in=@multicast2, @in=@loopback}}, {{@in=@dev}, 0x0, @in6=@private1}}, &(0x7f0000000200)=0xe8) syz_clone3(&(0x7f0000000ac0)={0x800, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000400), {0x17}, &(0x7f0000000440)=""/82, 0x52, &(0x7f00000004c0)=""/94, &(0x7f0000000540)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3, {r1}}, 0x58) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x6, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000240)={0x0, 0x2, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000240)) ptrace(0x10, r2) prlimit64(r2, 0x0, &(0x7f00000003c0)={0xb2, 0x7fff}, &(0x7f0000000400)) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000680)='kfree\x00', r6}, 0x18) writev(r4, &(0x7f0000000280)=[{&(0x7f0000000240)='4', 0x1}, {&(0x7f0000000200)="ee", 0x1}], 0x2) getresuid(&(0x7f0000000580), &(0x7f0000000b40), &(0x7f0000000b80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000001040)=0xe8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x8080, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400), 0x1090c2, 0x0) accept$nfc_llcp(r1, &(0x7f0000002740), &(0x7f00000027c0)=0x60) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000300)={0x1, 0x4}, 0x4) close(r8) 2m44.085354126s ago: executing program 5 (id=728): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x20044840) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name, &(0x7f0000000200)=0x10, 0x800) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000002c0)={'wlan1\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x54, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1}}, {0x14, 0x2, @in={0x2, 0x3, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)='*', 0x1}], 0x1}}], 0x1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r6, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r7, 0x0, 0xfffffffffffffffc}, 0x18) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000280)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fc00101}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000680)) ppoll(&(0x7f00000003c0), 0x5f, 0x0, 0x0, 0x0) 2m43.823593509s ago: executing program 5 (id=733): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x8000, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='mm_page_free\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$TIOCGPGRP(r0, 0x5437, 0x0) 2m43.823215379s ago: executing program 33 (id=733): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x8000, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='mm_page_free\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$TIOCGPGRP(r0, 0x5437, 0x0) 1m39.896115689s ago: executing program 0 (id=1987): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000a00)={0x0, 0xfff4, 0x70, 0x4, 0x5}, &(0x7f0000000a40)=0x18) (rerun: 64) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) (async) r3 = gettid() timer_create(0x5, &(0x7f0000000180)={0x0, 0x1f, 0x1, @thr={&(0x7f0000000200)="672ba36e612a7cf24625c0b822f47223839f386431c19579725d55270e8796c45b6907c4f7f8c09313199b842fda5ab9073ac667ce50b813d8086862c89414e7906813f8578fd11fcb4acb525e3910e16a243002a34a2d16e8de739f515c257f5c40ac49455e6cef5139ce11df51b6b65ef211675ac5d1fca78a5bbdbae93070664bdc5f3af8b79c1569eca7ca930de513736feb0b1be185ae47af8bd5929621bc7675f4754ad6292abf94e719eff908231ae25c9f0c8a28bf9d6ec0d21d40703c29d244016443", &(0x7f0000000000)="d2822e60902d20ce376ecf137f4c55b8831f9138495368403518"}}, &(0x7f0000000300)) (async) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffa, 0x800000, 0x0, 0x9a, 0x2, 0x5, 0x0, 0x0, 0x0, 0xc0}, r3, 0xffffffffffffffff, r2, 0x2) (async) syz_read_part_table(0x60d, &(0x7f0000002240)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (rerun: 64) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) (async) socket(0x40000000015, 0x5, 0x0) (async) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) (async) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) (async) r5 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) preadv2(r5, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x0, 0x34651}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x0) 1m39.74363343s ago: executing program 0 (id=1990): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, 0x0, &(0x7f0000000340)=r1}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb18000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1f, &(0x7f0000000700)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@exit, @map_idx={0x18, 0x0, 0x5, 0x0, 0xf}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 1m39.661886561s ago: executing program 0 (id=1993): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000f406000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @dev, @dev}, &(0x7f0000000080)=0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) sendto$packet(r2, &(0x7f00000002c0)="14419e5465f0006fc8afa8e40800", 0xe, 0x4885, &(0x7f00000005c0)={0x11, 0x17, r3, 0x1, 0x40}, 0x14) 1m39.597519151s ago: executing program 0 (id=1995): connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x218018, &(0x7f0000000280), 0x1, 0x55d, &(0x7f0000000f80)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8fe00000000bfa200000000000007020000f8ffffffb703000008000000b70400008f2000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_read_part_table(0x61d, &(0x7f00000007c0)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ded, 0x4000, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, 0x0, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = syz_io_uring_setup(0x117, &(0x7f0000000300)={0x0, 0x0, 0x10100, 0x200000, 0x1000000}, &(0x7f0000000100), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000000c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) preadv2(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r5}, 0x10) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x108) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="660a00000000000061116009000000001800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x20) 1m39.395623713s ago: executing program 0 (id=1999): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000280)='./file0\x00', 0x800000, &(0x7f0000000680)=ANY=[], 0x3, 0x7dc, &(0x7f0000000d80)="$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") 1m38.624539499s ago: executing program 0 (id=2010): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r2, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local}, 0x1c) 1m38.573366939s ago: executing program 34 (id=2010): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r2, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local}, 0x1c) 1.734210507s ago: executing program 6 (id=4265): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYBLOB="18000000000000000000000000000000181100c1c2baba7dc10bef3bee384ae45e33ff00", @ANYRES32=r0, @ANYRESHEX=r1], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 1.693740478s ago: executing program 6 (id=4266): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xab, 0xab, 0x3, [@enum={0x1, 0x1, 0x0, 0x6, 0x4, [{0x8, 0x7}]}, @const={0x0, 0x0, 0x0, 0xa, 0x3}, @float={0x8, 0x0, 0x0, 0x10, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4, 0x5}}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x1, 0x4}, {0x0, 0x4}, {0xf, 0x5}, {0xb}, {0x6, 0x3}]}, @fwd={0xe}, @datasec={0xa, 0x1, 0x0, 0xf, 0x3, [{0x5, 0x2, 0x4b}], "b79a23"}, @ptr={0x1, 0x0, 0x0, 0x2, 0x5}]}, {0x0, [0x2e]}}, &(0x7f0000000580)=""/197, 0xc7, 0xc5, 0x9, 0x400, 0x10000, @value}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r0, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8d, &(0x7f0000000840)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x85, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/kexec_loaded', 0x10080, 0x41) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000ac0)={0x1b, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000b40)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000b40)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x3, 0x14, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000005000000000000000900000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b70300000000000085f8ffff82000000bf09000000000000550901000000000095000000000000001800000009000000009d8af4ff00000000bc34f0ffffffffff9500000000000000bf91000000000000b7020000020000008500000000000000b7000000000000009500"/136], &(0x7f0000000200)='GPL\x00', 0x7, 0x6, &(0x7f0000000280)=""/6, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x18, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x2, 0x8, 0x9, 0x5}, 0x10, r2, 0xffffffffffffffff, 0x4, &(0x7f0000000bc0)=[r3, r4, r5, r6, r7, r8, r9], &(0x7f0000000c00)=[{0x4, 0x1, 0x5, 0x9}, {0x2, 0x4, 0x6, 0x6}, {0x2, 0x1, 0xb}, {0x5, 0x3, 0x6, 0xc}], 0x10, 0xe72e, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r10, 0x0, 0x2}, 0x18) r12 = pidfd_getfd(0xffffffffffffffff, r11, 0x0) write$tun(r12, &(0x7f00000000c0)=ANY=[@ANYBLOB="028080000000ff07f4090001080006040003ca026ba3b638ac1e0101aaaaaae4179d561e0001"], 0x26) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000103300fe8000000000000000000000000000bbfe8000000000000000000000000000aa"], 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r13, &(0x7f0000000100)=[{&(0x7f0000000000)='4', 0x1}], 0x1) r14 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r14, 0x0, 0x0, 0x4000011, 0x0, 0x0) r15 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r15, 0x29, 0x4e, &(0x7f0000000040)=0x1, 0x4) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) r16 = syz_open_procfs(0x0, &(0x7f0000000480)='net/icmp6\x00') preadv(r16, &(0x7f0000000300)=[{&(0x7f0000000280)=""/125, 0x7d}, {&(0x7f0000000800)=""/100, 0x64}, {&(0x7f0000000380)=""/200, 0xc8}], 0x3, 0x3, 0x5) ioctl$TIOCMSET(r13, 0x5418, &(0x7f0000000040)=0x4) 1.682677438s ago: executing program 6 (id=4269): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, 0x0, &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) setsockopt$packet_add_memb(r2, 0x107, 0x1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.672163058s ago: executing program 3 (id=4270): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009c0000000b"], 0x50) socket$inet6(0xa, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x181040, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000bc0)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o84I\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xeae)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HO\x00\x00\x00\x00R\xfc\xcb%u3\xec\xde%\x9d\xe4\x1d\rD\x82S\x17?\xd6\xb1\x9aF\xe2\xba[\xc7QR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11\x17\xd8\xda@4\x9f\xc5*T\x1e^\xf7o\xff\xff\xff\xffwI\x02\xf3\xe3\x8d.\xd1=\xcf\xbf\x81\xb5\x8d%K\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\xa5\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\xae\xb8\x89>\xc9\xf2/\x13{\x1a\x7f\x00\x00\x00\x00+$\xedX\xb7KV\x90\xc3D-\xf3\x8c\x9a\x15\x9c\xf5\xb4O\x17@d\x81+\xf6\xe6+\xed\r\xd2\xb3\xaa\x9b\x7fC\'\xa2\xf6\x12\xa1\x15Punfo\x7f\x92G\x0e.\xce\xd8h\xb9p2\xccC\xbaH\xc4\xdc\xe2\xa1%)\x85\xc7O]\'9\x92\xad\xfbJ\x02\x1d\x91-\xc99\t&\xbdq\x06`T\xc8\x92\xaf\xad\x06\xdd\xaf\x84\xf4\"\x13\xcf\xe5\x93D\xad~F\xe5\x19\xaa\xaa\xb2\xb1\x03m\x82+\x06\x1bF^\xd3n\xc4F\xc1\xc08\x94\xe6\xe5\x1f\xa7\xf6\xcaA\x90T\xf1\x1b\xe6\xb9\xe7\xff\xc5H\x04\x93\xca\xad\x17UlY\x9a}\r4\xac\x93\xac\v2\xc6\xf9\xbe\xfeI\x8b\xd4/`\xab\x1e\xcf\x7f\b\x94\xfe2.{\xc1\xbe\x9bth~\xcb\xb9E\x10W\xed\xed51[z\xb6>\xd3\xe7Y*\xdb\xa7h\nt\xddP\n\xc5\xeb\xb1ux\x94@\x00\x00g\x02D9\x83\xa7\x97\xf4\xb25wL\x97\xfb\xb9\xccj\xb3\x96\xc1@\xee`{\x87\xa8]\x96\x9cjF^+\xcc1l\xcbmA,5\xc4J\xcab\xa6\x91\xa0\xeaU\x92\x01\x1f,\xfa\x10\"+\x01\x00\x91\xe9\x1cz\xd1f\x901\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o\"\x85Np\xba\x0e<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8V\xe4\xa1C\x90\x17\xcc{\x9d\xf1\xbd\xb0\xca\x03\x96\x85h}\x8f\x1c)X\xc83rA\x90r\xb6\xba!;\x95\xaf\xe0\xcb\xec\xcd$\x02f\x8c4\x1aH\x8fC\xbfr\xd39\x92\x1fShu\x9e\b\xd4m\xa8\x16\xa6\xd5\xae\xcb\x03oFQ\"\xf7F\xb7\vp\xb6\xe5\x92\xe2O}.\x95A\x9bH\x8d\xa1\x80\x1b\x14u\xfdK\xce\xaf\x94i\xf1s\xf7\xb8Jq\xcb3=M\x84\x7f\x181/\x9bQ|4\xaf\xcf\r\xcfz Z\x19\xad_\x13\x99\xf7\xfdOD\xd3\x9d\x9d\xb8d5g\xf1\x84\xbd\xe5\xa2\xb3\xda\x82\x10n1\xed\xba\xe3\x96\x85\"\xb6\xa6n\xe7\xfd\xd4\a\x97\x85\x810/\xc4o\x11\xc8\x1b\xc0\f\xeec\xa4\x7f|P\x00\x00\x00\x000p\xaf\xfdk\xac\xcc\xac`\xc9\a<\xadIt\x9b\xeb\x8a\xfe\x9b\aO\xa5?h\xe1B\xa8C\x8e;/\xa8\x94\x1bs\xf0\xa9>\x9e\xff\xc9\xd2\x00h\xcb\xfb\xb6Y\xbfp\xd8\x90\x96\xec\x83N\x8bNnx\xb6\x16Y\xf8sU\xae\xa0\b\x8cLq\n\x1f\x99t\xb6\xffozu\xa0B(\xe9?\xcdA\xba\xa8\x13Qc\xda\x16?\xe8z\x8f\x862!\xbf\xa4\xb8\x9bC\xe9Od\xe8\xd32m\x06RX\x7f\xf7\xc2\n\x94\xe5P:l\xd9\xd5\xbd\rH6-\x8a\x12m\xff\xe9\xa0\r\tk\xda\xa4q(\xae\\\xb6\x14I\xf7\xe0z\xf10x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=@newtfilter={0x3c, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_flow={{0x9}, {0x6, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x14383}]}}]}, 0x3c}}, 0x400c084) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0xff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) iopl(0x3) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}}, 0x40) 1.522113969s ago: executing program 3 (id=4273): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) r2 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f00000012c0)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x29, 0x3}], 0x10}, 0xf7e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xe03, 0x70bd2d, 0x1000000, {0x60, 0x0, 0x0, r4, {0x0, 0x7}, {0xffff, 0xffff}, {0xe}}}, 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x8, 0x30, 0x3ff}, 0x9c) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) socket$kcm(0x10, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) 1.504788819s ago: executing program 3 (id=4274): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) r2 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f00000012c0)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x29, 0x3}], 0x10}, 0xf7e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xe03, 0x70bd2d, 0x1000000, {0x60, 0x0, 0x0, r4, {0x0, 0x7}, {0xffff, 0xffff}, {0xe}}}, 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x8, 0x30, 0x3ff}, 0x9c) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) socket$kcm(0x10, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) 1.484556219s ago: executing program 3 (id=4275): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000008850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r3}, 0x10) fchownat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioperm(0x0, 0x1, 0x1) syz_clone3(&(0x7f00000001c0)={0x20080100, 0x0, 0x0, 0x0, {0x2f}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioperm(0x6, 0x5, 0x7) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x14, 0x503, 0x0, 0x3, {0x2, 0x8, 0x0, 0xfd, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe38, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xffffffffffffff76) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3900000010003b1500900000000c4351a82a6170", @ANYRES32=0x0, @ANYBLOB="7fff0000000000001800128008000100736974000c00028008000100", @ANYRES32=r7, @ANYBLOB], 0x38}}, 0x0) 1.40777025s ago: executing program 3 (id=4276): bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000c4250cbf40ed8a07b4d70a4b1d5700000003000042bac748820000000000000000000000000000007d2995e32c5808a057d4c988fa3d4eecbb5859b00de21f66e00a9d1346817124c2e45f1294a758cc598f8b788cd527f006401849c4d7a3e9c735a6a5f33c5f00884d8f43c131e6649a9ad492710901f07abbbaed1d2c9279d7c21affb4f892425aa827eb337a87602e348ff3f2e7c4aa754806b9af8d0cd1f2a611faecc498542ca4883db0ae7af070091b3bd82550422270fb2f13fe0157d57d8244faae35ede95bb5e47a30826e1d1e8369432cedd97c20eb26a323b5e8623cf108000000dc38383c"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = socket$isdn(0x22, 0x3, 0x24) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000040)=0x3800) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00'}, 0x18) socket$inet_smc(0x2b, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 1.39095672s ago: executing program 6 (id=4277): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="00000000000000000200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000002cc0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000096c300f87fb000000000b708000008c83dd84e0ac202105fe8601db933f7ea979c04a2e8e9e00c6348e99a57ae8497749e3001a72d11112aac9f993a102afa770640678daffe0a9389052dba595d8a684792a1d447aa888d62bec2bc7c04911d386683d1d5cdb9e9faf977f90310dcfeb2d93288c3751092647c71", @ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) lsm_get_self_attr(0x64, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffdb1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000002e80)=ANY=[@ANYBLOB="1800000008000000000000000800000018110000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000001cc0)=""/4096, 0x41000, 0x8, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000002c0)={0x3, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000400), &(0x7f00000005c0)=[{0x3, 0x2, 0xb, 0x5}, {0x0, 0x1, 0x6, 0x5}, {0x2, 0x4, 0x5, 0xb}, {0x5, 0x5, 0x3, 0xa}], 0x10, 0x7, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000200)={0x3, 0x0, 0x207, 0x0, 0x0, 0x9, 0x3, 0x3}, 0x20) bind$inet6(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x34) socketpair(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r5, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0xb, 0x8000, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 1.212619431s ago: executing program 2 (id=4278): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b00000000000400000000000080000000000000f6a8b8fb9b34c7d123ede08708952f811c2b43bfea3a03e979b7b0889533c4e8f8d3c788379c8a1c9acc9125569b465cadfe0ded3e53058e277679111e1738a3351dafb9b80bfd785ee2a15574f4b1440d808204ff0864acc5da77e8f61181cb2a081f6c9db4330e43cd42d7f2373bc37af85f231931a00ab830f6d07f80a68ac3c93b8a885400c2e360f0e0d594622646e38f703d70405c9897fc63654b15a7ccc1039132c7725da990dd5f5260b2c0e57af5079afc22c651e6ebbe4a88da2f6c2b407e187864cff1000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0xffffffff, 0x0, 0xf0, 0xf0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ip={@empty, @loopback, 0xffffff00, 0xff, 'pimreg1\x00', 'tunl0\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x10}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30}, {[0x8d, 0x53]}}, @common=@ttl={{0x28}, {0x0, 0x8}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}, {0x1, 0x81}}]}, @REJECT={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'pimreg0\x00', 