last executing test programs: 3.069574062s ago: executing program 3 (id=181): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e0b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x7fffdf003000, 0x1, 0x11, r2, 0x0) socket$inet6(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="1e000000000000001000000000400000000000000000c30f000100005c4cc943ee6a3096c809698ce1beb705ac00d523fe9987fe1c2554fbb2f3c9685860428feded71a5891cb576d92091e09e147e223b9d06203ebd79049db8224cb6775668894fe44f4986a5fd6bf77a159a7df86eabd6fd37381179c5e3de2cf9d7e3be6fe74d1aa5eeed89bc982c8871ed3b5f68bf229664366895d5a6c2abbe7975b7e20264f9df47b2fd01a4aa625a38deab2941a83526fdd2c33b1c681f8676"], 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x5, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf7cf39e3100c8acaa47684f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d7559f3b14820ed58b15627c95aa0b784625704f07372c29184ff7f4a7c0000070015006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e000000000000041201baa80b0b8ed8fb1ec577c377f627daaf787a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bdeda7be586602d985430cea080000000000fb1a26abfb0767192361448279b05d96a703a660587a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aab926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb155481ef836eb0f8c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaed2b25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec0271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761036eafed1fb2b98b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe514283707c70600000000000000b7561301bb997316db01ee601f2c9659db9bc04f7089a660d8dcc3ae83169cf331efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a515d83129cd857c775f9e7d6101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbe3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562e00e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb2214209ed2d5d776e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b55ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f608ce27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e30400000000000000000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a95d32f46ed9bd1f00fb8191bbab2dc599dda61ee2010000294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bfe2777e808fcba821a00e8c5c39609ff854256cb490000000000c1fee30a3f7a85d1b2b458c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd210819203828b202779d386ed295f023c67d867014d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff00004043060000005dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df40600000000000000e9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b0600b805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1202000000b59fed817072a0da60160761fd3dffda0f7c742eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7000000000000000542954c167dd9b4acd946ffffffffffffffff1389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c9e281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b630500163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f700400fa0c61d5fe6d8ff353f631080405547d65375ae04f44f0c2543c772c5ccb137be7dc87746e1785a8214454d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b036e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e010000005a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb3985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1428c0805b4031a667e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a9cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab9100781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c1227c8bed10591958c906321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b863af34bac64c247672a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c360b002c77f82662675a7713c7067081cac1599a998c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc215a18ca0265400abf38e90000000000000000008faf2cddffbfa66bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942ce18e57bb7f337df5435bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de286553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c03f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c872a4882d21db2046a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265441d513a1294b8439276394945d94a589708e32a1cb30a8b07b391201385e0b92ecbb7b13d7a87284164018ace6ce58a82c5de321452461089cdd69259f5390f5f508646a524490583c30630bedb47e158ad41c0a653e86a4f4f255cd2a6e95f33b586823aef5564d9de1f5bdd8c80e193f0597b8003860302cd243c00bc5a82c52afb115d16258d507937966bb89409d6d47b8b652d0761d7c72875ae1efb9bc7c6807c2d783e31fd9cd7e84d3d50d8fc44ab8ac9ccd2c0d42e3bd4c029241320446bbf47e23d1320de30fbdf7ed13f80c28fb5c13fccc2e3f73509bdcddad8a2fe48cdd61f2f43611704af64eed8b0cbbd08754f93b8f3d6347aad5cde1ccc5cbd5eaa87e52cea257c856a4af5243eeb5e89f0000000000000000f420df5e4c6d856b3d55e455c08110b2ef4255a38f81555e8e1f22d59c0bc3c9013e66a1f5bda1b695e1602c0afb5c35b2f68f3b151b1e869f40ff4d1bef5e926e1ff95f6321131e4cb797f53455a093a95e67605222d6acc29c46e5db1ef3b8b07e2169fb24ced4b3ae87ebeca06df93212e465bbd1a7e41df2e1a0d508f86cfc7a469ac682685c44692877d03c34c23a65d2677acc73b5d276fdebd685c9b7a079eae228d8426188cb19b083548f5f29e493ab079f33d1965dcbb165015c46998ad410d60cc65fcfa73bd65a43fc024455c4bf530d663976cf71490577251780ab6b1cf8d397444b5be575229f687a3d95ea6b2aa62fce8acb3d4a6a130b4fefa55d0c1d6f3fa448ee24e588e2965c9a442f0baf90923dda91a6850fb7b9c7f432b63001423fedcf053fa28024cc9a178a07042dabc07176fc524032c2edb340c9c18a83565c431aeb0c869683507255254430f90f61e4eca9c8fa98c000b35fec357ee1ebd08439bd95c1ab0753dfd2603d1608bd8c589a1e160000a6ee0ad13346e08738c2d7b00b5d121d918f1dc8bceded939fa8605b54b37cdfcea0bf2bc63e655dc04a2e50212ff89d6587d49896ce18916cf3adc12839c345ca91bb232b891fae2fdd68aaa38281c0feb2c107af3e080d6cdd1c6646ec6804d7e9960c02aa0db9eda24bbcb287fd2a890fa7f9d6ae0c0b1f8dd1603c9ea2f66b572276f96a28b5b6dd9f9bf6ad4bdaa2139b90faf1f40b0f141258578bd825daaaf718d21b7ac05fe5d1b699e5422ca341fe1c944f68fe3a6d783dcf30b0e09d7688f696883b61cb64464b04d351a0a69b0733c348049b0430ed40e200f4ff0000000000000000000000996bcc1b721b152c892fab887e7d20466d90c049c0fdf51dcc16d226a2619c6f47bc25b7f5df5c09fed638922ed127ab36aa7b0c58a2ce5894b1b0f5375d340d96b69b966b05daaf585121a9c7605ed8e9964eef1f14b74cbb2ccdadc6d0b77cf0492b75e1cd11bfdcfddde91b20366715ba0cbe1041be2a65c25d7ca15ef8b71bd2ab9a4294899a1964b0152518fc2ac15a728bcb9e2bc4b551dfdf9011a2a607bc39ad2c4d7c64dcf967724e9b63c397d5265ad3f1da4395a5a800d8845257dcbf210d4f00fe0bd3deed05e506736e6bb6d40ee6cb960bcdb33633ee87f82beb665a9a4c2d4d2b06479ade3a4cd6bba765c9f52b52a0bdd0849ab92baae3775570accb5a57ee9f0035fc6d3df4eebec2e7eb4ff863d3979a20f4428ddca471037b49d4fd130743a97faa02c293b721e52bf53d64c6585e138162331ef98792e1e9b21a6a084fb7b42c64062ef1323a8a65a8ed6038f274f28ff4f78136a1ef108efbe8c4f4e347d50dcdbc33bf3ade4c3a39d316061930d7dd39b8acdecc3f27830e3eda40e648328d95a9aee65a9dd09fd4e96d5b852025dc53ec3f30cc753e6a796084b4e34f521dbb230ae0f3b79142073d437e1fd22d3b7503ffa95b1d5c7740b0ecbfd35dc0f8af895583dfcc2689f6e02c2dd4b57f3dcac54f40da013eb221fa3d65de760576031052c25a96ed4b20230b36d46d3d3fd6bb1d77cc8a48a6b10fa0149e55ccde4a2b26cca2d1ca9191c74ab006a602543fc24d1283e353cfb917620000000024bf3eed258c02a591ec4cd295212d9a98d38745f6f6c4530900000000000000f184f239098bf32551c7cf454e2865974f6520112743f73c619c3cab5609e00178f7393e53462f31559220c026bbde09837bf1b3ffe748a3247c9569f0c5e99f4494f93e0fa1badca90c888616eca97bddabd8003fc12a084d4b11d841979e161b998ddda92f194c4ec7947b7b303be11e0962d429a2c542a28c4932e14c123dfe2b8ec47a11cce134fd6e42a9f4e00ab6de6b45"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000000000000050000000600000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00', r7}, 0x10) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x11}, &(0x7f0000001fee)='R\brust\xe3c*sgrVex:D0', 0x0) 1.88249787s ago: executing program 3 (id=196): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRESOCT=r2, @ANYRES32=0x0, @ANYRESOCT=r2, @ANYRES32=r0, @ANYRES16=r1, @ANYRESHEX=0x0, @ANYRES8=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r5}, &(0x7f0000000340), &(0x7f0000000380)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000020000000801220006000000010039dd", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x5400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000fd00000018110000", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000500)=ANY=[], 0x24}}, 0x8050) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000000180)={'wpan1\x00', 0x0}) r10 = getpid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="298c003c02cadeffb50b4ec460febc97fd88af", @ANYRES16=r8, @ANYBLOB="010000000000000000001400000008000300", @ANYRES32=r9, @ANYBLOB="08001c00", @ANYRES32=r10, @ANYBLOB], 0x24}}, 0x0) r11 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_type(r11, &(0x7f00000003c0), 0x9) r12 