'vcan0\x00', {0xff}, {0xff}, 0xff, 0x2, 0x20}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000230000001811", @ANYRES32=r6, @ANYRESOCT=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) chdir(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r5) sendmsg$NL80211_CMD_START_AP(r5, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r8, 0x800, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x64}}}}, [@NL80211_ATTR_HE_BSS_COLOR={0x8, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}]}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x400c000}, 0x2004c875) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x4) r9 = socket(0x400000000010, 0x3, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(r9, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) acct(&(0x7f00000001c0)='./file0\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010200000000000000020000000900010073797a300000000040000000030a01010000000000000000020000000900010073797a30000000000900030073797a32000000001400048008000140000000000800024000000b002c000000030a03000000000000000000020000000900010073797a30000000000900030073797a32"], 0xb4}}, 0x0) 859.774574ms ago: executing program 7 (id=4284): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x45}}, 0x10) close_range(r2, 0xffffffffffffffff, 0x0) 603.452035ms ago: executing program 4 (id=4286): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) close(r0) 562.282446ms ago: executing program 4 (id=4287): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r2, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x25dfdbfe, {0x1, 0x0, 0xffff}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0xf36187960dadebcc}, 0xc000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000600000004300000001fdcdc8c75b581771870f7f2f6b7d9c70cc63b92ae25fbfaea4f1df359b43ab2be01264b04a70c8ee71d1e2b101916fbaacc6d3a37ee9625eb1cacd731e1767297887aa206aa8800730094e798a3366eae091d53469770dc3fd8c5c5d74e40fb4878a0e6ffc5dcb337c92232caf"], 0x50) socket$netlink(0x10, 0x3, 0x12) 518.471226ms ago: executing program 6 (id=4288): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x6, 0x4c831, 0xffffffffffffffff, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000280)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fc00101}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000680)) ppoll(&(0x7f00000003c0), 0x5f, 0x0, 0x0, 0x0) 517.858486ms ago: executing program 7 (id=4289): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'geneve0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000003c0)={0x18, 0x0, {0x1, @broadcast, 'veth0_to_bridge\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x0, @remote, 'veth0_to_batadv\x00'}}, 0x1e) 460.124527ms ago: executing program 4 (id=4290): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x20, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0x14, 0x0, &(0x7f0000000040)="f6f4e9a100000000002a8bc686ddb7dbfc007024", 0x0, 0x4, 0x0, 0x31, 0x0, &(0x7f0000000940)="01020ef222540f58f09046dc2ff1b910745539f08dcceb13d6572de6b1135d3bcaaaf48967d4d83bce18014a392a3bc0b8", 0x0}, 0x50) 459.921777ms ago: executing program 7 (id=4291): fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 411.317047ms ago: executing program 4 (id=4292): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100), 0x80000) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) socket(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000bc0)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o84I\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xeae)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HO\x00\x00\x00\x00R\xfc\xcb%u3\xec\xde%\x9d\xe4\x1d\rD\x82S\x17?\xd6\xb1\x9aF\xe2\xba[\xc7QR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11\x17\xd8\xda@4\x9f\xc5*T\x1e^\xf7o\xff\xff\xff\xffwI\x02\xf3\xe3\x8d.\xd1=\xcf\xbf\x81\xb5\x8d%K\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\xa5\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\xae\xb8\x89>\xc9\xf2/\x13{\x1a\x7f\x00\x00\x00\x00+$\xedX\xb7KV\x90\xc3D-\xf3\x8c\x9a\x15\x9c\xf5\xb4O\x17@d\x81+\xf6\xe6+\xed\r\xd2\xb3\xaa\x9b\x7fC\'\xa2\xf6\x12\xa1\x15Punfo\x7f\x92G\x0e.\xce\xd8h\xb9p2\xccC\xbaH\xc4\xdc\xe2\xa1%)\x85\xc7O]\'9\x92\xad\xfbJ\x02\x1d\x91-\xc99\t&\xbdq\x06`T\xc8\x92\xaf\xad\x06\xdd\xaf\x84\xf4\"\x13\xcf\xe5\x93D\xad~F\xe5\x19\xaa\xaa\xb2\xb1\x03m\x82+\x06\x1bF^\xd3n\xc4F\xc1\xc08\x94\xe6\xe5\x1f\xa7\xf6\xcaA\x90T\xf1\x1b\xe6\xb9\xe7\xff\xc5H\x04\x93\xca\xad\x17UlY\x9a}\r4\xac\x93\xac\v2\xc6\xf9\xbe\xfeI\x8b\xd4/`\xab\x1e\xcf\x7f\b\x94\xfe2.{\xc1\xbe\x9bth~\xcb\xb9E\x10W\xed\xed51[z\xb6>\xd3\xe7Y*\xdb\xa7h\nt\xddP\n\xc5\xeb\xb1ux\x94@\x00\x00g\x02D9\x83\xa7\x97\xf4\xb25wL\x97\xfb\xb9\xccj\xb3\x96\xc1@\xee`{\x87\xa8]\x96\x9cjF^+\xcc1l\xcbmA,5\xc4J\xcab\xa6\x91\xa0\xeaU\x92\x01\x1f,\xfa\x10\"+\x01\x00\x91\xe9\x1cz\xd1f\x901\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o\"\x85Np\xba\x0e<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8V\xe4\xa1C\x90\x17\xcc{\x9d\xf1\xbd\xb0\xca\x03\x96\x85h}\x8f\x1c)X\xc83rA\x90r\xb6\xba!;\x95\xaf\xe0\xcb\xec\xcd$\x02f\x8c4\x1aH\x8fC\xbfr\xd39\x92\x1fShu\x9e\b\xd4m\xa8\x16\xa6\xd5\xae\xcb\x03oFQ\"\xf7F\xb7\vp\xb6\xe5\x92\xe2O}.\x95A\x9bH\x8d\xa1\x80\x1b\x14u\xfdK\xce\xaf\x94i\xf1s\xf7\xb8Jq\xcb3=M\x84\x7f\x181/\x9bQ|4\xaf\xcf\r\xcfz Z\x19\xad_\x13\x99\xf7\xfdOD\xd3\x9d\x9d\xb8d5g\xf1\x84\xbd\xe5\xa2\xb3\xda\x82\x10n1\xed\xba\xe3\x96\x85\"\xb6\xa6n\xe7\xfd\xd4\a\x97\x85\x810/\xc4o\x11\xc8\x1b\xc0\f\xeec\xa4\x7f|P\x00\x00\x00\x000p\xaf\xfdk\xac\xcc\xac`\xc9\a<\xadIt\x9b\xeb\x8a\xfe\x9b\aO\xa5?h\xe1B\xa8C\x8e;/\xa8\x94\x1bs\xf0\xa9>\x9e\xff\xc9\xd2\x00h\xcb\xfb\xb6Y\xbfp\xd8\x90\x96\xec\x83N\x8bNnx\xb6\x16Y\xf8sU\xae\xa0\b\x8cLq\n\x1f\x99t\xb6\xffozu\xa0B(\xe9?\xcdA\xba\xa8\x13Qc\xda\x16?\xe8z\x8f\x862!\xbf\xa4\xb8\x9bC\xe9Od\xe8\xd32m\x06RX\x7f\xf7\xc2\n\x94\xe5P:l\xd9\xd5\xbd\rH6-\x8a\x12m\xff\xe9\xa0\r\tk\xda\xa4q(\xae\\\xb6\x14I\xf7\xe0z\xf10x0}) sendto$packet(r4, &(0x7f0000000180)="0b03f6ffe0ff64000200475400f6a13bb1000000080086dd4803", 0x100a6, 0x0, &(0x7f0000000140)={0x11, 0x8100, r5}, 0x14) r6 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x143a82, 0x0) dup(r6) ioctl$VT_RELDISP(r6, 0x5605) r7 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x1f0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mq_unlink(&(0x7f0000000000)='eth0\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="0b00000007000000238000000400000005"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kfree\x00', r9}, 0x10) r10 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0xffffffbe, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000001c0)='cpu<20\t&&') close(r7) 383.327337ms ago: executing program 4 (id=4294): connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x6, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x8, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRESHEX=r0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="006759e98c5a0d25ada44fb90f6f20"], 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYBLOB="6a79560dad4006ff17fa7a58cb544d1baa169d05405d8829768451546f725f84c8e40f633fd24b6dd504399c4db4e36a0be701f9c482a28c2d00e6f3bc652947525dd83de5027b0be4a335230fea351b01a91fc037d05e2a93ecf26a2779bc363e6563b8e50a345c964b935e72a15173e59c699eae3ab9b58a5060b126d7be0ae684bded51bb93187ac606005a9ec8497237870a41faa3a14c6bb205d5bc9801f2bc7f6fcdd7af07ab86e724bedc13927d2de1ef1cd7a90ab8d73bd7eb03704691d3e5398e", @ANYRES32, @ANYRES32=r0], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00'], 0x48) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r4, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r5}, 0x18) r6 = getpid() process_vm_readv(r6, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}, {&(0x7f0000001980)=""/4089, 0x1000}], 0x3, &(0x7f0000008640)=[{&(0x7f00000003c0)=""/95, 0xffffff1a}], 0x1, 0x0) 333.724558ms ago: executing program 4 (id=4295): r0 = creat(&(0x7f0000000200)='./file1\x00', 0x12e) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) socket(0x2, 0x80805, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xfff1}, {0xe, 0x1}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0xfffffffc}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x91, 0x3}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000940)=0x28, 0x4) fcntl$getownex(r4, 0x10, &(0x7f0000000280)={0x0, 0x0}) fcntl$setown(r5, 0x8, r7) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f00000001c0)={[{@quota}, {@barrier_val={'barrier', 0x3d, 0x1000}}, {@grpjquota}, {@norecovery}, {@dioread_lock}]}, 0x3, 0x4d1, &(0x7f0000000b80)="$eJzs3dFrW9cZAPDvynbiJM7sbHvIwpaFLcMJWyQ7XhKzh8yDsT0FlmXvnmfLxli2jCUnsQnDYX/AYGxraZ/61JdCn0uh5E9oC4H2vZTSEtokfWihrYrkqyZxZVsmlpVYvx8c33PuvfL3HQsd69x7uTeAjnUqIsYioisizkZEf7o+k5ZYWy/V/R7cvzVZLUlUKtc+TSJJ19V/V5Iuj6Qv642Iv/454h/J9+OWVlbnJgqF/FLazpXnF3OlldVzs/MTM/mZ/MLYyPDF0UujF0aHdq2vl//40f///eqfLr/1mxsfjH9y5p/VtPrSbY/3oxlrTe633vWe2t+irjsilnYS7BnWlfanp92JAADQlOp3/B9GxC8i4uFL7c4GAAAAaIXK7/viqySiAgAAAOxbmdo1sEkmm14L0BeZTDa7fg3vj+NwplAslX89XVxemFq/VnYgejLTs4X8UHqt8ED0JNX2cK3+qH1+Q3skIo5FxH/7D9Xa2cliYardBz8AAACgQxzZMP//vH99/g8AAADsMwPtTgAAAABoOfN/AAAA2P82nf8n3XubCAAAANAKf7lypVoq9edfT11fWZ4rXj83lS/NZeeXJ7OTxaXF7EyxOFO7Z9/8dr+vUCwu/jYWlm/myvlSOVdaWR2fLy4vlMdrz/Uez3tONAAAAOy9Yz+/834SEWu/O1QrVQfSbU3M1cdamx3QSpmd7Z60Kg9g73W1OwGgbba5wPedn+5VIsCecz4e2GZi/78N7R0eNgAAAJ4Fgz95qvP/zgfCc8xEHjqX8//QudzgCzqX8//Q4Q5uv0vvZhve3uVcAACAlumrlSSTTc8F9kUmk81GHK09FqAnmZ4t5Ici4gcR8V5/z8Fqe7jdSQMAAAAAAAAAAAAAAAAAAAAAAADAc6ZSSaICAAAA7GsRmY+T9EH+g/2n+zYeHziQfNFfW0bEjZevvXBzolxeGq6u/+y79eUX0/Xn23EEAwAAANioPk+vz+MBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYDc9uH9rsl72Mu69P0TEQKP43dFbW/a+0R8Rhx8m0f3Y65KI6NqF+Gu3I+J4o/hJNa0YSLPYGD8TEYfaHP/ILsSHTnanOv6MNfr8ZeJUbdn489edlqd179Rm41+mPv7VxrlG49/RJmOcuPt6btP4tyNOdDcef+rxk6ccf//+t9XVzbZVXokYbPj/J3kiVq48v5grrayem52fmMnP5BdGRoYvjl4avTA6lJueLeTTnw1j/Odnb36zVf8PbxJ/YJv+n26y/1/fvXn/R1vEP/PLjfG/rL3/x7eIX/3b/yr9P1DdPlivr63XH3fytXdPbtX/qU36v937f6bJ/p+9+q8Pm9wVANgDpZXVuYlCIb+k8lxWeryDKltVrqYf9B2/vM0DEwAAsOsefelvdyYAAAAAAAAAAAAAAAAAAADQuVp+E7KDT95ZoLd9XQUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2NK3AQAA///VO9QU") r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r8, @ANYBLOB="0000000000170000000000000000000000000000111af3c835628262688cbc44cef96a5593b1e572a75b2921cc6ed8955960d855d68ee7aa56e0234785a28760e1342ffd56d855a8f14cee39c9", @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="04000000050000000100"/28], 0x50) quotactl_fd$Q_QUOTAON(r8, 0xffffffff80000201, 0x0, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400ad80, &(0x7f0000000080)={0xa, 0x4621, 0x0, @local}, 0x1c) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') preadv(r9, &(0x7f0000000000)=[{&(0x7f0000000140)=""/106, 0x6a}], 0x1, 0x8f, 0x3) sendmmsg$inet6(r6, &(0x7f0000006780)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="b3ab706204ee39c9dae21a1718ee351ebc92d2f0d482a863ae5c0b4d768ffe745af2c53a083d9b761b", 0xfff7}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x70, "ca1da02950fc0bf7288d77616794ea0dcce8b9fb5d5b0b5d1e0f83ccfb4913d0cc6a37e6d64d9bef7928d3dc15e1b4194561c2044aad84e65634504ecd0755b0d78d08437eabf7e80ae1613ca458a1e4d195f65024fb2f368867115fffb1e22f77223372b88098a1e30782925b168921"}, &(0x7f0000000040)=0x78) syz_usb_disconnect(r5) 231.761358ms ago: executing program 2 (id=4296): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000280)='skb_copy_datagram_iovec\x00', r1}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 230.431889ms ago: executing program 2 (id=4297): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) close(r0) 223.075858ms ago: executing program 2 (id=4298): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r2}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000008001400200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r3], 0x50) 200.784568ms ago: executing program 7 (id=4299): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000b60000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x1c, 0x140f, 0x1, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'smc_ib\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) 99.71449ms ago: executing program 2 (id=4300): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x10000002}, 0x18) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000040], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/19]}, 0x8b) write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0x2000) 99.244649ms ago: executing program 7 (id=4301): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf7cf39e3100c8acaa47684f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d7559f3b14820ed58b15627c95aa0b784625704f07372c29184ff7f4a7c0000070015006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e000000000000041201baa80b0b8ed8fb1ec577c377f627daaf787a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bdeda7be586602d985430cea080000000000fb1a26abfb0767192361448279b05d96a703a660587a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aab926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb155481ef836eb0f8c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaed2b25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec0271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761036eafed1fb2b98b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe514283707c70600000000000000b7561301bb997316db01ee601f2c9659db9bc04f7089a660d8dcc3ae83169cf331efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a515d83129cd857c775f9e7d6101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbe3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562e00e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb2214209ed2d5d776e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b55ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f608ce27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e30400000000000000000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a95d32f46ed9bd1f00fb8191bbab2dc599dda61ee2010000294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bfe2777e808fcba821a00e8c5c39609ff854256cb490000000000c1fee30a3f7a85d1b2b458c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd210819203828b202779d386ed295f023c67d867014d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff00004043060000005dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df40600000000000000e9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b0600b805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1202000000b59fed817072a0da60160761fd3dffda0f7c742eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7000000000000000542954c167dd9b4acd946ffffffffffffffff1389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c9e281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b630500163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f700400fa0c61d5fe6d8ff353f631080405547d65375ae04f44f0c2543c772c5ccb137be7dc87746e1785a8214454d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b036e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e010000005a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb3985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1428c0805b4031a667e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a9cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab9100781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c1227c8bed10591958c906321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b863af34bac64c247672a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c360b002c77f82662675a7713c7067081cac1599a998c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc215a18ca0265400abf38e90000000000000000008faf2cddffbfa66bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942ce18e57bb7f337df5435bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de286553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c03f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c872a4882d21db2046a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265441d513a1294b8439276394945d94a589708e32a1cb30a8b07b391201385e0b92ecbb7b13d7a87284164018ace6ce58a82c5de321452461089cdd69259f5390f5f508646a524490583c30630bedb47e158ad41c0a653e86a4f4f255cd2a6e95f33b586823aef5564d9de1f5bdd8c80e193f0597b8003860302cd243c00bc5a82c52afb115d16258d507937966bb89409d6d47b8b652d0761d7c72875ae1efb9bc7c6807c2d783e31fd9cd7e84d3d50d8fc44ab8ac9ccd2c0d42e3bd4c029241320446bbf47e23d1320de30fbdf7ed13f80c28fb5c13fccc2e3f73509bdcddad8a2fe48cdd61f2f43611704af64eed8b0cbbd08754f93b8f3d6347aad5cde1ccc5cbd5eaa87e52cea257c856a4af5243eeb5e89f0000000000000000f420df5e4c6d856b3d55e455c08110b2ef4255a38f81555e8e1f22d59c0bc3c9013e66a1f5bda1b695e1602c0afb5c35b2f68f3b151b1e869f40ff4d1bef5e926e1ff95f6321131e4cb797f53455a093a95e67605222d6acc29c46e5db1ef3b8b07e2169fb24ced4b3ae87ebeca06df93212e465bbd1a7e41df2e1a0d508f86cfc7a469ac682685c44692877d03c34c23a65d2677acc73b5d276fdebd685c9b7a079eae228d8426188cb19b083548f5f29e493ab079f33d1965dcbb165015c46998ad410d60cc65fcfa73bd65a43fc024455c4bf530d663976cf71490577251780ab6b1cf8d397444b5be575229f687a3d95ea6b2aa62fce8acb3d4a6a130b4fefa55d0c1d6f3fa448ee24e588e2965c9a442f0baf90923dda91a6850fb7b9c7f432b63001423fedcf053fa28024cc9a178a07042dabc07176fc524032c2edb340c9c18a83565c431aeb0c869683507255254430f90f61e4eca9c8fa98c000b35fec357ee1ebd08439bd95c1ab0753dfd2603d1608bd8c589a1e160000a6ee0ad13346e08738c2d7b00b5d121d918f1dc8bceded939fa8605b54b37cdfcea0bf2bc63e655dc04a2e50212ff89d6587d49896ce18916cf3adc12839c345ca91bb232b891fae2fdd68aaa38281c0feb2c107af3e080d6cdd1c6646ec6804d7e9960c02aa0db9eda24bbcb287fd2a890fa7f9d6ae0c0b1f8dd1603c9ea2f66b572276f96a28b5b6dd9f9bf6ad4bdaa2139b90faf1f40b0f141258578bd825daaaf718d21b7ac05fe5d1b699e5422ca341fe1c944f68fe3a6d783dcf30b0e09d7688f696883b61cb64464b04d351a0a69b0733c348049b0430ed40e200f4ff0000000000000000000000996bcc1b721b152c892fab887e7d20466d90c049c0fdf51dcc16d226a2619c6f47bc25b7f5df5c09fed638922ed127ab36aa7b0c58a2ce5894b1b0f5375d340d96b69b966b05daaf585121a9c7605ed8e9964eef1f14b74cbb2ccdadc6d0b77cf0492b75e1cd11bfdcfddde91b20366715ba0cbe1041be2a65c25d7ca15ef8b71bd2ab9a4294899a1964b0152518fc2ac15a728bcb9e2bc4b551dfdf9011a2a607bc39ad2c4d7c64dcf967724e9b63c397d5265ad3f1da4395a5a800d8845257dcbf210d4f00fe0bd3deed05e506736e6bb6d40ee6cb960bcdb33633ee87f82beb665a9a4c2d4d2b06479ade3a4cd6bba765c9f52b52a0bdd0849ab92baae3775570accb5a57ee9f0035fc6d3df4eebec2e7eb4ff863d3979a20f4428ddca471037b49d4fd130743a97faa02c293b721e52bf53d64c6585e138162331ef98792e1e9b21a6a084fb7b42c64062ef1323a8a65a8ed6038f274f28ff4f78136a1ef108efbe8c4f4e347d50dcdbc33bf3ade4c3a39d316061930d7dd39b8acdecc3f27830e3eda40e648328d95a9aee65a9dd09fd4e96d5b852025dc53ec3f30cc753e6a796084b4e34f521dbb230ae0f3b79142073d437e1fd22d3b7503ffa95b1d5c7740b0ecbfd35dc0f8af895583dfcc2689f6e02c2dd4b57f3dcac54f40da013eb221fa3d65de760576031052c25a96ed4b20230b36d46d3d3fd6bb1d77cc8a48a6b10fa0149e55ccde4a2b26cca2d1ca9191c74ab006a602543fc24d1283e353cfb917620000000024bf3eed258c02a591ec4cd295212d9a98d38745f6f6c4530900000000000000f184f239098bf32551c7cf454e2865974f6520112743f73c619c3cab5609e00178f7393e53462f31559220c026bbde09837bf1b3ffe748a3247c9569f0c5e99f4494f93e0fa1badca90c888616eca97bddabd8003fc12a084d4b11d841979e161b998ddda92f194c4ec7947b7b303be11e0962d429a2c542a28c4932e14c123dfe2b8ec47a11cce134fd6e42a9f4e00ab6de6b45"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x400, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r0}, 0x18) (async) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) (async) syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x400, 0x3, 0x8002ae}, &(0x7f0000000140), &(0x7f0000000280)) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) (async) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) (async) 0s ago: executing program 2 (id=4302): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x20, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0x14, 0x0, &(0x7f0000000040)="f6f4e9a100000000002a8bc686ddb7dbfc007024", 0x0, 0x4, 0x0, 0x31, 0x0, &(0x7f0000000940)="01020ef222540f58f09046dc2ff1b910745539f08dcceb13d6572de6b1135d3bcaaaf48967d4d83bce18014a392a3bc0b8", 0x0}, 0x50) kernel console output (not intermixed with test programs): trongly recommended to keep mac addresses unique to avoid problems! [ 202.544235][T12360] ext4 filesystem being mounted at /213/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.613598][T12211] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.639521][T12211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.650292][T12211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.660244][T12211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.670773][T12211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.680730][T12211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.691236][T12211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.705834][T12211] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.770208][T12211] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.779064][T12211] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.788028][T12211] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.796810][T12211] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.034312][ T30] kauditd_printk_skb: 628 callbacks suppressed [ 203.034397][ T30] audit: type=1400 audit(1742010655.862:97112): avc: denied { open } for pid=12399 comm="syz.4.3045" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 203.060184][ T30] audit: type=1400 audit(1742010655.862:97113): avc: denied { kernel } for pid=12399 comm="syz.4.3045" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 203.105169][ T30] audit: type=1326 audit(1742010655.936:97114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12395 comm="syz.6.3101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 203.128883][ T30] audit: type=1326 audit(1742010655.936:97115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12395 comm="syz.6.3101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 203.155456][ T30] audit: type=1400 audit(1742010655.936:97116): avc: denied { bind } for pid=12399 comm="syz.4.3045" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 203.175355][ T30] audit: type=1400 audit(1742010655.936:97117): avc: denied { name_bind } for pid=12399 comm="syz.4.3045" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 203.180274][T12401] lo: entered promiscuous mode [ 203.196475][ T30] audit: type=1400 audit(1742010655.936:97118): avc: denied { node_bind } for pid=12399 comm="syz.4.3045" saddr=ff05::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 203.196515][ T30] audit: type=1326 audit(1742010655.988:97119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12395 comm="syz.6.3101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 203.196555][ T30] audit: type=1326 audit(1742010655.988:97120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12395 comm="syz.6.3101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 203.196595][ T30] audit: type=1326 audit(1742010655.988:97121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12395 comm="syz.6.3101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 203.206452][ T2376] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm kworker/u8:8: bg 0: block 345: padding at end of block bitmap is not set [ 203.227365][T12401] lo: entered allmulticast mode [ 203.335171][T12405] loop4: detected capacity change from 0 to 512 [ 203.341681][ T2376] EXT4-fs (loop7): Remounting filesystem read-only [ 203.348346][ T37] EXT4-fs warning (device loop7): ext4_convert_unwritten_extents:4883: inode #15: block 9: len 7: ext4_ext_map_blocks returned -5 [ 203.364560][T12405] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 203.389891][T12405] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.408993][T12405] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.453971][T12405] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.456959][ T9304] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.508739][T12411] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3105'. [ 203.599062][T12433] loop7: detected capacity change from 0 to 256 [ 203.615882][T12417] lo speed is unknown, defaulting to 1000 [ 203.626357][T12437] loop2: detected capacity change from 0 to 2048 [ 203.663952][T12437] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.677353][T12437] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.695462][T12417] chnl_net:caif_netlink_parms(): no params data found [ 203.772517][T12417] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.779676][T12417] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.786951][T12417] bridge_slave_0: entered allmulticast mode [ 203.793818][T12417] bridge_slave_0: entered promiscuous mode [ 203.800901][T12417] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.808055][T12417] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.815448][T12417] bridge_slave_1: entered allmulticast mode [ 203.821998][T12417] bridge_slave_1: entered promiscuous mode [ 203.843940][T12417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.856645][T12417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.883485][T12417] team0: Port device team_slave_0 added [ 203.892242][T12417] team0: Port device team_slave_1 added [ 203.904728][T12443] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3110: bg 0: block 345: padding at end of block bitmap is not set [ 203.921357][T12443] EXT4-fs (loop2): Remounting filesystem read-only [ 203.930971][T12417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.938004][T12417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.963986][T12417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.987597][T12417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.994864][T12417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.020830][T12417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.052063][T12417] hsr_slave_0: entered promiscuous mode [ 204.058251][T12417] hsr_slave_1: entered promiscuous mode [ 204.059223][T11126] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.066013][T12417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.081213][T12417] Cannot create hsr debugfs directory [ 204.096094][T12456] loop2: detected capacity change from 0 to 256 [ 204.221675][T12417] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.288989][T12417] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.351197][T12417] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.359181][T12477] netlink: 'syz.6.3122': attribute type 1 has an invalid length. [ 204.429111][T12417] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.467580][T12491] loop7: detected capacity change from 0 to 256 [ 204.534726][T12417] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 204.557920][T12417] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 204.568786][T12417] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 204.578528][T12417] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 204.608179][T12417] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.615315][T12417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.622662][T12417] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.629733][T12417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.699403][ T29] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.730837][ T29] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.758902][T12417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.771769][T12502] SELinux: failed to load policy [ 204.789543][T12417] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.835124][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.842363][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.884179][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.890240][T12507] loop7: detected capacity change from 0 to 128 [ 204.891315][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.920912][T12417] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.931478][T12417] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.962334][T12510] 9pnet_fd: Insufficient options for proto=fd [ 205.040843][T12417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.064457][T12524] batadv_slave_1: entered promiscuous mode [ 205.071140][T12524] batadv_slave_1: left promiscuous mode [ 205.124002][T12417] veth0_vlan: entered promiscuous mode [ 205.132340][T12417] veth1_vlan: entered promiscuous mode [ 205.149011][T12417] veth0_macvtap: entered promiscuous mode [ 205.172247][T12417] veth1_macvtap: entered promiscuous mode [ 205.205127][T12417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.215789][T12417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.225670][T12417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.236120][T12417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.246015][T12417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.256784][T12417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.259323][T12542] SELinux: failed to load policy [ 205.266638][T12417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.282128][T12417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.293116][T12417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.306142][T12417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.316703][T12417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.326624][T12417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.337141][T12417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.346967][T12417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.357406][T12417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.367267][T12417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.377710][T12417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.405009][T12417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.413134][T12541] netlink: 12 bytes leftover after parsing attributes in process `syz.7.3144'. [ 205.418305][T12417] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.431001][T12417] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.438504][T12547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12547 comm=syz.4.3147 [ 205.439751][T12417] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.461046][T12417] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.490986][T12549] 9pnet_fd: Insufficient options for proto=fd [ 205.599997][T12568] loop7: detected capacity change from 0 to 2048 [ 205.607377][T12566] SELinux: failed to load policy [ 205.641126][T12576] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 205.658634][T12568] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.673789][T12579] 9pnet_fd: Insufficient options for proto=fd [ 205.682639][T12568] ext4 filesystem being mounted at /232/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 205.765417][T12584] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3159'. [ 205.774370][T12584] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3159'. [ 205.803328][T12595] nfs: Unknown parameter '' [ 205.875402][T12605] batadv_slave_1: entered promiscuous mode [ 205.881740][T12605] batadv_slave_1: left promiscuous mode [ 205.928336][T12608] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 206.021866][T12596] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.3155: bg 0: block 345: padding at end of block bitmap is not set [ 206.039220][T12596] EXT4-fs (loop7): Remounting filesystem read-only [ 206.292323][ T9304] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.378272][T12612] Set syz1 is full, maxelem 65536 reached [ 206.404769][T12640] SELinux: failed to load policy [ 206.406512][T12643] batadv_slave_1: entered promiscuous mode [ 206.438118][T12643] batadv_slave_1: left promiscuous mode [ 206.449119][T12647] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3185'. [ 206.472998][T12649] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 206.693691][T12660] batadv_slave_1: entered promiscuous mode [ 206.703420][T12660] batadv_slave_1: left promiscuous mode [ 206.936615][T12667] loop2: detected capacity change from 0 to 1024 [ 206.943612][T12667] EXT4-fs: Ignoring removed orlov option [ 206.951513][T12667] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 206.967096][T12667] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.982230][T12667] EXT4-fs error (device loop2): ext4_check_all_de:656: inode #12: block 7: comm syz.2.3191: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 207.006231][T12667] EXT4-fs error (device loop2): ext4_find_dest_de:2079: inode #12: block 7: comm syz.2.3191: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 207.073095][T11126] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.103326][T12674] loop3: detected capacity change from 0 to 512 [ 207.110474][T12674] EXT4-fs: Ignoring removed i_version option [ 207.116817][T12674] EXT4-fs: Ignoring removed mblk_io_submit option [ 207.141824][T12674] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 207.174781][T12674] EXT4-fs (loop3): 1 truncate cleaned up [ 207.180812][T12674] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.263034][T12684] loop2: detected capacity change from 0 to 256 [ 207.361068][T12695] loop4: detected capacity change from 0 to 2048 [ 207.515311][T12695] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.568118][T12702] netlink: 12 bytes leftover after parsing attributes in process `syz.7.3204'. [ 207.611173][T12695] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.647112][T12702] bridge0: port 4(batadv2) entered blocking state [ 207.653710][T12702] bridge0: port 4(batadv2) entered disabled state [ 207.752391][T12702] batadv2: entered allmulticast mode [ 207.758389][T12702] batadv2: entered promiscuous mode [ 207.984972][ T30] kauditd_printk_skb: 532 callbacks suppressed [ 207.984991][ T30] audit: type=1400 audit(1742010661.059:97654): avc: denied { create } for pid=12703 comm="syz.2.3205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 207.998463][T12417] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.010779][ T30] audit: type=1326 audit(1742010661.059:97655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12692 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5119f0d169 code=0x7ffc0000 [ 208.040907][T12713] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3202: bg 0: block 345: padding at end of block bitmap is not set [ 208.042790][ T30] audit: type=1326 audit(1742010661.059:97656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12692 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5119f0d169 code=0x7ffc0000 [ 208.077690][T12713] EXT4-fs (loop4): Remounting filesystem read-only [ 208.080123][ T30] audit: type=1400 audit(1742010661.059:97657): avc: denied { connect } for pid=12703 comm="syz.2.3205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 208.124993][ T29] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 208.134522][ T29] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 208.188687][T12738] batadv_slave_1: entered promiscuous mode [ 208.201086][T12738] batadv_slave_1: left promiscuous mode [ 208.227637][ T30] audit: type=1400 audit(1742010661.059:97658): avc: denied { read } for pid=12703 comm="syz.2.3205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 208.247174][ T30] audit: type=1326 audit(1742010661.227:97659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12730 comm="syz.6.3214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 208.254738][T12211] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.270866][ T30] audit: type=1326 audit(1742010661.227:97660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12730 comm="syz.6.3214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 208.270906][ T30] audit: type=1400 audit(1742010661.238:97661): avc: denied { sqpoll } for pid=12730 comm="syz.6.3214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 208.286512][T12740] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3218'. [ 208.303463][ T30] audit: type=1326 audit(1742010661.238:97662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12730 comm="syz.6.3214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 208.303502][ T30] audit: type=1326 audit(1742010661.238:97663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12730 comm="syz.6.3214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 208.361982][T12742] x_tables: duplicate underflow at hook 1 [ 208.387685][T12740] veth1_to_team: entered promiscuous mode [ 208.415121][T12743] netlink: 96 bytes leftover after parsing attributes in process `syz.7.3219'. [ 208.424315][T12743] netlink: 'syz.7.3219': attribute type 5 has an invalid length. [ 208.432290][T12743] netlink: 44 bytes leftover after parsing attributes in process `syz.7.3219'. [ 208.467034][T12740] loop3: detected capacity change from 0 to 512 [ 208.487449][T12740] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.503142][T12740] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.532456][T12756] loop7: detected capacity change from 0 to 256 [ 208.580860][T12763] 9pnet_fd: Insufficient options for proto=fd [ 208.609026][T12768] loop4: detected capacity change from 0 to 512 [ 208.615433][T12740] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.3218: corrupted