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) ioctl$PPPIOCNEWUNIT(r12, 0xc004743e, &(0x7f00000004c0)=0x1) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004001) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="aed7dfe746a2d01e97ff5fc0ecbb006c9261e79e3ebb0370866eec80aaf73216aed2bc1bfa85f63a6133b61a6a59a210d67c5e008cbe53305f9c2859f22120a93b6bb12c1bf429d9d776c02035731b3734d459b346103e675a0e57739036a633d353ad441ca320e49bb43e1bc2ff2cbb5657db29844446f4cdf087aa51d0271e3c81974565a0e179bf74059332bd824fae4600f9f935e21a8940f85c2fe35bcdc7772f199cd45134567570d394c7d66918603bc68958a6ce3ead259192a26564742340aa050cc0f152351152dea46e3610", @ANYRES16=r4, @ANYRESHEX=0x0], 0x34}, 0x1, 0x0, 0x0, 0x40080e1}, 0x0) 1.837759376s ago: executing program 1 (id=197): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18030000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e0b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x7fffdf003000, 0x1, 0x11, r2, 0x0) socket$inet6(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="1e000000000000001000000000400000000000000000c30f000100005c4cc943ee6a3096c809698ce1beb705ac00d523fe9987fe1c2554fbb2f3c9685860428feded71a5891cb576d92091e09e147e223b9d06203ebd79049db8224cb6775668894fe44f4986a5fd6bf77a159a7df86eabd6fd37381179c5e3de2cf9d7e3be6fe74d1aa5eeed89bc982c8871ed3b5f68bf229664366895d5a6c2abbe7975b7e20264f9df47b2fd01a4aa625a38deab2941a83526fdd2c33b1c681f8676"], 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x5, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000000000000050000000600000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00', r7}, 0x10) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x11}, &(0x7f0000001fee)='R\brust\xe3c*sgrVex:D0', 0x0) 1.831067216s ago: executing program 3 (id=198): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000280)='7', 0xffe0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) 1.765402964s ago: executing program 3 (id=203): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x50800) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1200000003000000040000000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/13], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r1}, 0x20) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000580)=0x2, 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r3, &(0x7f0000000440)="9c"}, 0x20) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_setup(0x110, &(0x7f0000000300)={0x0, 0xea80}, &(0x7f00000001c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xffffffff, 0x0, 0x4) syz_io_uring_submit(r4, r5, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7538e475dd6317ce6203c23c00fe80000000010000875a65969ff50be800040000000000001e04"], 0xfe1b) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x800000, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180a0000000000000000000000000000870a000000000000050000000000000095000000d3031a"], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="850200000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000045", @ANYBLOB="e51a441c572837f8d76e52a0b4281d13d0efd9bbfa2a560c102e10191ff7b5d982cbaff086b02d12758515a5aae96f2ba62f96"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) r7 = gettid() r8 = timerfd_create(0x0, 0x0) r9 = socket(0x2a, 0x2, 0x3ff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r9) read(r8, &(0x7f0000000240)=""/123, 0x7b) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 1.746778536s ago: executing program 2 (id=204): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0, r5}}, 0x20) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) close(r0) 1.572948776s ago: executing program 2 (id=206): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000008b00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x2) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r2, 0x1) write$binfmt_elf32(r2, 0x0, 0x6c0) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0xffe0}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000280)}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000340)={'ip6tnl0\x00', 0x0, 0x29, 0x7, 0x5, 0x8, 0x18, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x78a7, 0x9, 0xc}}) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000480)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00'}) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x100083, 0x0) r7 = epoll_create(0xe2a) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000400)={0x10000000}) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000140)={0x0, 0x3, 0x7, 0x0, 0x40, 0x8b}) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000140)=0x2) 1.551827829s ago: executing program 2 (id=207): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x8000000000000000, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) (fail_nth: 6) 1.225382027s ago: executing program 2 (id=210): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x200000, &(0x7f0000000300)={[{@noauto_da_alloc}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@dioread_lock}, {@norecovery}, {@discard}, {@lazytime}, {@noload}, {@usrquota}, {@noauto_da_alloc}]}, 0xfe, 0x54d, &(0x7f0000000400)="$eJzs3d9rW1UcAPDvTdv96nQdjKE+SGEPTubStfXHBB/mo+hwoO8ztHdlNFlGk461Dtwe3IsvMgQRB+If4LuPw3/Av2KggyGj6IMvkZvedNmatFmXrZn5fOC259x703NPzv2enpOTkACG1mT2oxDxakR8m0Qcajs2GvnByfXz1h5cm8u2JBqNz/5KIsn3tc5P8t/jeeaViPjt64gThc3l1lZWF0vlcrqU56fqlctTtZXVkxcrpYV0Ib00Mzt7+p3Zmfffe7dvdX3z3D8/fHrno9PfHFv7/pd7h28lcSYO5sfa6/EUrrdnJmMyf07G4sxjJ073obBBkuz2BbAjI3mcj0XWBxyKkTzqgf+/ryKiAQypRPzDkGqNA1pz+z7Ng18Y9z9cnwBtrv/o+msjsa85NzqwljwyM8rmuxN9KD8r49c/b9/Ktujf6xAA27p+IyJOjY5u7v+SvP/buVM9nPN4Gfo/eH7uZOOftzqNfwob45/oMP4Z7xC7O7F9/Bfu9aGYrrLx3wcdx78bi1YTI3nupeaYbyy5cLGcZn3byxFxPMb2Zvmt1nNOr91tdDvWPv7Ltqz81lgwv457o3sffcx8qV56mjq3u38j4rWO499ko/2TDu2fPR/neizjaHr79W7Htq//s9X4OeKNju3/cEUr2Xp9cqp5P0y17orN/r559Pdu5e92/bP2P7B1/SeS9vXa2pOX8dO+f9Nux3Z6/+9JPm+m9+T7rpbq9aXpiD3JJ5v3zzx8bCvfOj+r//FjW/d/ne7//RHxRY/1v3nkZtdTB6H955+o/Z88cffjL3/sVn5v7f92M3U839NL/9frBT7NcwcAAAAAAACDphARByMpFDfShUKxuP7+jiNxoFCu1uonLlSXL81H87OyEzFWaK10j7e9H2I6fz9sKz/zWH42Ig5HxHcj+5v54ly1PL/blQcAAAAAAAAAAAAAAAAAAIABMd7l8/+ZP0Z2++qAZ85XfsPw2jb++/FNT8BA8v8fhpf4h+El/mF4iX8YXuIfhpf4h+El/mF4iX8AAAAAAAAAAAAAAAAAAAAAAAAAAADoq3Nnz2ZbY+3BtbksP39lZXmxeuXkfFpbLFaW54pz1aXLxYVqdaGcFueqle3+XrlavTw9E8tXp+pprT5VW1k9X6kuX6qfv1gpLaTn07HnUisAAAAAAAAAAAAAAAAAAAB4sdRWVhdL5XK6JCGxo8ToYFyGRJ8Tu90zAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMBD/wUAAP//y284sw==") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0x73) r1 = add_key$user(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)="ed", 0x1, 0xffffffffffffffff) keyctl$set_timeout(0xf, r1, 0x7fff) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x60b, 0x500a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x50, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x4f8}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x4}}}}}]}}]}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', r2}) r3 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000080)="85", 0x1}], 0x1, 0x7000, 0x0, 0x3) 1.141590047s ago: executing program 4 (id=214): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0900000004000000010000000400000000000000", @ANYRES32, @ANYRES32], 0x50) 1.137105787s ago: executing program 4 (id=215): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open(0x0, 0x0, 0x7ffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) 1.082180694s ago: executing program 4 (id=216): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000a50000002a00000095"], &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x2, 0x9, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x2, 0x8}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x6}}}, 0x24}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/uevent_seqnum', 0x4000, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000400), 0x1000000) setfsuid(0x0) r7 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x108) pwritev2(r7, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) 919.017293ms ago: executing program 1 (id=219): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x80a, &(0x7f00000003c0), 0x1, 