inode contents [ 208.634838][T12740] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.3218: mark_inode_dirty error [ 208.650579][T12768] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.663357][T12768] ext4 filesystem being mounted at /22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 208.675515][T12740] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.3218: corrupted inode contents [ 208.689191][T12740] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.3218: mark_inode_dirty error [ 208.809324][T12417] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.883864][T12791] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3235'. [ 208.893537][T12794] loop3: detected capacity change from 0 to 256 [ 208.961867][T12796] loop2: detected capacity change from 0 to 2048 [ 209.033297][T12796] EXT4-fs (loop2): failed to initialize system zone (-117) [ 209.042731][T12796] EXT4-fs (loop2): mount failed [ 209.147913][T12808] SELinux: failed to load policy [ 209.180749][T12815] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3244'. [ 209.273696][T12822] batadv_slave_1: entered promiscuous mode [ 209.300050][T12822] batadv_slave_1: left promiscuous mode [ 209.377474][T12825] batadv_slave_1: entered promiscuous mode [ 209.392245][T12825] batadv_slave_1: left promiscuous mode [ 209.404221][T12829] loop7: detected capacity change from 0 to 256 [ 209.422304][T12211] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.460243][T12833] loop4: detected capacity change from 0 to 128 [ 209.566853][T12839] SELinux: failed to load policy [ 209.878448][T12875] loop7: detected capacity change from 0 to 2048 [ 209.885144][T12875] EXT4-fs: Ignoring removed bh option [ 209.899518][T12881] FAULT_INJECTION: forcing a failure. [ 209.899518][T12881] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 209.912755][T12881] CPU: 1 UID: 0 PID: 12881 Comm: gtp Tainted: G W 6.14.0-rc6-syzkaller-00145-g695caca9345a #0 [ 209.912790][T12881] Tainted: [W]=WARN [ 209.912798][T12881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 209.912810][T12881] Call Trace: [ 209.912817][T12881] [ 209.912826][T12881] dump_stack_lvl+0xf2/0x150 [ 209.912862][T12881] dump_stack+0x15/0x1a [ 209.912888][T12881] should_fail_ex+0x24a/0x260 [ 209.912937][T12881] should_fail+0xb/0x10 [ 209.912983][T12881] should_fail_usercopy+0x1a/0x20 [ 209.913015][T12881] _copy_to_user+0x20/0xa0 [ 209.913038][T12881] simple_read_from_buffer+0xa0/0x110 [ 209.913073][T12881] proc_fail_nth_read+0xf9/0x140 [ 209.913153][T12881] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 209.913335][T12881] vfs_read+0x19b/0x6f0 [ 209.913365][T12881] ? __rcu_read_unlock+0x4e/0x70 [ 209.913432][T12881] ? __fget_files+0x17c/0x1c0 [ 209.913494][T12881] ksys_read+0xe8/0x1b0 [ 209.913528][T12881] __x64_sys_read+0x42/0x50 [ 209.913556][T12881] x64_sys_call+0x2874/0x2dc0 [ 209.913601][T12881] do_syscall_64+0xc9/0x1c0 [ 209.913639][T12881] ? clear_bhb_loop+0x55/0xb0 [ 209.913669][T12881] ? clear_bhb_loop+0x55/0xb0 [ 209.913747][T12881] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 209.913778][T12881] RIP: 0033:0x7f122949bb7c [ 209.913797][T12881] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 209.913832][T12881] RSP: 002b:00007f1227b07030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 209.913854][T12881] RAX: ffffffffffffffda RBX: 00007f12296b5fa0 RCX: 00007f122949bb7c [ 209.913869][T12881] RDX: 000000000000000f RSI: 00007f1227b070a0 RDI: 0000000000000004 [ 209.913883][T12881] RBP: 00007f1227b07090 R08: 0000000000000000 R09: 0000000000000000 [ 209.913974][T12881] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 209.913986][T12881] R13: 0000000000000000 R14: 00007f12296b5fa0 R15: 00007ffe86781be8 [ 209.914003][T12881] [ 210.133760][T12875] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.216014][ T9304] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.248833][T12899] batadv_slave_1: entered promiscuous mode [ 210.255759][T12899] batadv_slave_1: left promiscuous mode [ 210.353115][T12912] ip6gretap0: entered promiscuous mode [ 210.370298][ T36] lo speed is unknown, defaulting to 1000 [ 210.399888][T12916] netlink: 32 bytes leftover after parsing attributes in process `syz.7.3287'. [ 210.445851][T12910] loop2: detected capacity change from 0 to 512 [ 210.532122][T12910] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 210.617977][T12925] loop3: detected capacity change from 0 to 512 [ 210.657573][T12910] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.665959][T12929] loop4: detected capacity change from 0 to 128 [ 210.673870][T12910] ext4 filesystem being mounted at /111/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.702804][T12910] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.884796][T12947] netlink: 76 bytes leftover after parsing attributes in process `gtp'. [ 211.180621][T12962] loop3: detected capacity change from 0 to 512 [ 211.187973][T12962] EXT4-fs (loop3): blocks per group (71) and clusters per group (20800) inconsistent [ 211.265398][T12964] loop7: detected capacity change from 0 to 256 [ 211.296431][T12968] netlink: 76 bytes leftover after parsing attributes in process `syz.3.3307'. [ 211.345430][T12970] loop3: detected capacity change from 0 to 2048 [ 211.367963][T12970] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.389153][T12970] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 211.548837][T12984] loop7: detected capacity change from 0 to 128 [ 211.654739][T12988] loop2: detected capacity change from 0 to 2048 [ 211.674131][T12988] EXT4-fs: Ignoring removed bh option [ 211.686339][T12994] netlink: 32 bytes leftover after parsing attributes in process `syz.6.3316'. [ 211.715558][T12975] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3308: bg 0: block 345: padding at end of block bitmap is not set [ 211.730682][T12988] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.770228][T12975] EXT4-fs (loop3): Remounting filesystem read-only [ 211.805862][T13000] netlink: 76 bytes leftover after parsing attributes in process `syz.7.3318'. [ 211.907557][T12417] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.034464][T13020] veth1_to_team: entered promiscuous mode [ 212.055105][T13020] x_tables: duplicate underflow at hook 1 [ 212.068256][ T29] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 212.070198][T13020] loop4: detected capacity change from 0 to 512 [ 212.117726][ T29] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 212.130081][ T29] EXT4-fs (loop2): This should not happen!! Data will be lost [ 212.130081][ T29] [ 212.139766][ T29] EXT4-fs (loop2): Total free blocks count 0 [ 212.145811][ T29] EXT4-fs (loop2): Free/Dirty block details [ 212.151726][ T29] EXT4-fs (loop2): free_blocks=2415919104 [ 212.157505][ T29] EXT4-fs (loop2): dirty_blocks=8224 [ 212.162888][ T29] EXT4-fs (loop2): Block reservation details [ 212.169547][ T29] EXT4-fs (loop2): i_reserved_data_blocks=514 [ 212.196052][T13020] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.213772][T13020] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 212.274564][ T37] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 212.329749][T13020] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.3327: corrupted inode contents [ 212.372472][T13020] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #2: comm syz.4.3327: mark_inode_dirty error [ 212.411621][T13020] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.3327: corrupted inode contents [ 212.459382][T13020] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #2: comm syz.4.3327: mark_inode_dirty error [ 212.481815][T13018] Set syz1 is full, maxelem 65536 reached [ 212.510888][T13046] batadv_slave_1: entered promiscuous mode [ 212.517708][T13046] batadv_slave_1: left promiscuous mode [ 212.635142][T13066] loop4: detected capacity change from 0 to 512 [ 212.651839][T13066] EXT4-fs (loop4): 1 orphan inode deleted [ 212.658241][T13066] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 212.672898][ T2376] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:8: Failed to release dquot type 1 [ 212.712006][ T2966] IPVS: starting estimator thread 0... [ 212.770307][T13081] netlink: 'syz.6.3344': attribute type 10 has an invalid length. [ 212.783416][ T30] kauditd_printk_skb: 806 callbacks suppressed [ 212.783433][ T30] audit: type=1400 audit(1742010666.099:98469): avc: denied { getopt } for pid=13080 comm="syz.6.3344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 212.809873][T13053] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 212.818412][T13053] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 212.823745][ T30] audit: type=1400 audit(1742010666.130:98470): avc: denied { ioctl } for pid=13052 comm="syz.2.3338" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 212.852003][T13079] IPVS: using max 2208 ests per chain, 110400 per kthread [ 212.966911][ T30] audit: type=1400 audit(1742010666.298:98471): avc: denied { create } for pid=13111 comm="syz.4.3356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 212.989246][ T30] audit: type=1400 audit(1742010666.309:98472): avc: denied { sys_admin } for pid=13111 comm="syz.4.3356" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 213.010721][ T30] audit: type=1400 audit(1742010666.309:98473): avc: denied { create } for pid=13096 comm="syz.6.3351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 213.030603][ T30] audit: type=1400 audit(1742010666.309:98474): avc: denied { ioctl } for pid=13096 comm="syz.6.3351" path="socket:[37890]" dev="sockfs" ino=37890 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 213.055913][ T30] audit: type=1400 audit(1742010666.309:98475): avc: denied { create } for pid=13096 comm="syz.6.3351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 213.075688][ T30] audit: type=1400 audit(1742010666.340:98476): avc: denied { checkpoint_restore } for pid=13111 comm="syz.4.3356" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 213.125542][T13114] lo speed is unknown, defaulting to 1000 [ 213.186401][T13119] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 213.212776][ T30] audit: type=1326 audit(1742010666.550:98477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13120 comm="syz.7.3358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fda81d169 code=0x7ffc0000 [ 213.238705][ T30] audit: type=1326 audit(1742010666.550:98478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13120 comm="syz.7.3358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fda81d169 code=0x7ffc0000 [ 213.300523][T13112] lo speed is unknown, defaulting to 1000 [ 213.368409][T13127] loop7: detected capacity change from 0 to 2048 [ 213.400629][T13127] EXT4-fs (loop7): shut down requested (1) [ 213.407324][T13127] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop7 ino=12 [ 213.435562][T13127] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop7 ino=12 [ 213.516686][T13131] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=13131 comm=syz.2.3361 [ 213.673995][ T36] lo speed is unknown, defaulting to 1000 [ 213.715570][T13137] loop2: detected capacity change from 0 to 512 [ 213.742357][T13137] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 213.865672][T13137] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 213.882956][T13151] __nla_validate_parse: 3 callbacks suppressed [ 213.882974][T13151] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3370'. [ 213.931908][T13146] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 213.940442][ T3385] IPVS: starting estimator thread 0... [ 214.069094][T13157] IPVS: using max 2064 ests per chain, 103200 per kthread [ 214.102981][T13167] SELinux: policydb version 256 does not match my version range 15-34 [ 214.112701][T13167] SELinux: failed to load policy [ 214.172489][T13172] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3376'. [ 214.233291][T13171] usb usb8: usbfs: process 13171 (syz.4.3377) did not claim interface 0 before use [ 214.363316][T13174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=13174 comm=syz.4.3377 [ 214.700406][T13178] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3378'. [ 214.819783][T13187] loop2: detected capacity change from 0 to 256 [ 214.865677][T13189] loop7: detected capacity change from 0 to 128 [ 214.956139][T13203] batadv_slave_1: entered promiscuous mode [ 214.962933][T13203] batadv_slave_1: left promiscuous mode [ 215.084613][T13227] smc: net device ip_vti0 applied user defined pnetid SYZ0 [ 215.092722][T13227] smc: net device ip_vti0 erased user defined pnetid SYZ0 [ 215.248278][T13248] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 215.273618][T13251] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 215.407406][T13267] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3412'. [ 215.425625][T13269] batadv_slave_1: entered promiscuous mode [ 215.431863][T13269] batadv_slave_1: left promiscuous mode [ 215.858849][T13280] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3417'. [ 215.868011][T13280] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3417'. [ 216.256944][T13304] loop4: detected capacity change from 0 to 2048 [ 216.265280][T13305] netlink: 20 bytes leftover after parsing attributes in process `syz.7.3426'. [ 216.305618][T13304] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 216.357275][T13310] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 216.373059][T13314] SELinux: ebitmap: truncated map [ 216.382690][T13314] SELinux: failed to load policy [ 216.404638][T13321] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 216.414386][T13321] SELinux: failed to load policy [ 216.418048][T13310] EXT4-fs (loop4): Remounting filesystem read-only [ 216.465588][T13325] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.516535][T13331] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.535660][T13331] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 216.659923][T13325] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.804346][T13325] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.842917][T13345] loop7: detected capacity change from 0 to 512 [ 216.862117][T13325] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.899419][T13345] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 216.925687][T13325] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.949272][T13325] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.953104][T13345] EXT4-fs (loop7): 1 truncate cleaned up [ 216.969693][T13325] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.975263][T13353] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3445'. [ 216.982715][T13325] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.986787][T13353] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3445'. [ 217.007072][T13345] xt_NFQUEUE: number of total queues is 0 [ 217.052617][T13357] loop3: detected capacity change from 0 to 2048 [ 217.082056][T13357] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 217.115383][T13364] loop4: detected capacity change from 0 to 2048 [ 217.133607][T13364] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 217.293255][T13371] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3447: bg 0: block 345: padding at end of block bitmap is not set [ 217.310303][T13371] EXT4-fs (loop3): Remounting filesystem read-only [ 217.346837][T13382] loop4: detected capacity change from 0 to 512 [ 217.357102][T13382] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3455: bg 0: block 35: padding at end of block bitmap is not set [ 217.371702][T13382] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 217.381443][T13382] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.3455: invalid indirect mapped block 4294967295 (level 1) [ 217.397722][T13382] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.3455: invalid indirect mapped block 4294967295 (level 2) [ 217.412132][T13382] EXT4-fs (loop4): 1 truncate cleaned up [ 217.612402][ T30] kauditd_printk_skb: 1004 callbacks suppressed [ 217.612441][ T30] audit: type=1326 audit(1742010671.138:99483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13385 comm="syz.6.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 217.642818][ T30] audit: type=1326 audit(1742010671.138:99484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13385 comm="syz.6.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 217.666883][ T30] audit: type=1326 audit(1742010671.138:99485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13385 comm="syz.6.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 217.690870][ T30] audit: type=1326 audit(1742010671.138:99486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13385 comm="syz.6.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 217.714495][ T30] audit: type=1326 audit(1742010671.138:99487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13385 comm="syz.6.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 217.738228][ T30] audit: type=1326 audit(1742010671.138:99488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13385 comm="syz.6.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 217.761976][ T30] audit: type=1326 audit(1742010671.138:99489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13385 comm="syz.6.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 217.785675][ T30] audit: type=1326 audit(1742010671.138:99490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13385 comm="syz.6.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 217.809650][ T30] audit: type=1326 audit(1742010671.138:99491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13385 comm="syz.6.