0x796, &(0x7f0000000c40)="$eJzs3c9rHFUcAPDvbJImTauNINh6aU5aKN20NbYKghEPIlgo6Nk2bLYhZpMt2U1pQg4WEQQRtHgQ9OLZH/XmVfTs3+BFRFqqpsWKB1mZ/ZFs82OTtNls23w+MMn7zr7Je9+dnTdvM8NuALvWYPojE3EoIj5OIg7U1ycR0VMtdUeM1OrdWVzIpUsSlcqbfybVOrcXF3LRtE1qXz04GBE/vh9xNLO63dLc/ORooZCfqcdD5amLQ6W5+WMTU6Pj+fH89KkTw8MnTz9/+tT25fr3z/P7b3zy2rPfjvz73lPXPvopiZHYX3+sOY/tMhiD9eekJ30K7/LqdjfWYUmnO8A9SQ/NrtpRHofiQHRVSwDAoyw9/1cAgF0mcf4HgF2m8X+A24sLucbS2f9I7Kybr0REXy3/xvXN2iPd9Wt2fdXroP23k+iuXxGNbbzeNRgRX3z/9tfpEm26DgmwlnevRMT5gcHV43+y6p6FrTq+iTqDK2LjH+ycH9L5zwtrzf8yS/OfWJr/LOtd49i9F4MRe5rj1cd/5vqaG768DY3X538v1e5tSxNtmv8t3bQ20FWPHkuDwxExUcinY9vjEXEkenovTBTyJ1q0ceTWf7fWe6x5/vfX1Xe+SttPfy/XyFzv7r17m7HR8uj95Nzs5pWIp7uX7+27s2r876vOdVfu/3Td2VZ/+PBy8fUXP/h8vWpp/mm+jWV1/u1V+TLimVg7/4ak5f2JQ+nuP177uXYb3/36Wf967Tfv/3RJ22+8F9gJ6f7vb53/QNJ8v2Zpe9vfOP+1X/97kreq5cbgcXm0XJ45EbEneWP1+pPL2zbiRv00/1qmK/PPtHz9p+8Ez28yx+4bf3xz7/m3V5r/2Jb2/9YL1+5Mdq3X/ub2/3C1dKS+ZjPj32Y7eD/PHQAAAAAAAAAAAAAAAAAAAAAAAABsViYi9keSyS6VM5lstvYd3k9Gf6ZQLJWPXijOTo9F9buyB6In0/ioywO1OGl8/ulAU3xyRfxcRDwREZ/27q3G2VyxMNbp5AEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgbt863/+f+r23070DANqmb8Mat/J3hZVKpdLG/gAA7bfx+R8AeNS0OP/v3cl+AAA7x/t/ANh9nP8BYPdx/gcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDNzp45ky6VfxYXcmk8dmludrJ46dhYvjSZnZrNZXPFmYvZ8WJxvJDP5opTG/29QrF4cTimZy8PlfOl8lBpbv7cVHF2unxuYmp0PH8u37MjWQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA1pTm5idHC4X8zCNR+DAiHoButKOQxAPRjY4Ufjv2y8FWda5u8DIeeSCyeMgKnR6ZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4O/wcAAP//PiglpQ==") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) 880.071817ms ago: executing program 3 (id=220): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)="e9bed67a87ee4623d39c10780000000000000000", 0x14}}, 0x20040814) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000880)='./bus\x00', 0x40, &(0x7f00000000c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@nodelalloc}, {@abort}, {@noload}, {@noload}]}, 0x64, 0x50a, &(0x7f0000000900)="$eJzs3VFrHFsdAPD/bHZr06Y3ueqDXvB6tZW0aHeTxrbBh1pB9Kmg1vcak00I2WRDdtM2oWiKH0AQUcEnffFF8AMIUvDFRxEK+qyoKKKtPvigncvuTtI03U227TabZn8/mMw5Z2b2f86GmZ0zc5gJYGC9FxHXI+JJmqYXImI0K89lU2y1psZ6jx/dm21MSaTpzX8mkWRl25+VZPPT2WYnI+JrX474ZvJ83NrG5tJMpVJey/Kl+vJqqbaxeXFxeWahvFBemZqavDJ9dfry9ERP2nkmIq598a8/+O7PvnTtV5+586dbfz//rUa1RrLlu9vxgvL7LWw1vdD8LnZvsPaSwY6ifLOFmeF2aww9V3L/NdcJAID2Guf4H4yIT0bEhRiNof1PZwEAAIA3UPr5kfhfEpG2d6JDOQAAAPAGyTXHwCa5YjYWYCRyuWKxNYb3w3EqV6nW6p+er66vzLXGyo5FITe/WClPZGOFx6KQNPKTzfTT/KU9+amIeDsivj863MwXZ6uVuX5f/AAAAIABcXpP//8/o63+PwAAAHDMjPW7AgAAAMBrp/8PAAAAx5/+PwAAABxrX7lxozGl2++/nru9sb5UvX1xrlxbKi6vzxZnq2urxYVqdaH5zL7lgz6vUq2ufjZW1u+W6uVavVTb2Ly1XF1fqd9afOYV2AAAAMAhevvjD/6QRMTW54abU8OJ7jbtcjXgqMrvpJJs3ma3/uNbrflfDqlSwKEY6ncFgL7J97sCQN8U+l0BoO+SA5Z3HLzz22z+id7WBwAA6L3xj3a+/5/bd8ut/RcDR56dGAaX+/8wuJr3/7sdyetkAY6VgjMAGHivfP//QGn6QhUCAAB6bqQ5JblidnlvJHK5YjHiTPO1AIVkfrFSnoiItyLi96OFDzTyk80tkwP7DAAAAAAAAAAAAAAAAAAAAAAAAABAS5omkQIAAADHWkTub8mvW8/yHx89N7L3+sCJ5L+jkb0i9M6Pb/7w7ky9vjbZKP/XTnn9R1n5pX5cwQAAAICB8EIv8N/up2/34wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACglx4/uje7PR1m3H98ISLG2sXPx8nm/GQUIuLUv5PI79ouiYihHsQfbvz5SLv4SaNaOyHbxR/uQfyt+/vGj7HsW2gX/3QP4sMge9A4/lxvt//l4r3mvP3+l494Jv+yOh//Yuf4N9Rh/z/TZYx3Hv6i1DH+/Yh38u2PP9vxkw7xz3YZ/xtf39zstCz9ScR429+f5JlYpfryaqm2sXlxcXlmobxQXpmamrwyfXX68vREaX6xUs7+to3xvY/98sl+7T/VIf7YAe0/12X7///w7qMPtZKFdvHPn20T/zc/zdZ4Pn4u++37VJZuLB/fTm+10ru9+/Pfvbtf++c6tP+g///5Ltt/4avf+XOXqwIAh6C2sbk0U6mU145totFLPwLVkDiCiW/39APTNE0b+9QrfE4SR+FraSb6fWQCAAB67elJf79rAgAAAAAAAAAAAAAAAAAAAIPrMB4ntjfm1k4q6cUjtAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeuL9AAAA//+GAdlV") 866.418289ms ago: executing program 0 (id=221): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x80a, &(0x7f00000003c0), 0x1, 0x796, &(0x7f0000000c40)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) 857.79816ms ago: executing program 4 (id=222): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newqdisc={0x24, 0x24, 0x0, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x7, 0xf}, {0xc}, {0xc}}}, 0x24}}, 0xa591cd5b9ed00bbe) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x9, 0x9}, {}, {0x2, 0xd}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x14, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20c0}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 799.882527ms ago: executing program 4 (id=223): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000080000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x8, 0x3, 0x368, 0x0, 0x43, 0xa0, 0x0, 0x98, 0x2d0, 0x178, 0x178, 0x2d0, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00', {0xff}, {}, 0x9}, 0x12a, 0x1a0, 0x1c0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@unspec=@connbytes={{0x38}, {[{}, {0xe}]}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe0, 0x110, 0x0, {}, [@common=@unspec=@cluster={{0x30}, {0x2, 0x0, 0x1ff}}, @common=@unspec=@connlimit={{0x40}, {[0xffffff00, 0xff, 0xffffff00, 0xff000000], 0x3, 0x1, {0x4413}}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}, {0x1, 0x4, 0x5}, 0xb}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3c8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000fe9f3a44000000009e4a41b6d5c9ac", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$inet(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_sctp(0xa, 0x1, 0x84) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), r6) r8 = socket$inet6(0xa, 0xa, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) setsockopt$inet6_IPV6_RTHDR(r8, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="00020208"], 0x18) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000d80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r6, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="010000000000000000000800000008000300", @ANYRES32=r11], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000001100)={0x178, r5, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_KEY={0x148, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "c887a0df9132af15b3cefe9773439f7d67207872d3e30b06a307d5cde9368730"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "744e292873218035899f3e598b168209"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "0a1786ca4da2a3dbb262ae854d1281c3"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0xe4, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x5}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x2c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x5c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0x8000}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x50, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}]}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r11}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r12}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x178}, 0x1, 0x0, 0x0, 0x40000100}, 0x8012) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) 787.882398ms ago: executing program 1 (id=224): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001640)=ANY=[], 0x5ea) 699.776128ms ago: executing program 1 (id=225): process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x33, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x24) bpf$PROG_LOAD(0x5, 0x0, 0x0) memfd_secret(0x80000) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="02000000040000000500000002c12300001000002d5f7ccdde4bb471b8712b3f2cd5ae3ec11283ab35598abe727c8b4800", @ANYBLOB, @ANYRES64=r2, @ANYBLOB="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"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240), &(0x7f0000001400)=ANY=[], 0x835, 0x0) llistxattr(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = inotify_init1(0x100800) (fail_nth: 6) syz_open_dev$loop(&(0x7f00000005c0), 0x10000, 0x10d480) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x10980a1, 0x0, 0xff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000bf020000000000008500000084000000b7000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) gettid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, 0x0, 0x0, 0x0) vmsplice(r4, 0x0, 0x0, 0x0) inotify_add_watch(r3, 0x0, 0xa) openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 699.286978ms ago: executing program 0 (id=226): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open(0x0, 0x0, 0x7ffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) 671.221562ms ago: executing program 4 (id=227): r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x6e, 0x80800) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000180)="62d3caabf2426f6e42d4adc27d0499753b56ca18546d95f3bc087c6dcf49ea61035994ea14a42afa4ac70ba852a647d23610ba5b8539d11f1e92870f438174d4d108de7fe0944be7d91018ef2c95dbc8e448981bf4e0a5492fb858f607d7c12b004ffd83dffde510b19a0367a3cef00d3b5c25a128417cffd57a7e51ff293bffe75cc0bb8dd3ec388d31f4476eb2073a7d6d6c6df9a6f2b848abc133fef3cce069ba156ff5379113d29f7acb747aaad9d3d8852e562861ebb9711deef961368b3a060b151d2554f7077b2987a8e1fc3faab7f70cc870ac276186ac995277b5c65b4b94d9284dc1892f45f6303a819d59", 0xf0}, {&(0x7f0000000280)="05c9baf3a4ca647c73f55d7fb3e8d0d36b6a5472ef09680868974fff5e4ee3a5ae51903b26f153b1a27687167777856dfe098c9822a822ff8c2f7a9dae288c020ec362bab7969b1670e8cd5f054c0fd278385d23c6f340e76082b77280cf460213797ed8173596bdec6fe2eb364ed4a15a1a6c311a5ca6489079ca", 0x7b}, {&(0x7f0000000300)="829eafb38dc78ec243b0f9a73e72bce1d58f6b6b2ea2a61ef04129bd0285bfd4912a98a25a5d8e1af82c386f95835d267e5013879966d35f0e7571ad2196cc8db05e0358960e0770753df57e973937d1fbc04ce85d845af9099ddcb954e1a5879348273b66f0658a26ec", 