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 217.833404][ T30] audit: type=1326 audit(1742010671.138:99492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13385 comm="syz.6.3457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 217.933719][T13402] loop2: detected capacity change from 0 to 1024 [ 218.122415][T13428] bridge0: port 3(bond0) entered blocking state [ 218.129139][T13428] bridge0: port 3(bond0) entered disabled state [ 218.135768][T13428] bond0: entered allmulticast mode [ 218.141625][T13428] bond_slave_0: entered allmulticast mode [ 218.147543][T13428] bond_slave_1: entered allmulticast mode [ 218.155516][T13428] bond0: entered promiscuous mode [ 218.160718][T13428] bond_slave_0: entered promiscuous mode [ 218.166772][T13428] bond_slave_1: entered promiscuous mode [ 218.173103][T13428] bridge0: port 3(bond0) entered blocking state [ 218.179635][T13428] bridge0: port 3(bond0) entered forwarding state [ 218.187392][T13429] bond0: left allmulticast mode [ 218.192316][T13429] bond_slave_0: left allmulticast mode [ 218.197913][T13429] bond_slave_1: left allmulticast mode [ 218.203552][T13429] bond0: left promiscuous mode [ 218.208393][T13429] bond_slave_0: left promiscuous mode [ 218.213946][T13429] bond_slave_1: left promiscuous mode [ 218.219675][T13429] bridge0: port 3(bond0) entered disabled state [ 218.249375][T13432] batadv_slave_1: entered promiscuous mode [ 218.255774][T13432] batadv_slave_1: left promiscuous mode [ 218.328000][T13438] loop4: detected capacity change from 0 to 256 [ 218.448141][T13445] loop4: detected capacity change from 0 to 512 [ 218.455001][T13445] EXT4-fs: Ignoring removed i_version option [ 218.461074][T13445] EXT4-fs: Ignoring removed mblk_io_submit option [ 218.467886][T13445] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 218.479690][T13445] EXT4-fs (loop4): 1 truncate cleaned up [ 218.485835][T13445] EXT4-fs mount: 20 callbacks suppressed [ 218.485848][T13445] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.539511][T12211] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.674509][T13460] loop4: detected capacity change from 0 to 1024 [ 218.682212][T13460] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (12806!=20869) [ 218.693663][T13460] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0002] [ 218.703049][T13460] System zones: 0-1, 3-36 [ 218.708009][T13460] EXT4-fs (loop4): orphan cleanup on readonly fs [ 218.718222][T13460] EXT4-fs (loop4): 1 orphan inode deleted [ 218.724800][T13460] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 218.758190][T13470] loop3: detected capacity change from 0 to 256 [ 218.768199][T12211] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.821707][T13475] FAULT_INJECTION: forcing a failure. [ 218.821707][T13475] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 218.834945][T13475] CPU: 0 UID: 0 PID: 13475 Comm: syz.3.3492 Tainted: G W 6.14.0-rc6-syzkaller-00145-g695caca9345a #0 [ 218.834976][T13475] Tainted: [W]=WARN [ 218.834983][T13475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 218.834998][T13475] Call Trace: [ 218.835004][T13475] [ 218.835011][T13475] dump_stack_lvl+0xf2/0x150 [ 218.835039][T13475] dump_stack+0x15/0x1a [ 218.835061][T13475] should_fail_ex+0x24a/0x260 [ 218.835106][T13475] should_fail+0xb/0x10 [ 218.835138][T13475] should_fail_usercopy+0x1a/0x20 [ 218.835178][T13475] _copy_to_user+0x20/0xa0 [ 218.835203][T13475] simple_read_from_buffer+0xa0/0x110 [ 218.835375][T13475] proc_fail_nth_read+0xf9/0x140 [ 218.835412][T13475] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 218.835481][T13475] vfs_read+0x19b/0x6f0 [ 218.835513][T13475] ? __rcu_read_unlock+0x4e/0x70 [ 218.835542][T13475] ? __fget_files+0x17c/0x1c0 [ 218.835580][T13475] ksys_read+0xe8/0x1b0 [ 218.835610][T13475] __x64_sys_read+0x42/0x50 [ 218.835701][T13475] x64_sys_call+0x2874/0x2dc0 [ 218.835734][T13475] do_syscall_64+0xc9/0x1c0 [ 218.835772][T13475] ? clear_bhb_loop+0x55/0xb0 [ 218.835802][T13475] ? clear_bhb_loop+0x55/0xb0 [ 218.835867][T13475] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 218.835906][T13475] RIP: 0033:0x7f122949bb7c [ 218.835925][T13475] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 218.835948][T13475] RSP: 002b:00007f1227b07030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 218.835971][T13475] RAX: ffffffffffffffda RBX: 00007f12296b5fa0 RCX: 00007f122949bb7c [ 218.835984][T13475] RDX: 000000000000000f RSI: 00007f1227b070a0 RDI: 0000000000000003 [ 218.835999][T13475] RBP: 00007f1227b07090 R08: 0000000000000000 R09: 0000000000000000 [ 218.836085][T13475] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 218.836113][T13475] R13: 0000000000000001 R14: 00007f12296b5fa0 R15: 00007ffe86781be8 [ 218.836136][T13475] [ 219.187256][T13494] loop2: detected capacity change from 0 to 512 [ 219.204888][T13499] loop3: detected capacity change from 0 to 512 [ 219.291785][T13506] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 219.292033][T13494] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.292808][T13494] ext4 filesystem being mounted at /147/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.414103][T13499] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.428080][T13499] ext4 filesystem being mounted at /61/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.510737][T13499] FAULT_INJECTION: forcing a failure. [ 219.510737][T13499] name failslab, interval 1, probability 0, space 0, times 0 [ 219.524442][T13499] CPU: 0 UID: 0 PID: 13499 Comm: syz.3.3501 Tainted: G W 6.14.0-rc6-syzkaller-00145-g695caca9345a #0 [ 219.524480][T13499] Tainted: [W]=WARN [ 219.524488][T13499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 219.524504][T13499] Call Trace: [ 219.524511][T13499] [ 219.524519][T13499] dump_stack_lvl+0xf2/0x150 [ 219.524556][T13499] dump_stack+0x15/0x1a [ 219.524624][T13499] should_fail_ex+0x24a/0x260 [ 219.524742][T13499] should_failslab+0x8f/0xb0 [ 219.524780][T13499] kmem_cache_alloc_noprof+0x52/0x320 [ 219.524806][T13499] ? mb_cache_entry_create+0xf1/0x5a0 [ 219.524835][T13499] ? check_xattrs+0x556/0x7b0 [ 219.524922][T13499] mb_cache_entry_create+0xf1/0x5a0 [ 219.524952][T13499] ext4_xattr_get+0x28f/0x480 [ 219.524987][T13499] ext4_xattr_security_get+0x32/0x40 [ 219.525011][T13499] ? __pfx_ext4_xattr_security_get+0x10/0x10 [ 219.525113][T13499] __vfs_getxattr+0x29f/0x2b0 [ 219.525152][T13499] cap_inode_need_killpriv+0x2e/0x50 [ 219.525190][T13499] security_inode_need_killpriv+0x33/0x70 [ 219.525274][T13499] file_remove_privs_flags+0x131/0x320 [ 219.525344][T13499] ? sysvec_apic_timer_interrupt+0x44/0x80 [ 219.525384][T13499] file_modified_flags+0x34/0x320 [ 219.525412][T13499] file_modified+0x17/0x20 [ 219.525436][T13499] ext4_buffered_write_iter+0x1cf/0x3c0 [ 219.525479][T13499] ext4_file_write_iter+0x383/0xf20 [ 219.525548][T13499] ? sysvec_apic_timer_interrupt+0x44/0x80 [ 219.525587][T13499] ? vfs_write+0x1b0/0x920 [ 219.525624][T13499] vfs_write+0x77b/0x920 [ 219.525652][T13499] ? ktime_get+0x1ef/0x210 [ 219.525677][T13499] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 219.525733][T13499] ksys_write+0xe8/0x1b0 [ 219.525769][T13499] __x64_sys_write+0x42/0x50 [ 219.525839][T13499] x64_sys_call+0x287e/0x2dc0 [ 219.525872][T13499] do_syscall_64+0xc9/0x1c0 [ 219.525909][T13499] ? clear_bhb_loop+0x55/0xb0 [ 219.525995][T13499] ? clear_bhb_loop+0x55/0xb0 [ 219.526029][T13499] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 219.526121][T13499] RIP: 0033:0x7f122949d169 [ 219.526139][T13499] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 219.526159][T13499] RSP: 002b:00007f1227b07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 219.526182][T13499] RAX: ffffffffffffffda RBX: 00007f12296b5fa0 RCX: 00007f122949d169 [ 219.526197][T13499] RDX: 000000000208e24b RSI: 00004000000004c0 RDI: 000000000000000b [ 219.526212][T13499] RBP: 00007f1227b07090 R08: 0000000000000000 R09: 0000000000000000 [ 219.526277][T13499] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 219.526289][T13499] R13: 0000000000000000 R14: 00007f12296b5fa0 R15: 00007ffe86781be8 [ 219.526312][T13499] [ 219.795170][T13506] loop7: detected capacity change from 0 to 512 [ 219.859455][T11126] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.930284][T13506] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.960252][T13506] ext4 filesystem being mounted at /301/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.989281][T12417] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.049665][T13521] batadv_slave_1: entered promiscuous mode [ 220.084470][T13521] batadv_slave_1: left promiscuous mode [ 220.148612][ T9304] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.243096][T13548] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3518'. [ 220.257989][T13548] loop4: detected capacity change from 0 to 128 [ 220.300107][T13555] batadv_slave_1: entered promiscuous mode [ 220.306583][T13555] batadv_slave_1: left promiscuous mode [ 220.536765][T13576] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3530'. [ 220.551785][T13576] loop4: detected capacity change from 0 to 128 [ 220.633684][T13584] batadv_slave_1: entered promiscuous mode [ 220.639900][T13584] batadv_slave_1: left promiscuous mode [ 220.689005][T13588] SELinux: failed to load policy [ 220.724350][T13596] loop4: detected capacity change from 0 to 128 [ 220.731304][T13596] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 220.743336][T13596] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 220.787299][T13603] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3542'. [ 220.803769][T13603] loop4: detected capacity change from 0 to 128 [ 220.888689][T13611] batadv_slave_1: entered promiscuous mode [ 220.894999][T13611] batadv_slave_1: left promiscuous mode [ 220.981768][T13619] lo speed is unknown, defaulting to 1000 [ 221.125177][T13635] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3556'. [ 221.141699][T13635] loop3: detected capacity change from 0 to 128 [ 221.220139][T13642] netlink: 12 bytes leftover after parsing attributes in process `syz.7.3560'. [ 221.246149][T13642] x_tables: duplicate underflow at hook 1 [ 221.275378][T13642] loop7: detected capacity change from 0 to 512 [ 221.293313][T13646] loop3: detected capacity change from 0 to 256 [ 221.301470][T13642] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.314155][T13642] ext4 filesystem being mounted at /308/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.362823][T13642] EXT4-fs error (device loop7): ext4_do_update_inode:5154: inode #2: comm syz.7.3560: corrupted inode contents [ 221.378524][T13642] EXT4-fs error (device loop7): ext4_dirty_inode:6042: inode #2: comm syz.7.3560: mark_inode_dirty error [ 221.414606][T13642] EXT4-fs error (device loop7): ext4_do_update_inode:5154: inode #2: comm syz.7.3560: corrupted inode contents [ 221.461733][T13642] EXT4-fs error (device loop7): __ext4_ext_dirty:207: inode #2: comm syz.7.3560: mark_inode_dirty error [ 221.744292][ T9304] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.057973][T13669] loop7: detected capacity change from 0 to 1024 [ 222.095022][T13669] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 222.132845][ T9304] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 222.189073][T13686] 9pnet_fd: Insufficient options for proto=fd [ 222.196852][T13691] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3576'. [ 222.211038][T13691] x_tables: duplicate underflow at hook 1 [ 222.301709][T13701] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3580'. [ 222.317667][T13705] batadv_slave_1: entered promiscuous mode [ 222.328973][T13701] netlink: 2 bytes leftover after parsing attributes in process `syz.2.3580'. [ 222.344583][T13705] batadv_slave_1: left promiscuous mode [ 222.393206][T13712] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3580'. [ 222.444229][ T30] kauditd_printk_skb: 473 callbacks suppressed [ 222.444245][ T30] audit: type=1326 audit(1742010676.241:99966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13690 comm="syz.6.3576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 222.475529][ T30] audit: type=1326 audit(1742010676.273:99967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13690 comm="syz.6.3576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 222.476780][T13718] loop4: detected capacity change from 0 to 512 [ 222.524177][T13721] batadv_slave_1: entered promiscuous mode [ 222.548468][T13721] batadv_slave_1: left promiscuous mode [ 222.556680][T13718] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3588: bg 0: block 35: padding at end of block bitmap is not set [ 222.587815][T13718] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 222.607514][T13718] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.3588: invalid indirect mapped block 4294967295 (level 1) [ 222.634276][T13718] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.3588: invalid indirect mapped block 4294967295 (level 2) [ 222.649693][T13718] EXT4-fs (loop4): 1 truncate cleaned up [ 222.656269][T13718] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.679750][T13739] loop7: detected capacity change from 0 to 512 [ 222.686753][T13739] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 222.700586][T13739] EXT4-fs (loop7): 1 truncate cleaned up [ 222.707012][T13739] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.720913][ T30] audit: type=1326 audit(1742010676.535:99968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13741 comm="syz.6.3598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 222.746035][ T30] audit: type=1326 audit(1742010676.567:99969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13741 comm="syz.6.3598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 222.753997][T13739] xt_NFQUEUE: number of total queues is 0 [ 222.769929][ T30] audit: type=1326 audit(1742010676.567:99970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13741 comm="syz.6.3598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 222.799144][ T30] audit: type=1326 audit(1742010676.567:99971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13741 comm="syz.6.3598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 222.822803][ T30] audit: type=1326 audit(1742010676.567:99972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13741 comm="syz.6.3598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 222.846474][ T30] audit: type=1326 audit(1742010676.567:99973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13741 comm="syz.6.3598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 222.870473][ T30] audit: type=1326 audit(1742010676.567:99974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13741 comm="syz.6.3598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 222.894069][ T30] audit: type=1326 audit(1742010676.567:99975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13741 comm="syz.6.3598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1c67d169 code=0x7ffc0000 [ 222.932286][ T9304] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.944155][T13748] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3602'. [ 222.965712][T13748] x_tables: duplicate underflow at hook 1 [ 222.987675][T12211] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.023446][T13752] SELinux: failed to load policy [ 223.027877][T13758] batadv_slave_1: entered promiscuous mode [ 223.038951][T13757] loop4: detected capacity change from 0 to 256 [ 223.057385][T13758] batadv_slave_1: left promiscuous mode [ 223.145218][T13768] vlan1: entered allmulticast mode [ 223.150564][T13768] erspan0: entered allmulticast mode [ 223.158880][T13768] erspan0: left allmulticast mode [ 223.181228][T13771] loop4: detected capacity change from 0 to 128 [ 223.207591][T13768] vlan1: entered allmulticast mode [ 223.212821][T13768] erspan0: entered allmulticast mode [ 223.246765][T13768] erspan0: left allmulticast mode [ 223.275181][T13779] loop7: detected capacity change from 0 to 512 [ 223.283884][T13779] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 223.295554][T13779] EXT4-fs (loop7): 1 truncate cleaned up [ 223.302268][T13779] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.321343][T13779] xt_NFQUEUE: number of total queues is 0 [ 223.402293][ T9304] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.442432][T13799] lo speed is unknown, defaulting to 1000 [ 223.486922][T13802] loop4: detected capacity change from 0 to 128 [ 223.652473][T13811] loop4: detected capacity change from 0 to 1024 [ 223.671663][T13811] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 223.697984][T12211] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 223.734578][T13817] batadv_slave_1: entered promiscuous mode [ 223.740775][T13817] batadv_slave_1: left promiscuous mode [ 223.833818][T13826] loop4: detected capacity change from 0 to 2048 [ 223.853022][T13826] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.866413][T13826] ext4 filesystem being mounted at /129/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 223.994749][T13838] loop3: detected capacity change from 0 to 512 [ 224.001712][T13838] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 224.014560][T13838] EXT4-fs (loop3): 1 truncate cleaned up [ 224.033701][T13832] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3630: bg 0: block 345: padding at end of block bitmap is not set [ 224.035051][T13838] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.049701][T13832] EXT4-fs (loop4): Remounting filesystem read-only [ 224.066907][T13838] xt_NFQUEUE: number of total queues is 0 [ 224.139607][T12211] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.151861][T12417] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.173238][T13847] loop3: detected capacity change from 0 to 1024 [ 224.196926][T13847] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 224.224546][T12417] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 224.254460][T13856] loop4: detected capacity change from 0 to 512 [ 224.261289][T13856] EXT4-fs: Ignoring removed i_version option [ 224.265345][T13858] IPVS: set_ctl: invalid protocol: 1 224.0.0.2:0 [ 224.275908][T13858] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 224.291145][T13858] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 224.310309][T13856] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.330485][T13856] ext4 filesystem being mounted at /132/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.346503][T13856] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #4: comm syz.4.3641: corrupted inode contents [ 224.375258][T13856] EXT4-fs (loop4): Remounting filesystem read-only [ 224.383536][T13856] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 224.479988][T13881] x_tables: duplicate underflow at hook 1 [ 224.493628][T13884] batadv_slave_1: entered promiscuous mode [ 224.500699][T13884] batadv_slave_1: left promiscuous mode [ 224.510666][T12211] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.627308][T13899] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 224.637943][T13899] SELinux: failed to load policy [ 224.735020][T13909] loop2: detected capacity change from 0 to 512 [ 224.744917][T13909] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3662: bg 0: block 35: padding at end of block bitmap is not set [ 224.761489][T13909] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 224.770830][T13909] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.3662: invalid indirect mapped block 4294967295 (level 1) [ 224.787056][T13909] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.3662: invalid indirect mapped block 4294967295 (level 2) [ 224.801365][T13909] EXT4-fs (loop2): 1 truncate cleaned up [ 224.809884][T13909] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 225.000902][T13920] batadv_slave_1: entered promiscuous mode [ 225.007444][T13920] batadv_slave_1: left promiscuous mode [ 225.068276][T13923] netlink: 'syz.7.3668': attribute type 1 has an invalid length. [ 225.134152][T13929] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 225.150298][T13923] loop7: detected capacity change from 0 to 128 [ 225.158233][T13929] SELinux: failed to load policy [ 225.158456][T11126] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.222773][T13940] __nla_validate_parse: 4 callbacks suppressed [ 225.222792][T13940] netlink: 24 bytes leftover after parsing attributes in process `syz.7.3676'. [ 225.319960][T13948] lo speed is unknown, defaulting to 1000 [ 225.539798][T13976] loop4: detected capacity change from 0 to 256 [ 225.599423][T13982] FAULT_INJECTION: forcing a failure. [ 225.599423][T13982] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 225.612767][T13982] CPU: 1 UID: 0 PID: 13982 Comm: syz.4.3690 Tainted: G W 6.14.0-rc6-syzkaller-00145-g695caca9345a #0 [ 225.612802][T13982] Tainted: [W]=WARN [ 225.612810][T13982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 225.612825][T13982] Call Trace: [ 225.612833][T13982] [ 225.612841][T13982] dump_stack_lvl+0xf2/0x150 [ 225.612897][T13982] dump_stack+0x15/0x1a [ 225.612923][T13982] should_fail_ex+0x24a/0x260 [ 225.613054][T13982] should_fail+0xb/0x10 [ 225.613090][T13982] should_fail_usercopy+0x1a/0x20 [ 225.613119][T13982] _copy_from_user+0x1c/0xa0 [ 225.613145][T13982] vlan_ioctl_handler+0x4d/0x4f0 [ 225.613205][T13982] ? __pfx_vlan_ioctl_handler+0x10/0x10 [ 225.613240][T13982] sock_ioctl+0x471/0x600 [ 225.613276][T13982] ? __pfx_sock_ioctl+0x10/0x10 [ 225.613310][T13982] __se_sys_ioctl+0xc9/0x140 [ 225.613408][T13982] __x64_sys_ioctl+0x43/0x50 [ 225.613437][T13982] x64_sys_call+0x1690/0x2dc0 [ 225.613469][T13982] do_syscall_64+0xc9/0x1c0 [ 225.613543][T13982] ? clear_bhb_loop+0x55/0xb0 [ 225.613571][T13982] ? clear_bhb_loop+0x55/0xb0 [ 225.613597][T13982] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 225.613691][T13982] RIP: 0033:0x7f5119f0d169 [ 225.613708][T13982] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 225.613767][T13982] RSP: 002b:00007f5118577038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 225.613785][T13982] RAX: ffffffffffffffda RBX: 00007f511a125fa0 RCX: 00007f5119f0d169 [ 225.613797][T13982] RDX: 0000400000002800 RSI: 0000000000008982 RDI: 000000000000000d [ 225.613811][T13982] RBP: 00007f5118577090 R08: 0000000000000000 R09: 0000000000000000 [ 225.613826][T13982] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 225.613918][T13982] R13: 0000000000000000 R14: 00007f511a125fa0 R15: 00007ffeecbba568 [ 225.613972][T13982] [ 225.891798][T13995] lo speed is unknown, defaulting to 1000 [ 225.945746][T14001] batadv_slave_1: entered promiscuous mode [ 225.952038][T14001] batadv_slave_1: left promiscuous mode [ 226.190810][T14019] batadv_slave_1: entered promiscuous mode [ 226.198143][T14017] batadv_slave_1: left promiscuous mode [ 226.399919][T14022] lo speed is unknown, defaulting to 1000 [ 226.448588][T14041] xt_NFQUEUE: number of total queues is 0 [ 226.556100][T14052] netlink: 12 bytes leftover after parsing attributes in process `syz.7.3715'. [ 226.570946][T14052] x_tables: duplicate underflow at hook 1 [ 226.580117][T14052] loop7: detected capacity change from 0 to 512 [ 226.605178][T14022] chnl_net:caif_netlink_parms(): no params data found [ 226.647349][T14052] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.664523][T14052] ext4 filesystem being mounted at /331/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 226.696960][T14052] EXT4-fs error (device loop7): ext4_do_update_inode:5154: inode #2: comm syz.7.3715: corrupted inode contents [ 226.713763][T14052] EXT4-fs error (device loop7): ext4_dirty_inode:6042: inode #2: comm syz.7.3715: mark_inode_dirty error [ 226.726046][T14052] EXT4-fs error (device loop7): ext4_do_update_inode:5154: inode #2: comm syz.7.3715: corrupted inode contents [ 226.769047][T14052] EXT4-fs error (device loop7): __ext4_ext_dirty:207: inode #2: comm syz.7.3715: mark_inode_dirty error [ 226.820465][T14065] netlink: 'syz.4.3717': attribute type 1 has an invalid length. [ 226.841113][T14022] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.848323][T14022] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.857884][T14022] bridge_slave_0: entered allmulticast mode [ 226.872199][T14065] loop4: detected capacity change from 0 to 128 [ 226.884837][T14022] bridge_slave_0: entered promiscuous mode [ 226.891385][ T9304] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.892592][T14022] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.907430][T14022] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.914901][T14022] bridge_slave_1: entered allmulticast mode [ 226.931501][T14022] bridge_slave_1: entered promiscuous mode [ 226.967093][T14022] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.981941][T14022] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.005619][T14022] team0: Port device team_slave_0 added [ 227.016092][T14022] team0: Port device team_slave_1 added [ 227.034948][T14022] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.041990][T14022] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.068110][T14022] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.088758][T14071] lo speed is unknown, defaulting to 1000 [ 227.123565][T14022] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.130640][T14022] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.156630][T14022] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.192734][T14022] hsr_slave_0: entered promiscuous mode [ 227.198913][T14022] hsr_slave_1: entered promiscuous mode [ 227.204911][T14022] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.212466][T14022] Cannot create hsr debugfs directory [ 227.274973][T14084] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3725'. [ 227.294399][ T30] kauditd_printk_skb: 452 callbacks suppressed [ 227.294414][ T30] audit: type=1400 audit(1742010681.333:100425): avc: denied { write } for pid=14085 comm="syz.7.3726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 227.333672][T14022] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.425454][T14022] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.482998][T14022] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.529682][T14022] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.586024][T14095] batadv_slave_1: entered promiscuous mode [ 227.592406][T14095] batadv_slave_1: left promiscuous mode [ 227.624750][T14022] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 227.635032][T14022] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 227.645918][T14022] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 227.655467][T14022] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 227.690209][T14022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.702820][T14022] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.713276][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.720585][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.732274][ T410] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.739534][ T410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.811464][T14022] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.933391][T14022] veth0_vlan: entered promiscuous mode [ 227.952936][T14123] loop7: detected capacity change from 0 to 512 [ 227.961298][T14022] veth1_vlan: entered promiscuous mode [ 227.967509][T14123] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 227.989940][T14022] veth0_macvtap: entered promiscuous mode [ 227.997845][T14022] veth1_macvtap: entered promiscuous mode [ 228.007747][T14123] EXT4-fs (loop7): 1 truncate cleaned up [ 228.015806][T14022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.026310][T14022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.036241][T14022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.046749][T14022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.050634][ T30] audit: type=1400 audit(1742010682.131:100426): avc: denied { setopt } for pid=14127 comm="syz.3.3734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 228.056613][T14022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.056633][T14022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.056650][T14022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.056666][T14022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.056684][T14022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.080108][T14123] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.086837][T14022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.131248][T14123] xt_NFQUEUE: number of total queues is 0 [ 228.143540][T14022] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.163876][ T30] audit: type=1326 audit(1742010682.184:100427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14076 comm="syz.2.3723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff66756d169 code=0x7fc00000 [ 228.192323][T14022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.202826][T14022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.212688][T14022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.223292][T14022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.233329][T14022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.243820][T14022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.253973][T14022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.264468][T14022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.275051][T14022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.285581][T14022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.296944][T14022] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.323293][T14022] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.332121][T14022] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.340894][T14022] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.349429][ T9304] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.349618][T14022] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.369315][T14144] loop3: detected capacity change from 0 to 256 [ 228.385949][T14147] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3742'. [ 228.485847][ T30] audit: type=1326 audit(1742010682.583:100428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14158 comm="syz.6.3743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3b97d169 code=0x7ffc0000 [ 228.526748][T14159] loop6: detected capacity change from 0 to 2048 [ 228.527539][ T30] audit: type=1326 audit(1742010682.614:100429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14158 comm="syz.6.3743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa3b97d169 code=0x7ffc0000 [ 228.557335][ T30] audit: type=1326 audit(1742010682.614:100430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14158 comm="syz.6.3743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3b97d169 code=0x7ffc0000 [ 228.581134][ T30] audit: type=1326 audit(1742010682.614:100431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14158 comm="syz.6.3743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7faa3b97d169 code=0x7ffc0000 [ 228.593733][T14167] batadv_slave_1: entered promiscuous mode [ 228.604858][ T30] audit: type=1326 audit(1742010682.614:100432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14158 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3b97d169 code=0x7ffc0000 [ 228.604899][ T30] audit: type=1326 audit(1742010682.614:100433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14158 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7faa3b97d169 code=0x7ffc0000 [ 228.604936][ T30] audit: type=1326 audit(1742010682.614:100434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14158 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7faa3b97d1a3 code=0x7ffc0000 [ 228.686184][T14167] batadv_slave_1: left promiscuous mode [ 228.699535][T14159] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.721403][T14159] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 228.924397][T14178] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.3743: bg 0: block 345: padding at end of block bitmap is not set [ 228.946178][T14178] EXT4-fs (loop6): Remounting filesystem read-only [ 229.038851][T14022] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.132408][T14205] batadv_slave_1: entered promiscuous mode [ 229.175402][T14205] batadv_slave_1: left promiscuous mode [ 229.200311][T14209] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3758'. [ 229.248909][ T3376] hid-generic 0705:0000:0000.0002: unknown main item tag 0x0 [ 229.261365][ T3376] hid-generic 0705:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 229.420563][T14217] lo speed is unknown, defaulting to 1000 [ 229.535782][T14227] loop3: detected capacity change from 0 to 2048 [ 229.572082][T14227] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.584816][T14227] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 229.667695][T14238] batadv_slave_1: entered promiscuous mode [ 229.674021][T14238] batadv_slave_1: left promiscuous mode [ 229.993002][T14240] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3767: bg 0: block 345: padding at end of block bitmap is not set [ 230.032765][T14240] EXT4-fs (loop3): Remounting filesystem read-only [ 230.112175][T14253] SELinux: failed to load policy [ 230.213408][T14257] lo speed is unknown, defaulting to 1000 [ 230.281211][T12417] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.364594][T14267] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3781'. [ 230.531805][T14276] loop3: detected capacity change from 0 to 256 [ 230.802316][T14286] batadv_slave_1: entered promiscuous mode [ 230.825873][T14286] batadv_slave_1: left promiscuous mode [ 230.918781][T14294] SELinux: failed to load policy [ 230.993264][T14304] netlink: 'syz.6.3795': attribute type 1 has an invalid length. [ 231.031043][T14304] loop6: detected capacity change from 0 to 128 [ 231.042925][T14308] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3797'. [ 231.064776][T14310] loop4: detected capacity change from 0 to 512 [ 231.081756][T14310] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.101680][T14310] ext4 filesystem being mounted at /169/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 231.113793][T14310] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 231.141202][T12211] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.217194][T14324] SELinux: failed to load policy [ 231.253928][T14330] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 231.263761][T14330] SELinux: failed to load policy [ 231.321839][T14337] loop6: detected capacity change from 0 to 512 [ 231.330089][T14334] loop4: detected capacity change from 0 to 512 [ 231.337185][T14337] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 231.351437][T14337] EXT4-fs (loop6): 1 truncate cleaned up [ 231.358527][T14334] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 231.359397][T14340] xt_NFQUEUE: number of total queues is 0 [ 231.372830][T14337] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.389504][T14337] xt_NFQUEUE: number of total queues is 0 [ 231.411256][T14334] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.425566][T14334] ext4 filesystem being mounted at /175/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 231.440864][T14334] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.527783][T14022] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.529962][T14351] $Hÿ: renamed from bond0 (while UP) [ 231.573028][T14356] SELinux: failed to load policy [ 231.590428][T14351] $Hÿ: entered promiscuous mode [ 231.595612][T14351] bond_slave_0: entered promiscuous mode [ 231.601372][T14354] loop7: detected capacity change from 0 to 8192 [ 231.601448][T14351] bond_slave_1: entered promiscuous mode [ 231.626008][T14363] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 231.638534][T14363] SELinux: failed to load policy [ 231.691215][T14369] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3821'. [ 231.704738][T14369] veth1_to_team: entered promiscuous mode [ 231.716660][T14369] x_tables: duplicate underflow at hook 1 [ 231.728697][T14372] loop7: detected capacity change from 0 to 512 [ 231.735248][T14372] EXT4-fs: Ignoring removed i_version option [ 231.735371][T14369] loop6: detected capacity change from 0 to 2048 [ 231.758743][T14372] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.773614][T14372] ext4 filesystem being mounted at /354/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 231.792335][T14369] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.796340][T14372] EXT4-fs error (device loop7): ext4_do_update_inode:5154: inode #4: comm syz.7.3822: corrupted inode contents [ 231.817251][T14372] EXT4-fs (loop7): Remounting filesystem read-only [ 231.831262][T14372] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop7 ino=12 [ 231.861404][T14369] tmpfs: Unknown parameter 'cont@' [ 231.946026][T14022] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.969532][ T9304] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.990853][T14391] lo speed is unknown, defaulting to 1000 [ 232.001451][T14399] loop6: detected capacity change from 0 to 512 [ 232.014406][T14399] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 232.040347][T14399] EXT4-fs (loop6): 1 truncate cleaned up [ 232.048693][T14399] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.065822][T14399] xt_NFQUEUE: number of total queues is 0 [ 232.074879][ T30] kauditd_printk_skb: 212 callbacks suppressed [ 232.074897][ T30] audit: type=1326 audit(1742010686.352:100644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="syz.3.3833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f122949d169 code=0x7ffc0000 [ 232.105229][ T30] audit: type=1326 audit(1742010686.352:100645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="syz.3.3833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f122949d169 code=0x7ffc0000 [ 232.109899][T14406] loop3: detected capacity change from 0 to 2048 [ 232.129090][ T30] audit: type=1326 audit(1742010686.352:100646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="syz.3.3833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f122949d169 code=0x7ffc0000 [ 232.159237][ T30] audit: type=1326 audit(1742010686.352:100647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="syz.3.3833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f122949d169 code=0x7ffc0000 [ 232.182936][ T30] audit: type=1326 audit(1742010686.352:100648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="syz.3.3833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f122949d169 code=0x7ffc0000 [ 232.206854][ T30] audit: type=1326 audit(1742010686.352:100649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f122949d169 code=0x7ffc0000 [ 232.230083][ T30] audit: type=1326 audit(1742010686.352:100650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f122949d169 code=0x7ffc0000 [ 232.253381][ T30] audit: type=1326 audit(1742010686.352:100651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f122949d169 code=0x7ffc0000 [ 232.258382][T14414] xt_hashlimit: max too large, truncated to 1048576 [ 232.276735][ T30] audit: type=1326 audit(1742010686.352:100652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f122949d1a3 code=0x7ffc0000 [ 232.276773][ T30] audit: type=1326 audit(1742010686.362:100653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f122949bc1f code=0x7ffc0000 [ 232.289296][T14406] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.345580][T14406] ext4 filesystem being mounted at /121/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 232.373321][T14022] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.418279][T14418] batadv_slave_1: entered promiscuous mode [ 232.431992][T14418] batadv_slave_1: left promiscuous mode [ 232.472197][T14431] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 232.507922][T14435] tipc: Started in network mode [ 232.512933][T14435] tipc: Node identity ac14140f, cluster identity 4711 [ 232.524048][T14435] tipc: New replicast peer: 255.255.255.255 [ 232.530247][T14435] tipc: Enabled bearer , priority 10 [ 232.598911][T14431] SELinux: failed to load policy [ 232.606400][T14425] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3833: bg 0: block 345: padding at end of block bitmap is not set [ 232.649182][T14425] EXT4-fs (loop3): Remounting filesystem read-only [ 232.678868][T14447] batadv_slave_1: entered promiscuous mode [ 232.686257][T14447] batadv_slave_1: left promiscuous mode [ 232.692939][T14446] loop4: detected capacity change from 0 to 512 [ 232.700558][T14446] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 232.717166][T14446] EXT4-fs (loop4): 1 truncate cleaned up [ 232.726137][T14446] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.744174][T14446] xt_NFQUEUE: number of total queues is 0 [ 232.764202][T14441] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14441 comm=syz.7.3844 [ 232.776873][T12417] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.821035][T12211] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.830869][T14462] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3852'. [ 232.877316][T14466] netlink: 68 bytes leftover after parsing attributes in process `syz.6.3853'. [ 232.885266][T14465] SELinux: ebitmap: truncated map [ 232.902573][T14465] SELinux: failed to load policy [ 232.934010][T14471] batadv_slave_1: entered promiscuous mode [ 232.941120][T14471] batadv_slave_1: left promiscuous mode [ 232.955341][T14475] netlink: 'syz.3.3857': attribute type 1 has an invalid length. [ 232.969856][T14475] loop3: detected capacity change from 0 to 128 [ 232.986446][T14477] netlink: 3 bytes leftover after parsing attributes in process `syz.6.3858'. [ 232.998498][T14477] batadv1: entered allmulticast mode [ 233.013399][T14479] loop3: detected capacity change from 0 to 2048 [ 233.024298][T14479] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.036817][T14479] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.077232][T14486] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 233.087238][T14486] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 233.134151][T14489] loop6: detected capacity change from 0 to 512 [ 233.149865][T14489] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 233.167766][T14489] EXT4-fs (loop6): 1 truncate cleaned up [ 233.175138][T14489] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.212847][T14489] xt_NFQUEUE: number of total queues is 0 [ 233.241796][T14487] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3859: bg 0: block 345: padding at end of block bitmap is not set [ 233.264366][T14498] loop4: detected capacity change from 0 to 256 [ 233.293038][T14487] EXT4-fs (loop3): Remounting filesystem read-only [ 233.323764][T14022] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.357135][T14509] batadv_slave_1: entered promiscuous mode [ 233.365251][T14509] batadv_slave_1: left promiscuous mode [ 233.438909][T12417] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.480671][ T10] tipc: Node number set to 2886997007 [ 233.494519][T14526] netlink: 'syz.3.3869': attribute type 1 has an invalid length. [ 233.515591][T14526] loop3: detected capacity change from 0 to 128 [ 233.582331][T14530] SELinux: ebitmap: truncated map [ 233.598489][T14530] SELinux: failed to load policy [ 233.686696][T14537] loop6: detected capacity change from 0 to 512 [ 233.696558][T14537] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 233.733074][T14537] EXT4-fs (loop6): 1 truncate cleaned up [ 233.739592][T14537] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.757780][T14537] xt_NFQUEUE: number of total queues is 0 [ 233.852451][T14545] loop7: detected capacity change from 0 to 8192 [ 233.915255][T14022] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.986237][T14555] batadv_slave_1: entered promiscuous mode [ 234.062693][T14555] batadv_slave_1: left promiscuous mode [ 234.206188][T14577] xt_NFQUEUE: number of total queues is 0 [ 234.254548][T14583] netlink: 'syz.3.3894': attribute type 1 has an invalid length. [ 234.289065][T14583] loop3: detected capacity change from 0 to 128 [ 234.300350][T14581] loop4: detected capacity change from 0 to 512 [ 234.307039][T14581] journal_path: Non-blockdev passed as './bus' [ 234.313390][T14581] EXT4-fs: error: could not find journal device path [ 234.404618][T14596] siw: device registration error -23 [ 234.429099][T14600] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3900'. [ 234.570704][T14609] loop7: detected capacity change from 0 to 2048 [ 234.590053][T14613] xt_NFQUEUE: number of total queues is 0 [ 234.598941][T14609] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.618009][T14609] ext4 filesystem being mounted at /373/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 234.752154][T14624] x_tables: duplicate underflow at hook 1 [ 234.817360][T14627] batadv_slave_1: entered promiscuous mode [ 234.833299][T14627] batadv_slave_1: left promiscuous mode [ 234.900088][T14619] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.3905: bg 0: block 345: padding at end of block bitmap is not set [ 235.016614][T14619] EXT4-fs (loop7): Remounting filesystem read-only [ 235.130035][T14637] loop6: detected capacity change from 0 to 2048 [ 235.312858][T14637] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.514882][T14647] xt_NFQUEUE: number of total queues is 0 [ 235.615960][T14658] SELinux: failed to load policy [ 235.640518][T14656] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3922'. [ 235.703645][T14668] x_tables: duplicate underflow at hook 1 [ 235.717620][T14668] loop3: detected capacity change from 0 to 512 [ 235.778781][T14668] ext4 filesystem being mounted at /146/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 235.810118][T14668] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.3927: corrupted inode contents [ 235.822706][T14668] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.3927: mark_inode_dirty error [ 235.836548][T14668] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.3927: corrupted inode contents [ 235.848641][T14668] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.3927: mark_inode_dirty error [ 235.857723][T14674] netlink: 68 bytes leftover after parsing attributes in process `syz.7.3929'. [ 235.976315][T14685] xt_NFQUEUE: number of total queues is 0 [ 235.982293][T14684] netlink: 68 bytes leftover after parsing attributes in process `syz.7.3934'. [ 235.996618][T14687] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3935'. [ 236.021911][T14689] netlink: 32 bytes leftover after parsing attributes in process `syz.7.3937'. [ 236.095642][T14697] netlink: 68 bytes leftover after parsing attributes in process `syz.3.3939'. [ 236.152662][T14707] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 236.175563][T14707] SELinux: failed to load policy [ 236.189411][T14709] batadv_slave_1: entered promiscuous mode [ 236.204779][T14709] batadv_slave_1: left promiscuous mode [ 236.231397][T14714] x_tables: duplicate underflow at hook 1 [ 236.265307][T14716] SELinux: Context Ü is not valid (left unmapped). [ 236.329794][T14721] batadv_slave_1: entered promiscuous mode [ 236.346643][T14721] batadv_slave_1: left promiscuous mode [ 236.397701][T14723] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 236.426251][T14725] loop3: detected capacity change from 0 to 512 [ 236.435831][T14725] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 236.452076][T14723] SELinux: failed to load policy [ 236.477979][T14725] EXT4-fs (loop3): 1 truncate cleaned up [ 236.494575][T14725] xt_NFQUEUE: number of total queues is 0 [ 236.521470][T14728] netlink: 'syz.6.3953': attribute type 1 has an invalid length. [ 236.583563][T14728] loop6: detected capacity change from 0 to 128 [ 236.691379][T14735] SELinux: failed to load policy [ 236.753095][T14751] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 236.777896][T14752] loop3: detected capacity change from 0 to 256 [ 236.789517][T14751] SELinux: failed to load policy [ 236.825354][ T3385] lo speed is unknown, defaulting to 1000 [ 236.882617][T14764] batadv_slave_1: entered promiscuous mode [ 236.901695][T14764] batadv_slave_1: left promiscuous mode [ 236.909240][T14766] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3968'. [ 237.021850][T14772] SELinux: failed to load policy [ 237.131308][T14784] batadv_slave_1: entered promiscuous mode [ 237.137513][T14784] batadv_slave_1: left promiscuous mode [ 237.268852][T14794] netlink: 'syz.6.3981': attribute type 21 has an invalid length. [ 237.276851][T14794] netlink: 128 bytes leftover after parsing attributes in process `syz.6.3981'. [ 237.286071][T14794] netlink: 'syz.6.3981': attribute type 4 has an invalid length. [ 237.293918][T14794] netlink: 'syz.6.3981': attribute type 5 has an invalid length. [ 237.301908][T14794] netlink: 3 bytes leftover after parsing attributes in process `syz.6.3981'. [ 237.618349][T14804] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3985'. [ 237.878425][T14812] SELinux: ebitmap: truncated map [ 237.899604][T14812] SELinux: failed to load policy [ 237.931811][ T30] kauditd_printk_skb: 620 callbacks suppressed [ 237.931831][ T30] audit: type=1326 audit(1742010692.504:101274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="syz.6.3991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3b97d169 code=0x7ffc0000 [ 237.972834][ T30] audit: type=1326 audit(1742010692.536:101275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="syz.6.3991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa3b97d169 code=0x7ffc0000 [ 237.996821][ T30] audit: type=1326 audit(1742010692.536:101276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="syz.6.3991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3b97d169 code=0x7ffc0000 [ 238.020575][ T30] audit: type=1326 audit(1742010692.536:101277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="syz.6.3991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7faa3b97d169 code=0x7ffc0000 [ 238.044298][ T30] audit: type=1326 audit(1742010692.536:101278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3b97d169 code=0x7ffc0000 [ 238.067529][ T30] audit: type=1326 audit(1742010692.536:101279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7faa3b97d169 code=0x7ffc0000 [ 238.090761][ T30] audit: type=1326 audit(1742010692.536:101280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7faa3b97d1a3 code=0x7ffc0000 [ 238.113855][ T30] audit: type=1326 audit(1742010692.546:101281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7faa3b97bc1f code=0x7ffc0000 [ 238.113868][T14818] loop6: detected capacity change from 0 to 2048 [ 238.113891][ T30] audit: type=1326 audit(1742010692.546:101282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7faa3b97d1f7 code=0x7ffc0000 [ 238.182450][ T30] audit: type=1326 audit(1742010692.672:101283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7faa3b97bad0 code=0x7ffc0000 [ 238.234958][T14818] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 238.513588][T14853] SELinux: ebitmap: truncated map [ 238.557309][T14853] SELinux: failed to load policy [ 238.564934][T14866] loop4: detected capacity change from 0 to 2048 [ 238.605035][T14875] x_tables: duplicate underflow at hook 1 [ 238.611874][T14866] ext4 filesystem being mounted at /194/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 238.615828][T14877] netlink: 'syz.2.4014': attribute type 1 has an invalid length. [ 238.635412][T14875] loop6: detected capacity change from 0 to 512 [ 238.676839][T14875] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 238.763292][T14888] SELinux: failed to load policy [ 238.772997][T14875] EXT4-fs error (device loop6): ext4_do_update_inode:5154: inode #2: comm syz.6.4012: corrupted inode contents [ 238.788577][T14892] batadv_slave_1: entered promiscuous mode [ 238.791979][T14875] EXT4-fs error (device loop6): ext4_dirty_inode:6042: inode #2: comm syz.6.4012: mark_inode_dirty error [ 238.794969][T14892] batadv_slave_1: left promiscuous mode [ 238.838397][T14875] EXT4-fs error (device loop6): ext4_do_update_inode:5154: inode #2: comm syz.6.4012: corrupted inode contents [ 238.853273][T14875] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #2: comm syz.6.4012: mark_inode_dirty error [ 238.891845][T14897] SELinux: failed to load policy [ 238.939736][T14901] loop3: detected capacity change from 0 to 2048 [ 238.944497][T14905] loop4: detected capacity change from 0 to 512 [ 238.953577][T14905] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 238.964092][T14905] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (16416!=33349) [ 238.974052][T14905] EXT4-fs (loop4): group descriptors corrupted! [ 238.988761][T14909] batadv_slave_1: entered promiscuous mode [ 238.996341][T14901] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 238.999279][T14909] batadv_slave_1: left promiscuous mode [ 239.064541][T14915] loop6: detected capacity change from 0 to 1024 [ 239.084785][T14915] EXT4-fs: Ignoring removed bh option [ 239.131707][T14925] x_tables: duplicate underflow at hook 1 [ 239.141234][T14925] loop3: detected capacity change from 0 to 512 [ 239.156144][T14927] batadv_slave_1: entered promiscuous mode [ 239.164003][T14927] batadv_slave_1: left promiscuous mode [ 239.171831][T14925] ext4 filesystem being mounted at /180/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 239.216527][T14933] loop6: detected capacity change from 0 to 512 [ 239.244991][T14933] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 239.255407][T14925] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.4034: corrupted inode contents [ 239.269115][T14925] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.4034: mark_inode_dirty error [ 239.286049][T14925] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.4034: corrupted inode contents [ 239.314567][T14925] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.4034: mark_inode_dirty error [ 239.386546][T14933] EXT4-fs (loop6): 1 truncate cleaned up [ 239.398797][T14933] xt_NFQUEUE: number of total queues is 0 [ 239.415178][T14943] batadv_slave_1: entered promiscuous mode [ 239.421457][T14943] batadv_slave_1: left promiscuous mode [ 239.639009][T14956] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 239.689044][T14960] x_tables: duplicate underflow at hook 1 [ 239.697824][T14960] loop4: detected capacity change from 0 to 512 [ 239.719978][T14960] ext4 filesystem being mounted at /211/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 239.784192][T14970] batadv_slave_1: entered promiscuous mode [ 239.807659][T14970] batadv_slave_1: left promiscuous mode [ 239.815399][T14972] netlink: 'syz.6.4053': attribute type 1 has an invalid length. [ 239.834525][T14960] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.4050: corrupted inode contents [ 239.851714][T14974] loop7: detected capacity change from 0 to 512 [ 239.856898][T14960] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #2: comm syz.4.4050: mark_inode_dirty error [ 239.874666][T14974] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 239.879451][T14977] netlink: 'syz.3.4055': attribute type 1 has an invalid length. [ 239.888132][T14972] loop6: detected capacity change from 0 to 128 [ 239.901007][T14960] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.4050: corrupted inode contents [ 239.906500][T14974] EXT4-fs (loop7): 1 truncate cleaned up [ 239.923676][T14974] xt_NFQUEUE: number of total queues is 0 [ 239.934753][T14960] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #2: comm syz.4.4050: mark_inode_dirty error [ 239.956292][T14977] loop3: detected capacity change from 0 to 128 [ 240.065906][T15002] batadv_slave_1: entered promiscuous mode [ 240.097407][T15002] batadv_slave_1: left promiscuous mode [ 240.180674][T15020] loop6: detected capacity change from 0 to 512 [ 240.208767][T15020] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 240.233074][T15020] EXT4-fs (loop6): 1 truncate cleaned up [ 240.241445][T15020] xt_NFQUEUE: number of total queues is 0 [ 240.347295][T15043] netlink: 'syz.3.4084': attribute type 1 has an invalid length. [ 240.364289][T15043] loop3: detected capacity change from 0 to 128 [ 240.439936][T15050] __nla_validate_parse: 17 callbacks suppressed [ 240.440036][T15050] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4086'. [ 240.503353][T15052] lo speed is unknown, defaulting to 1000 [ 240.768675][T15061] loop3: detected capacity change from 0 to 512 [ 240.803961][T15061] EXT4-fs: Ignoring removed i_version option [ 240.902669][T15061] ext4 