0x6a}, {&(0x7f0000000380)="0c7a1e437492d2e3745d20f6a09b916750fb4826c2d446af28d69091d81534e4783c3e479fd3285911bdb8be6523b70e2be5de6bce44a7f509887824c63e70fd34e23dc5c6dadab120ff08e569fc09e3b50dff62eda091f974952964a337b446997dd591d1af64e8e506c4c22dc68439c143ed28ba72d6a1ec749dd86fe0866ea8d5549af2f555e8ec1bebe2593bf00957268c19edf6c8b060ee22d81417d9632b6787fe6cb354dd871155cdeb03a0ee11a8cd9b3014a43c4ec1", 0xba}], 0x4}, 0x4008040) r1 = socket$inet(0x2, 0x4000000000000001, 0x100) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, &(0x7f0000000380), 0x20000000}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000002000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000002de3968cb8057d486e4c971b8b343d003da6bfa173dce0c36fa47494f69de98d645d59d5775b9d05f553c801474fd6fb279f7e967f6d5b5b24f48ae88bb06e39c59cbd08e22a9f8e5d48bab65d96b70bd8c3fa750a5c4d90dfbd4b15c375f5fb8a44ca2fd6ac5e84ed80eb6afbed1004a1ac6e206d3cdf9934d28f4a86d98285b47fbc73bfaa1059943b16ee5282a3db1f95deb9529fe30051979a69578daf6a4035222404ecaa00000000"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000001000000850000008600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0xea042, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCVHANGUP(r9, 0x5437, 0x2) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1103, 0x0) ioctl$TIOCVHANGUP(r10, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 653.280964ms ago: executing program 2 (id=228): r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 368.409217ms ago: executing program 2 (id=229): r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x6e, 0x80800) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000180)="62d3caabf2426f6e42d4adc27d0499753b56ca18546d95f3bc087c6dcf49ea61035994ea14a42afa4ac70ba852a647d23610ba5b8539d11f1e92870f438174d4d108de7fe0944be7d91018ef2c95dbc8e448981bf4e0a5492fb858f607d7c12b004ffd83dffde510b19a0367a3cef00d3b5c25a128417cffd57a7e51ff293bffe75cc0bb8dd3ec388d31f4476eb2073a7d6d6c6df9a6f2b848abc133fef3cce069ba156ff5379113d29f7acb747aaad9d3d8852e562861ebb9711deef961368b3a060b151d2554f7077b2987a8e1fc3faab7f70cc870ac276186ac995277b5c65b4b94d9284dc1892f45f6303a819d59", 0xf0}, {&(0x7f0000000280)="05c9baf3a4ca647c73f55d7fb3e8d0d36b6a5472ef09680868974fff5e4ee3a5ae51903b26f153b1a27687167777856dfe098c9822a822ff8c2f7a9dae288c020ec362bab7969b1670e8cd5f054c0fd278385d23c6f340e76082b77280cf460213797ed8173596bdec6fe2eb364ed4a15a1a6c311a5ca6489079ca", 0x7b}, {&(0x7f0000000300)="829eafb38dc78ec243b0f9a73e72bce1d58f6b6b2ea2a61ef04129bd0285bfd4912a98a25a5d8e1af82c386f95835d267e5013879966d35f0e7571ad2196cc8db05e0358960e0770753df57e973937d1fbc04ce85d845af9099ddcb954e1a5879348273b66f0658a26ec", 0x6a}, {&(0x7f0000000380)="0c7a1e437492d2e3745d20f6a09b916750fb4826c2d446af28d69091d81534e4783c3e479fd3285911bdb8be6523b70e2be5de6bce44a7f509887824c63e70fd34e23dc5c6dadab120ff08e569fc09e3b50dff62eda091f974952964a337b446997dd591d1af64e8e506c4c22dc68439c143ed28ba72d6a1ec749dd86fe0866ea8d5549af2f555e8ec1bebe2593bf00957268c19edf6c8b060ee22d81417d9632b6787fe6cb354dd871155cdeb03a0ee11a8cd9b3014a43c4ec1", 0xba}], 0x4}, 0x4008040) r1 = socket$inet(0x2, 0x4000000000000001, 0x100) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, &(0x7f0000000380), 0x20000000}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000002000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000002de3968cb8057d486e4c971b8b343d003da6bfa173dce0c36fa47494f69de98d645d59d5775b9d05f553c801474fd6fb279f7e967f6d5b5b24f48ae88bb06e39c59cbd08e22a9f8e5d48bab65d96b70bd8c3fa750a5c4d90dfbd4b15c375f5fb8a44ca2fd6ac5e84ed80eb6afbed1004a1ac6e206d3cdf9934d28f4a86d98285b47fbc73bfaa1059943b16ee5282a3db1f95deb9529fe30051979a69578daf6a4035222404ecaa00000000"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000001000000850000008600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0xea042, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCVHANGUP(r9, 0x5437, 0x2) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1103, 0x0) ioctl$TIOCVHANGUP(r10, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 359.311828ms ago: executing program 3 (id=230): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x50800) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1200000003000000040000000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/13], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r1}, 0x20) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000580)=0x2, 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r3, &(0x7f0000000440)="9c"}, 0x20) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_setup(0x110, &(0x7f0000000300)={0x0, 0xea80}, &(0x7f00000001c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xffffffff, 0x0, 0x4) syz_io_uring_submit(r4, r5, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7538e475dd6317ce6203c23c00fe80000000010000875a65969ff50be800040000000000001e04"], 0xfe1b) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x800000, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180a0000000000000000000000000000870a000000000000050000000000000095000000d3031a"], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="850200000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000045", @ANYBLOB="e51a441c572837f8d76e52a0b4281d13d0efd9bbfa2a560c102e10191ff7b5d982cbaff086b02d12758515a5aae96f2ba62f96"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) r7 = gettid() r8 = timerfd_create(0x0, 0x0) r9 = socket(0x2a, 0x2, 0x3ff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r9) read(r8, &(0x7f0000000240)=""/123, 0x7b) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 323.788782ms ago: executing program 0 (id=231): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="59bb22bd70000000200011"], 0x28}}, 0x0) (fail_nth: 5) 83.87584ms ago: executing program 1 (id=232): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f0000000240)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xffd}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40000}}, {@stripe={'stripe', 0x3d, 0x4000}}, {@bsdgroups}, {@max_batch_time={'max_batch_time', 0x3d, 0x4}}]}, 0x3, 0x43a, &(0x7f0000000340)="$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") lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)) 58.054953ms ago: executing program 0 (id=233): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newqdisc={0x24, 0x24, 0x0, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x7, 0xf}, {0xc}, {0xc}}}, 0x24}}, 0xa591cd5b9ed00bbe) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x9, 0x9}, {}, {0x2, 0xd}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x1c, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x2, 0x0, 0x0, {{0x5, 0x2, 0x3}, {0x6}}}]}]}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20c0}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 18.662298ms ago: executing program 1 (id=234): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000002c0)='rpm_return_int\x00', r2}, 0x10) syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x4001) sendto$inet(r0, &(0x7f0000000280)='7', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) 17.378818ms ago: executing program 0 (id=235): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000073113f000000000016000000000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)=@generic={0x0, r1}, 0x18) 0s ago: executing program 0 (id=236): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000400), 0xfc, 0x564, &(0x7f00000008c0)="$eJzs3c9rHFUcAPDvbJI2/aFJoRT1IIEerNRumsQfFTzUo2ixoPe6JNNQsumW7KY0sWB7sBcvUgQRC6J37x6L/4B/RUELRUrQg5eV2cym22Y32aSbJu1+PjDJezOzee+7M9+XNzu7bAB9ayz7UYh4NSK+TSJGWrYNRr5xbHW/lYfXp7MliXr9s7+TSPJ1zf2T/PehvPJKRPz+dcTJwvp2q0vLc6VyOV3I6+O1+Svj1aXlU5fmS7PpbHp5cmrqzDtTk++/927PYn3z/L8/fHr3ozPfHF/5/tf7R24ncTYO59ta43gKN1orYzGWPydDcfaJHSd60Nhekux2B9iWgTzPhyIbA0ZiIM/6tuojz7JrwA77KktroE8l8h/6VHMe0Ly279F18HPjwYerF0Dr4x9cfW0khhvXRgdXkseujLLr3dEetJ+18dtfd25nS/TudQiATd24GRGnBwfXj39JPv5t3+ku9nmyDeMfPDt3s/nPW+3mP4W1+U+0mf8capO727F5/hfu96CZjrL53wdt579rN61GB/LaS40531By8VI5zca2lyPiRAztz+ob3M/5orByr95pY+v8L1uy9ptzwbwf9wf3P/6YmVKt9FRBt3hwM+K1tvPfZO34J22Of/Z8nO+yjWPpndc7bds8/p1V/znijbbH/9EdrWTj+5PjjfNhvHlWrPfPrWN/dGp/t+PPjv/BjeMfTVrv11a33sZPw/+lnbZt9/zfl3zeKO/L110r1WoLExH7kk/Wr5989Nhmvbl/Fv+J4xuPf+3O/wNZYncZ/62jt1p3Hd5a/Dsri39mS8d/64V7H3/5Y6f2uzv+bzdKJ/I13Yx/3XbwaZ47AAAAAAAA2GsKEXE4kkJxrVwoFIur7+84GgcL5Uq1dvJiZfHyTDQ+KzsaQ4Xmne6RlvdDTOTvh23WJ5+oT0XEkYj4buBAo16crpRndjt4AAAAAAAAAAAAAAAAAAAA2CMORQy3+/x/5s+B3e4dsOM2+Mpv4AXXOf/zLb34pidgT/L/H/qX/If+Jf+hf8l/6F/yH/qX/If+Jf+hf20l/385t4MdAQAAAAAAAAAAAAAAAAAAAAAAAAAAgBfD+XPnsqW+8vD6dFafubq0OFe5emomrc4V5xeni9OVhSvF2UpltpwWpyvzm/29cqVyZWIyFq+N19Jqbby6tHxhvrJ4uXbh0nxpNr2QDj2TqAAAAAAAAAAAAAAAAAAAAOD5Ul1aniuVy+mCgsK2CoN7oxsKPS7s9sgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAI/8HwAA///F1Dry") (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mknod$loop(&(0x7f00000001c0)='./file0/bus\x00', 0x100, 0x1) (async) setxattr$system_posix_acl(&(0x7f0000000100)='./file0/bus\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0xee01, @ANYBLOB="100000000000000020"], 0x2c, 0x0) (async, rerun: 64) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (rerun: 64) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r3}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async, rerun: 32) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (rerun: 32) r7 = dup3(r5, r6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000340)='io_uring_register\x00', r7}, 0x10) r8 = io_uring_setup(0x17ba, &(0x7f00000004c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r8, 0xf, 0x0, 0x0) (async) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) (async) listen(r0, 0x0) (async, rerun: 32) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r4, 0x8008f511, &(0x7f0000000000)) (rerun: 32) r9 = socket$netlink(0x10, 0x3, 0x4) writev(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001400add427323b470c45b45602067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a04000000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) kernel console output (not intermixed with test programs): [ 21.975640][ T29] audit: type=1400 audit(1730370827.387:81): avc: denied { read } for pid=3003 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.18' (ED25519) to the list of known hosts. [ 26.707586][ T29] audit: type=1400 audit(1730370832.117:82): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.708835][ T3307] cgroup: Unknown subsys name 'net' [ 26.730429][ T29] audit: type=1400 audit(1730370832.117:83): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.757994][ T29] audit: type=1400 audit(1730370832.137:84): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.877725][ T3307] cgroup: Unknown subsys name 'cpuset' [ 26.883979][ T3307] cgroup: Unknown subsys name 'rlimit' [ 27.051642][ T29] audit: type=1400 audit(1730370832.457:85): avc: denied { setattr } for pid=3307 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.076730][ T29] audit: type=1400 audit(1730370832.457:86): avc: denied { create } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.097239][ T29] audit: type=1400 audit(1730370832.457:87): avc: denied { write } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.117646][ T29] audit: type=1400 audit(1730370832.457:88): avc: denied { read } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.126338][ T3312] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.137938][ T29] audit: type=1400 audit(1730370832.467:89): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.171587][ T29] audit: type=1400 audit(1730370832.467:90): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.195241][ T29] audit: type=1400 audit(1730370832.557:91): avc: denied { relabelto } for pid=3312 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.225169][ T3307] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.370666][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 28.380009][ T3325] chnl_net:caif_netlink_parms(): no params data found [ 28.428554][ T3327] chnl_net:caif_netlink_parms(): no params data found [ 28.444070][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 28.523100][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.530231][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.537612][ T3319] bridge_slave_0: entered allmulticast mode [ 28.544005][ T3319] bridge_slave_0: entered promiscuous mode [ 28.550721][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 28.564401][ T3325] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.571515][ T3325] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.578745][ T3325] bridge_slave_0: entered allmulticast mode [ 28.585138][ T3325] bridge_slave_0: entered promiscuous mode [ 28.591631][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.598736][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.605852][ T3319] bridge_slave_1: entered allmulticast mode [ 28.612409][ T3319] bridge_slave_1: entered promiscuous mode [ 28.633251][ T3325] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.640353][ T3325] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.647940][ T3325] bridge_slave_1: entered allmulticast mode [ 28.654576][ T3325] bridge_slave_1: entered promiscuous mode [ 28.673276][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.687694][ T3327] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.694824][ T3327] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.702016][ T3327] bridge_slave_0: entered allmulticast mode [ 28.708676][ T3327] bridge_slave_0: entered promiscuous mode [ 28.725361][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.741203][ T3327] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.748442][ T3327] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.755918][ T3327] bridge_slave_1: entered allmulticast mode [ 28.762645][ T3327] bridge_slave_1: entered promiscuous mode [ 28.774069][ T3325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.795286][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.802397][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.809618][ T3320] bridge_slave_0: entered allmulticast mode [ 28.816072][ T3320] bridge_slave_0: entered promiscuous mode [ 28.823444][ T3325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.832624][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.839720][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.847012][ T3320] bridge_slave_1: entered allmulticast mode [ 28.853542][ T3320] bridge_slave_1: entered promiscuous mode [ 28.890972][ T3319] team0: Port device team_slave_0 added [ 28.906957][ T3327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.916821][ T3325] team0: Port device team_slave_0 added [ 28.923215][ T3319] team0: Port device team_slave_1 added [ 28.929910][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.944383][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.951495][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.958904][ T3323] bridge_slave_0: entered allmulticast mode [ 28.965411][ T3323] bridge_slave_0: entered promiscuous mode [ 28.972903][ T3327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.982082][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.989269][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.996538][ T3323] bridge_slave_1: entered allmulticast mode [ 29.003087][ T3323] bridge_slave_1: entered promiscuous mode [ 29.010037][ T3325] team0: Port device team_slave_1 added [ 29.021227][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.053549][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.060607][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.086575][ T3325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.097662][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.104618][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.130864][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.156852][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.163934][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.189978][ T3325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.201012][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.208035][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.234431][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.248430][ T3327] team0: Port device team_slave_0 added [ 29.255481][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.266846][ T3320] team0: Port device team_slave_0 added [ 29.273631][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.291982][ T3327] team0: Port device team_slave_1 added [ 29.298320][ T3320] team0: Port device team_slave_1 added [ 29.331372][ T3323] team0: Port device team_slave_0 added [ 29.345346][ T3319] hsr_slave_0: entered promiscuous mode [ 29.351640][ T3319] hsr_slave_1: entered promiscuous mode [ 29.362283][ T3327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.369391][ T3327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.395436][ T3327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.411350][ T3323] team0: Port device team_slave_1 added [ 29.424640][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.431672][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.457902][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.469430][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.476456][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.503240][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.514481][ T3327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.521475][ T3327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.547516][ T3327] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.580640][ T3325] hsr_slave_0: entered promiscuous mode [ 29.586959][ T3325] hsr_slave_1: entered promiscuous mode [ 29.592859][ T3325] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.600442][ T3325] Cannot create hsr debugfs directory [ 29.610918][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.618009][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.644162][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.655904][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.662961][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.689341][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.720360][ T3320] hsr_slave_0: entered promiscuous mode [ 29.726521][ T3320] hsr_slave_1: entered promiscuous mode [ 29.732590][ T3320] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.740206][ T3320] Cannot create hsr debugfs directory [ 29.770952][ T3327] hsr_slave_0: entered promiscuous mode [ 29.777215][ T3327] hsr_slave_1: entered promiscuous mode [ 29.783074][ T3327] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.790705][ T3327] Cannot create hsr debugfs directory [ 29.835155][ T3323] hsr_slave_0: entered promiscuous mode [ 29.841659][ T3323] hsr_slave_1: entered promiscuous mode [ 29.847645][ T3323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.855200][ T3323] Cannot create hsr debugfs directory [ 29.999100][ T3319] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.009952][ T3319] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.020717][ T3319] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.031911][ T3319] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.060271][ T3325] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.069042][ T3325] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.078159][ T3325] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.092539][ T3325] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.108891][ T3320] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.127612][ T3320] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.139794][ T3320] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.150026][ T3320] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.169773][ T3327] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.190423][ T3327] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.207648][ T3327] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.216629][ T3327] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.225437][ T3323] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.243444][ T3323] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.251996][ T3323] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.261772][ T3323] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.291840][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.318504][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.338638][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.358792][ T1762] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.365955][ T1762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.387582][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.394764][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.420165][ T3325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.433384][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.448271][ T2171] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.455357][ T2171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.467869][ T3325] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.482315][ T2171] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.489408][ T2171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.500844][ T3327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.516218][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.523382][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.534391][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.554873][ T2171] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.562035][ T2171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.586292][ T3327] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.598888][ T3325] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.609320][ T3325] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.637618][ T2171] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.644787][ T2171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.663291][ T2171] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.670483][ T2171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.694539][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.710748][ T2171] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.717972][ T2171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.727209][ T2171] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.734279][ T2171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.745836][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.757210][ T3320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.790447][ T3325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.874389][ T3327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.908716][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.941491][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.962650][ T3325] veth0_vlan: entered promiscuous mode [ 31.003602][ T3319] veth0_vlan: entered promiscuous mode [ 31.023401][ T3325] veth1_vlan: entered promiscuous mode [ 31.039388][ T3319] veth1_vlan: entered promiscuous mode [ 31.067991][ T3325] veth0_macvtap: entered promiscuous mode [ 31.091284][ T3325] veth1_macvtap: entered promiscuous mode [ 31.121216][ T3319] veth0_macvtap: entered promiscuous mode [ 31.139994][ T3319] veth1_macvtap: entered promiscuous mode [ 31.148133][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.161157][ T3327] veth0_vlan: entered promiscuous mode [ 31.170588][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.183841][ T3325] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.192867][ T3325] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.201634][ T3325] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.210402][ T3325] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.222244][ T3327] veth1_vlan: entered promiscuous mode [ 31.228395][ T3323] veth0_vlan: entered promiscuous mode [ 31.255575][ T3323] veth1_vlan: entered promiscuous mode [ 31.265139][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.275656][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.287302][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.297765][ T3325] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.301098][ T3320] veth0_vlan: entered promiscuous mode [ 31.320395][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.331061][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.342396][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.351677][ T3320] veth1_vlan: entered promiscuous mode [ 31.361859][ T3319] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.370618][ T3319] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.379388][ T3319] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.388137][ T3319] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.405587][ T3327] veth0_macvtap: entered promiscuous mode [ 31.428079][ T3320] veth0_macvtap: entered promiscuous mode [ 31.433327][ T3457] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 31.435579][ T3320] veth1_macvtap: entered promiscuous mode [ 31.457602][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.468196][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.478252][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.488758][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.499492][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.509053][ T3327] veth1_macvtap: entered promiscuous mode [ 31.522648][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.533190][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.543077][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.553649][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.564280][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.571975][ T3323] veth0_macvtap: entered promiscuous mode [ 31.591617][ T3327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.602174][ T3327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.612054][ T3327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.622555][ T3327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.632432][ T3327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.642881][ T3327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.654522][ T3327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.663102][ T3320] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.671906][ T3320] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.680702][ T3320] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.689634][ T3320] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.702670][ T3460] mmap: syz.2.6 (3460) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 31.703368][ T3323] veth1_macvtap: entered promiscuous mode [ 31.734320][ T3327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.744884][ T3327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.754783][ T3327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.765251][ T3327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.775183][ T3327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.776441][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 31.776456][ T29] audit: type=1400 audit(1730370837.177:133): avc: denied { read write } for pid=3459 comm="syz.2.6" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 31.785671][ T3327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.787286][ T3327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.801574][ T29] audit: type=1400 audit(1730370837.207:134): avc: denied { open } for pid=3459 comm="syz.2.6" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 31.817901][ T3327] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.825456][ T29] audit: type=1400 audit(1730370837.207:135): avc: denied { create } for pid=3459 comm="syz.2.6" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 31.832760][ T3327] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.856249][ T29] audit: type=1400 audit(1730370837.207:136): avc: denied { map } for pid=3459 comm="syz.2.6" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3755 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 31.865035][ T3327] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.885915][ T29] audit: type=1400 audit(1730370837.207:137): avc: denied { read write } for pid=3459 comm="syz.2.6" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3755 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 31.894589][ T3327] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.970053][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.971865][ T29] audit: type=1400 audit(1730370837.377:138): avc: denied { ioctl } for pid=3459 comm="syz.2.6" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x5393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 31.980599][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.015590][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.026162][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.036026][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.046496][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.056374][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.066862][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.078054][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.097365][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.107975][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.117826][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.128569][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.138392][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.149127][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.159034][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.169552][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.182540][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.199769][ T3323] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.207152][ T29] audit: type=1400 audit(1730370837.607:139): avc: denied { create } for pid=3467 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 32.208549][ T3323] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.236885][ T3323] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.245590][ T3323] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.261524][ T3468] Zero length message leads to an empty skb [ 32.283917][ T3470] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2'. [ 32.325175][ T3470] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 32.386935][ T29] audit: type=1400 audit(1730370837.787:140): avc: denied { create } for pid=3473 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 32.429952][ T3470] syz.1.2 (3470) used greatest stack depth: 10368 bytes left [ 32.450826][ T29] audit: type=1400 audit(1730370837.797:141): avc: denied { write } for pid=3473 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 32.511041][ T29] audit: type=1400 audit(1730370837.877:142): avc: denied { read } for pid=3482 comm="syz.3.10" dev="nsfs" ino=4026532753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 32.542049][ T3493] loop1: detected capacity change from 0 to 512 [ 32.553047][ T3493] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 32.566476][ T3493] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 32.586290][ T3498] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.601874][ T3493] EXT4-fs (loop1): 1 truncate cleaned up [ 32.609241][ T3493] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.654077][ T3506] loop4: detected capacity change from 0 to 512 [ 32.655201][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.662796][ T3506] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 32.681463][ T3506] EXT4-fs (loop4): 1 truncate cleaned up [ 32.687757][ T3506] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.715868][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.722329][ T3511] loop1: detected capacity change from 0 to 1024 [ 32.749753][ T3511] ======================================================= [ 32.749753][ T3511] WARNING: The mand mount option has been deprecated and [ 32.749753][ T3511] and is ignored by this kernel. Remove the mand [ 32.749753][ T3511] option from the mount to silence this warning. [ 32.749753][ T3511] ======================================================= [ 32.852421][ T3518] loop1: detected capacity change from 0 to 512 [ 32.859650][ T3518] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 32.871417][ T3518] EXT4-fs (loop1): 1 truncate cleaned up [ 32.877798][ T3518] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.900581][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.937563][ T3522] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 33.072261][ T3534] netlink: 12 bytes leftover after parsing attributes in process `syz.1.22'. [ 33.092849][ T3534] loop1: detected capacity change from 0 to 2048 [ 33.121181][ T3534] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.137183][ T3534] EXT4-fs error (device loop1): ext4_find_extent:938: inode #2: comm syz.1.22: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 33.164326][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.312065][ T3564] lo speed is unknown, defaulting to 1000 [ 33.318109][ T3564] lo speed is unknown, defaulting to 1000 [ 33.324141][ T3564] lo speed is unknown, defaulting to 1000 [ 33.330617][ T3564] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 33.338672][ T3564] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 33.349079][ T3564] lo speed is unknown, defaulting to 1000 [ 33.355250][ T3564] lo speed is unknown, defaulting to 1000 [ 33.361724][ T3564] lo speed is unknown, defaulting to 1000 [ 33.377270][ T3564] lo speed is unknown, defaulting to 1000 [ 33.383978][ T3564] lo speed is unknown, defaulting to 1000 [ 33.398682][ T3568] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(10) [ 33.405445][ T3568] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 33.413140][ T3568] vhci_hcd vhci_hcd.0: Device attached [ 33.454293][ T3575] loop2: detected capacity change from 0 to 512 [ 33.467433][ T3575] EXT4-fs: quotafile must be on filesystem root [ 33.523290][ T3577] loop0: detected capacity change from 0 to 1024 [ 33.666302][ T3582] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 33.676754][ T3398] usb 3-1: new low-speed USB device number 2 using vhci_hcd [ 33.763764][ T3589] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 34.137514][ T3570] vhci_hcd: connection reset by peer [ 34.143925][ T36] vhci_hcd: stop threads [ 34.148395][ T36] vhci_hcd: release socket [ 34.152884][ T36] vhci_hcd: disconnect device [ 34.200650][ T3636] +}[@ calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 34.399473][ T3644] loop2: detected capacity change from 0 to 1024 [ 34.495340][ T3653] netlink: 'syz.4.41': attribute type 4 has an invalid length. [ 34.503077][ T3653] netlink: 152 bytes leftover after parsing attributes in process `syz.4.41'. [ 34.621620][ T3665] loop0: detected