filesystem being mounted at /195/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 240.917331][T15063] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 240.935035][T15063] sel_write_load: 2 callbacks suppressed [ 240.935052][T15063] SELinux: failed to load policy [ 240.953068][T15061] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #4: comm syz.3.4091: corrupted inode contents [ 241.039838][T15061] EXT4-fs (loop3): Remounting filesystem read-only [ 241.130205][T15080] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4097'. [ 241.182874][T15084] netlink: 52 bytes leftover after parsing attributes in process `syz.2.4098'. [ 241.326905][T15094] netlink: 68 bytes leftover after parsing attributes in process `syz.7.4101'. [ 241.481496][T15106] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4107'. [ 241.555823][T15112] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4109'. [ 241.576563][T15112] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4109'. [ 241.636165][T15120] netlink: 52 bytes leftover after parsing attributes in process `syz.2.4110'. [ 241.669610][T15122] x_tables: duplicate underflow at hook 1 [ 241.679066][T15122] loop7: detected capacity change from 0 to 512 [ 241.703151][T15122] ext4 filesystem being mounted at /409/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 241.742420][T15122] EXT4-fs error (device loop7): ext4_do_update_inode:5154: inode #2: comm syz.7.4112: corrupted inode contents [ 241.754600][T15122] EXT4-fs error (device loop7): ext4_dirty_inode:6042: inode #2: comm syz.7.4112: mark_inode_dirty error [ 241.803844][T15122] EXT4-fs error (device loop7): ext4_do_update_inode:5154: inode #2: comm syz.7.4112: corrupted inode contents [ 241.836797][T15122] EXT4-fs error (device loop7): __ext4_ext_dirty:207: inode #2: comm syz.7.4112: mark_inode_dirty error [ 241.871770][T15137] lo: entered promiscuous mode [ 241.877552][T15137] lo: entered allmulticast mode [ 241.946727][T15137] loop6: detected capacity change from 0 to 512 [ 241.971234][T15137] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 241.980248][T15143] loop3: detected capacity change from 0 to 512 [ 241.980487][T15143] EXT4-fs: Ignoring removed i_version option [ 242.004926][T15145] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4121'. [ 242.011057][T15143] ext4 filesystem being mounted at /198/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 242.025059][T15147] loop7: detected capacity change from 0 to 512 [ 242.029841][T15143] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #4: comm syz.3.4119: corrupted inode contents [ 242.047658][T15147] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 242.061815][T15143] EXT4-fs (loop3): Remounting filesystem read-only [ 242.081890][T15137] ext4 filesystem being mounted at /76/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 242.093095][T15147] EXT4-fs (loop7): 1 truncate cleaned up [ 242.096454][T15147] xt_NFQUEUE: number of total queues is 0 [ 242.116363][T15155] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4122'. [ 242.160694][T15158] netlink: 'syz.3.4123': attribute type 1 has an invalid length. [ 242.199718][T15158] loop3: detected capacity change from 0 to 128 [ 242.232968][T15169] loop3: detected capacity change from 0 to 512 [ 242.241380][T15169] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 242.255164][T15169] EXT4-fs (loop3): 1 truncate cleaned up [ 242.257981][T15172] batadv_slave_1: entered promiscuous mode [ 242.266861][T15167] lo speed is unknown, defaulting to 1000 [ 242.269234][T15169] xt_NFQUEUE: number of total queues is 0 [ 242.273410][T15172] batadv_slave_1: left promiscuous mode [ 242.406283][T15192] netlink: 'syz.4.4138': attribute type 1 has an invalid length. [ 242.419049][T15194] loop3: detected capacity change from 0 to 256 [ 242.428239][T15192] loop4: detected capacity change from 0 to 128 [ 242.487196][T15203] batadv_slave_1: entered promiscuous mode [ 242.495703][T15203] batadv_slave_1: left promiscuous mode [ 242.666457][T15215] loop4: detected capacity change from 0 to 512 [ 242.673379][T15215] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 242.684852][T15215] EXT4-fs (loop4): 1 truncate cleaned up [ 242.693789][T15215] xt_NFQUEUE: number of total queues is 0 [ 242.847892][T15229] loop4: detected capacity change from 0 to 512 [ 242.873497][T15231] loop6: detected capacity change from 0 to 2048 [ 242.901320][T15231] ext4 filesystem being mounted at /77/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.046984][T15239] netlink: zone id is out of range [ 243.052197][T15239] netlink: zone id is out of range [ 243.061030][T15239] netlink: zone id is out of range [ 243.069804][T15239] netlink: set zone limit has 8 unknown bytes [ 243.074302][T15235] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4152: bg 0: block 345: padding at end of block bitmap is not set [ 243.091512][T15235] EXT4-fs (loop6): Remounting filesystem read-only [ 243.177351][T15247] batadv_slave_1: entered promiscuous mode [ 243.185243][T15247] batadv_slave_1: left promiscuous mode [ 243.372015][ T30] kauditd_printk_skb: 439 callbacks suppressed [ 243.372034][ T30] audit: type=1400 audit(1742010698.195:101717): avc: denied { setopt } for pid=15265 comm="syz.3.4165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 243.398087][ T30] audit: type=1400 audit(1742010698.195:101718): avc: denied { bind } for pid=15265 comm="syz.3.4165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 243.417603][ T30] audit: type=1400 audit(1742010698.195:101719): avc: denied { write } for pid=15265 comm="syz.3.4165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 243.450963][T15276] loop3: detected capacity change from 0 to 256 [ 243.563409][T15257] Set syz1 is full, maxelem 65536 reached [ 243.711635][T15300] SELinux: failed to load policy [ 243.733599][T15304] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 243.746201][T15304] SELinux: failed to load policy [ 243.763625][T15308] loop4: detected capacity change from 0 to 512 [ 243.784906][T15308] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 243.813415][T15308] EXT4-fs (loop4): 1 truncate cleaned up [ 243.821434][ T30] audit: type=1400 audit(1742010698.688:101720): avc: denied { append } for pid=15318 comm="syz.6.4185" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 243.846177][T15312] lo speed is unknown, defaulting to 1000 [ 243.857917][T15308] xt_NFQUEUE: number of total queues is 0 [ 243.870106][ T30] audit: type=1400 audit(1742010698.730:101721): avc: denied { open } for pid=15318 comm="syz.6.4185" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 243.896922][ T30] audit: type=1400 audit(1742010698.762:101722): avc: denied { ioctl } for pid=15318 comm="syz.6.4185" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x1276 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 243.930785][T15319] loop6: detected capacity change from 0 to 256 [ 243.952894][T15319] FAT-fs (loop6): error, fat_free_clusters: deleting FAT entry beyond EOF [ 243.961935][T15319] FAT-fs (loop6): Filesystem has been set read-only [ 243.974846][T15326] netlink: 'syz.4.4188': attribute type 1 has an invalid length. [ 243.996857][ T30] audit: type=1326 audit(1742010698.867:101723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15324 comm="syz.4.4188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5119f0d169 code=0x7ffc0000 [ 244.020583][ T30] audit: type=1326 audit(1742010698.867:101724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15324 comm="syz.4.4188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5119f0d169 code=0x7ffc0000 [ 244.044415][ T30] audit: type=1326 audit(1742010698.867:101725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15324 comm="syz.4.4188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5119f0d169 code=0x7ffc0000 [ 244.068196][ T30] audit: type=1326 audit(1742010698.867:101726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15324 comm="syz.4.4188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5119f0d169 code=0x7ffc0000 [ 244.068317][T15329] loop4: detected capacity change from 0 to 128 [ 244.384594][T15357] netlink: 'syz.4.4202': attribute type 1 has an invalid length. [ 244.403471][T15357] loop4: detected capacity change from 0 to 128 [ 244.544717][T15376] loop3: detected capacity change from 0 to 512 [ 244.551645][T15376] EXT4-fs: Ignoring removed oldalloc option [ 244.558844][T15376] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 244.563431][T15378] loop4: detected capacity change from 0 to 512 [ 244.571942][T15376] EXT4-fs (loop3): orphan cleanup on readonly fs [ 244.580434][T15378] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 244.589447][T15376] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.4210: Failed to acquire dquot type 1 [ 244.591758][T15378] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #15: comm syz.4.4212: iget: bad i_size value: -67835469387268086 [ 244.601617][T15376] EXT4-fs (loop3): 1 truncate cleaned up [ 244.615200][T15378] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.4212: couldn't read orphan inode 15 (err -117) [ 244.634298][T15378] ext2 filesystem being mounted at /256/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 244.651620][T15378] EXT4-fs error (device loop4): ext4_add_entry:2444: inode #2: comm syz.4.4212: Directory hole found for htree leaf block 0 [ 244.753507][T15386] netlink: 'syz.6.4215': attribute type 1 has an invalid length. [ 244.767859][T15386] loop6: detected capacity change from 0 to 128 [ 244.774357][T15388] loop3: detected capacity change from 0 to 512 [ 244.781555][T15388] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 244.796049][T15388] EXT4-fs (loop3): 1 truncate cleaned up [ 244.810937][T15388] xt_NFQUEUE: number of total queues is 0 [ 244.829863][T15391] SELinux: failed to load policy [ 244.931329][T15406] bond1: entered promiscuous mode [ 244.936474][T15406] bond1: entered allmulticast mode [ 244.941954][T15406] 8021q: adding VLAN 0 to HW filter on device bond1 [ 244.955061][T15406] bond1 (unregistering): Released all slaves [ 244.975644][T15417] netlink: 'syz.4.4227': attribute type 1 has an invalid length. [ 244.997644][T15417] loop4: detected capacity change from 0 to 128 [ 245.094024][T15427] SELinux: failed to load policy [ 245.095318][ T2966] page_pool_release_retry() stalled pool shutdown: id 50, 1 inflight 60 sec [ 245.134725][T15432] loop4: detected capacity change from 0 to 512 [ 245.156578][T15432] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 245.191281][T15432] EXT4-fs (loop4): 1 truncate cleaned up [ 245.202840][T15439] loop7: detected capacity change from 0 to 512 [ 245.212772][T15432] xt_NFQUEUE: number of total queues is 0 [ 245.214189][T15442] xt_NFQUEUE: number of total queues is 0 [ 245.238865][T15439] EXT4-fs error (device loop7): ext4_do_update_inode:5154: inode #16: comm syz.7.4238: corrupted inode contents [ 245.251133][T15439] EXT4-fs error (device loop7): ext4_dirty_inode:6042: inode #16: comm syz.7.4238: mark_inode_dirty error [ 245.263107][T15439] EXT4-fs error (device loop7): ext4_do_update_inode:5154: inode #16: comm syz.7.4238: corrupted inode contents [ 245.275171][T15439] EXT4-fs error (device loop7): __ext4_ext_dirty:207: inode #16: comm syz.7.4238: mark_inode_dirty error [ 245.286981][T15439] EXT4-fs error (device loop7): ext4_do_update_inode:5154: inode #16: comm syz.7.4238: corrupted inode contents [ 245.299474][T15439] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 245.311916][T15439] EXT4-fs error (device loop7): ext4_do_update_inode:5154: inode #16: comm syz.7.4238: corrupted inode contents [ 245.324446][T15439] EXT4-fs error (device loop7): ext4_truncate:4240: inode #16: comm syz.7.4238: mark_inode_dirty error [ 245.337820][T15439] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 245.350431][T15439] EXT4-fs (loop7): 1 truncate cleaned up [ 245.356286][ T37] EXT4-fs error (device loop7): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 1 [ 245.356631][T15439] ext4 filesystem being mounted at /428/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 245.398572][T15439] EXT4-fs error (device loop7): ext4_xattr_block_get:596: inode #15: comm syz.7.4238: corrupted xattr block 19: invalid ea_ino [ 245.411978][T15439] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 245.423408][T15439] EXT4-fs error (device loop7): ext4_xattr_block_get:596: inode #15: comm syz.7.4238: corrupted xattr block 19: invalid ea_ino [ 245.437291][T15439] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 245.446786][T15439] EXT4-fs error (device loop7): ext4_xattr_block_get:596: inode #15: comm syz.7.4238: corrupted xattr block 19: invalid ea_ino [ 245.459165][T15459] EXT4-fs error (device loop7): ext4_xattr_block_get:596: inode #15: comm syz.7.4238: corrupted xattr block 19: invalid ea_ino [ 245.460439][T15439] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 245.488290][T15459] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 245.504599][T15459] 9pnet_fd: Insufficient options for proto=fd [ 245.521411][T15439] EXT4-fs error (device loop7): ext4_acquire_dquot:6927: comm syz.7.4238: Failed to acquire dquot type 1 [ 245.522843][T15464] __nla_validate_parse: 16 callbacks suppressed [ 245.522863][T15464] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4244'. [ 245.550212][T15464] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4244'. [ 245.689542][T15480] xt_NFQUEUE: number of total queues is 0 [ 245.703596][T15478] SELinux: failed to load policy [ 245.703801][T15482] loop4: detected capacity change from 0 to 256 [ 245.818102][T15498] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4258'. [ 245.828672][T15498] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4258'. [ 245.977033][T15514] loop6: detected capacity change from 0 to 512 [ 245.984024][T15514] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 245.995124][T15514] EXT4-fs (loop6): 1 truncate cleaned up [ 246.004146][T15514] xt_NFQUEUE: number of total queues is 0 [ 246.169363][T15531] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4272'. [ 246.179242][T15531] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4272'. [ 246.623256][T15553] x_tables: duplicate underflow at hook 2 [ 246.650129][T15550] infiniband syz!: set active [ 246.655006][T15550] infiniband syz!: added team_slave_0 [ 246.693382][T15550] RDS/IB: syz!: added [ 246.701376][T15550] smc: adding ib device syz! with port count 1 [ 246.711178][T15558] netlink: 68 bytes leftover after parsing attributes in process `syz.4.4281'. [ 246.743714][T15550] smc: ib device syz! port 1 has pnetid [ 247.162071][T15570] batadv_slave_1: entered promiscuous mode [ 247.191487][T15570] batadv_slave_1: left promiscuous mode [ 247.375708][T15590] netlink: 14 bytes leftover after parsing attributes in process `syz.7.4293'. [ 247.402215][T15590] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 247.431258][T15590] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 247.455739][T15590] bond0 (unregistering): Released all slaves [ 247.517014][T15594] loop4: detected capacity change from 0 to 512 [ 247.543805][T15594] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 247.629391][T15610] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 247.644313][T15594] EXT4-fs mount: 56 callbacks suppressed [ 247.644384][T15594] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 247.665265][T15594] ext4 filesystem being mounted at /280/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.667860][T15610] SELinux: failed to load policy [ 247.689352][T15594] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.770766][T15614] bond0: entered promiscuous mode [ 247.775844][T15614] bond0: entered allmulticast mode [ 247.789111][T15618] ================================================================== [ 247.797249][T15618] BUG: KCSAN: data-race in mas_replace_node / mtree_range_walk [ 247.804831][T15618] [ 247.805440][T15614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.807150][T15618] write to 0xffff8881046f7000 of 8 bytes by task 15611 on cpu 0: [ 247.821456][T15618] mas_replace_node+0x1b8/0x430 [ 247.826332][T15618] mas_wr_store_entry+0x1e12/0x23f0 [ 247.831563][T15618] mas_store_prealloc+0x6bf/0x960 [ 247.836620][T15618] vma_complete+0x3a7/0x760 [ 247.841166][T15618] __split_vma+0x5d6/0x6a0 [ 247.845604][T15618] vma_modify+0x105/0x200 [ 247.849951][T15618] vma_modify_flags+0xf1/0x120 [ 247.854733][T15618] mprotect_fixup+0x31a/0x5e0 [ 247.859440][T15618] do_mprotect_pkey+0x6cc/0x9a0 [ 247.864312][T15618] __x64_sys_mprotect+0x48/0x60 [ 247.869200][T15618] x64_sys_call+0x2770/0x2dc0 [ 247.873892][T15618] do_syscall_64+0xc9/0x1c0 [ 247.878417][T15618] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 247.884324][T15618] [ 247.886667][T15618] read to 0xffff8881046f7000 of 8 bytes by task 15618 on cpu 1: [ 247.894301][T15618] mtree_range_walk+0x33d/0x460 [ 247.899172][T15618] mas_walk+0x16e/0x320 [ 247.903343][T15618] lock_vma_under_rcu+0x95/0x270 [ 247.908289][T15618] exc_page_fault+0x150/0x650 [ 247.913070][T15618] asm_exc_page_fault+0x26/0x30 [ 247.917936][T15618] [ 247.920261][T15618] value changed: 0xffff8881046f7806 -> 0xffff8881046f7000 [ 247.927368][T15618] [ 247.929694][T15618] Reported by Kernel Concurrency Sanitizer on: [ 247.935845][T15618] CPU: 1 UID: 0 PID: 15618 Comm: syz.7.4301 Tainted: G W 6.14.0-rc6-syzkaller-00145-g695caca9345a #0 [ 247.948094][T15618] Tainted: [W]=WARN [ 247.951898][T15618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 247.961960][T15618] ================================================================== [ 247.992285][T15614] bond0 (unregistering): Released all slaves [ 257.520540][ T30] kauditd_printk_skb: 312 callbacks suppressed [ 257.520630][ T30] audit: type=1400 audit(1742010713.072:102034): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 257.549251][ T30] audit: type=1400 audit(1742010713.072:102035): avc: denied { search } for pid=2985 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 257.571058][ T30] audit: type=1400 audit(1742010713.072:102036): avc: denied { append } for pid=2985 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 257.593541][ T30] audit: type=1400 audit(1742010713.072:102037): avc: denied { open } for pid=2985 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 257.616328][ T30] audit: type=1400 audit(1742010713.072:102038): avc: denied { getattr } for pid=2985 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1