capacity change from 0 to 1024 [ 34.685712][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.704299][ T3673] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.743080][ T3678] netlink: 12 bytes leftover after parsing attributes in process `syz.0.46'. [ 34.912346][ T3695] loop0: detected capacity change from 0 to 1024 [ 34.993717][ T3702] loop0: detected capacity change from 0 to 512 [ 35.011059][ T3702] EXT4-fs: quotafile must be on filesystem root [ 35.187524][ T3721] Falling back ldisc for ttyS3. [ 35.256241][ T3733] Cannot find set identified by id 0 to match [ 35.268542][ T3713] sg_write: process 32 (syz.0.50) changed security contexts after opening file descriptor, this is not allowed. [ 35.282089][ T3713] program syz.0.50 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 35.310437][ T3742] xt_connbytes: Forcing CT accounting to be enabled [ 35.318053][ T3742] Cannot find add_set index 0 as target [ 35.413639][ T3753] netlink: 12 bytes leftover after parsing attributes in process `syz.3.59'. [ 35.480861][ T3765] loop2: detected capacity change from 0 to 512 [ 35.492109][ T3765] EXT4-fs: quotafile must be on filesystem root [ 35.536435][ T3771] loop4: detected capacity change from 0 to 512 [ 35.543727][ T3771] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 35.568280][ T3771] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 35.596905][ T3771] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 35.606485][ T3781] loop3: detected capacity change from 0 to 1024 [ 35.610469][ T3771] EXT4-fs (loop4): 1 truncate cleaned up [ 35.630677][ T3771] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.656007][ T3777] loop1: detected capacity change from 0 to 2048 [ 35.662896][ T3021] udevd[3021]: worker [3310] terminated by signal 33 (Unknown signal 33) [ 35.689775][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.703655][ T3785] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.712203][ T3785] batadv_slave_0: entered promiscuous mode [ 35.714771][ T3777] Alternate GPT is invalid, using primary GPT. [ 35.724610][ T3777] loop1: p1 p2 p3 [ 35.768083][ T3796] can0: slcan on ttyS3. [ 35.790428][ T3799] loop1: detected capacity change from 0 to 512 [ 35.799016][ T3799] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 35.809266][ T3794] can0 (unregistered): slcan off ttyS3. [ 35.813701][ T3803] smc: net device bond0 applied user defined pnetid SYZ0 [ 35.822928][ T3803] smc: net device bond0 erased user defined pnetid SYZ0 [ 35.828470][ T3801] loop3: detected capacity change from 0 to 512 [ 35.846544][ T3799] EXT4-fs (loop1): 1 truncate cleaned up [ 35.853075][ T3799] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.865814][ T3801] EXT4-fs: quotafile must be on filesystem root [ 35.893823][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.912403][ T3813] loop4: detected capacity change from 0 to 1024 [ 35.912713][ T3818] smc: net device bond0 applied user defined pnetid SYZ0 [ 35.942935][ T3818] smc: net device bond0 erased user defined pnetid SYZ0 [ 35.993671][ T3831] netlink: 8 bytes leftover after parsing attributes in process `syz.0.83'. [ 36.008655][ T3832] process 'syz.1.79' launched './file0' with NULL argv: empty string added [ 36.017572][ T3831] netlink: 'syz.0.83': attribute type 1 has an invalid length. [ 36.025283][ T3831] netlink: 184 bytes leftover after parsing attributes in process `syz.0.83'. [ 36.065022][ T3839] netlink: 12 bytes leftover after parsing attributes in process `syz.4.86'. [ 36.147317][ T3843] loop0: detected capacity change from 0 to 2048 [ 36.161738][ T3847] loop3: detected capacity change from 0 to 2048 [ 36.207951][ T3843] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.221352][ T3847] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.252931][ T3847] EXT4-fs error (device loop3): ext4_find_extent:938: inode #2: comm syz.3.89: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 36.271923][ T3843] EXT4-fs error (device loop0): ext4_find_extent:938: inode #2: comm syz.0.88: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 36.289791][ T3853] loop4: detected capacity change from 0 to 512 [ 36.296883][ T3853] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 36.328818][ T3853] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 36.337999][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.350433][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.361089][ T3853] System zones: 1-12 [ 36.367802][ T3853] EXT4-fs (loop4): 1 truncate cleaned up [ 36.373935][ T3853] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.427357][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.573542][ T3877] tmpfs: Bad value for 'mpol' [ 36.709304][ T3881] loop2: detected capacity change from 0 to 512 [ 36.716450][ T3881] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.729363][ T3881] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 36.737557][ T3881] System zones: 1-12 [ 36.742322][ T3881] EXT4-fs (loop2): 1 truncate cleaned up [ 36.749652][ T3881] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.766289][ T3881] syz.2.100[3881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.766455][ T3881] syz.2.100[3881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.783785][ T3881] syz.2.100[3881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.811316][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.866523][ T29] kauditd_printk_skb: 282 callbacks suppressed [ 36.866537][ T29] audit: type=1326 audit(1730370842.267:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2adb9e719 code=0x7ffc0000 [ 36.906619][ T29] audit: type=1326 audit(1730370842.267:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2adb9e719 code=0x7ffc0000 [ 36.908723][ T3886] loop2: detected capacity change from 0 to 1024 [ 36.930071][ T29] audit: type=1326 audit(1730370842.267:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2adb9e719 code=0x7ffc0000 [ 36.955659][ T3886] EXT4-fs: Ignoring removed nobh option [ 36.959768][ T29] audit: type=1326 audit(1730370842.307:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2adb9e719 code=0x7ffc0000 [ 36.988729][ T29] audit: type=1326 audit(1730370842.307:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd2adb9e719 code=0x7ffc0000 [ 37.011988][ T29] audit: type=1326 audit(1730370842.307:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2adb9e719 code=0x7ffc0000 [ 37.035535][ T29] audit: type=1326 audit(1730370842.307:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2adb9e719 code=0x7ffc0000 [ 37.059532][ T29] audit: type=1326 audit(1730370842.307:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd2adba0637 code=0x7ffc0000 [ 37.082959][ T29] audit: type=1326 audit(1730370842.307:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fd2adba05ac code=0x7ffc0000 [ 37.106446][ T29] audit: type=1326 audit(1730370842.307:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.2.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fd2adba04e4 code=0x7ffc0000 [ 37.131019][ T3886] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.216540][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.268614][ T3909] netlink: 'syz.0.111': attribute type 1 has an invalid length. [ 37.307735][ T3915] loop1: detected capacity change from 0 to 512 [ 37.314414][ T3915] EXT4-fs: quotafile must be on filesystem root [ 37.336233][ T3916] loop0: detected capacity change from 0 to 512 [ 37.340941][ T3919] loop1: detected capacity change from 0 to 256 [ 37.344548][ T3875] syz.4.99 (3875) used greatest stack depth: 10272 bytes left [ 37.357751][ T3919] vfat: Bad value for 'time_offset' [ 37.363099][ T3916] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 37.376465][ T3921] loop4: detected capacity change from 0 to 512 [ 37.384839][ T3921] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 37.404737][ T3916] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 37.419765][ T3925] syz.3.117[3925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.420110][ T3925] syz.3.117[3925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.422357][ T3921] EXT4-fs (loop4): 1 truncate cleaned up [ 37.435231][ T3916] EXT4-fs (loop0): 1 truncate cleaned up [ 37.444663][ T3921] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.459613][ T3925] syz.3.117[3925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.468312][ T3916] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.575002][ T3934] netlink: 12 bytes leftover after parsing attributes in process `syz.3.120'. [ 37.666816][ T3943] loop1: detected capacity change from 0 to 512 [ 37.673913][ T3943] EXT4-fs: quotafile must be on filesystem root [ 37.790772][ T3947] tmpfs: Bad value for 'mpol' [ 37.873107][ T3951] netlink: 'syz.1.127': attribute type 29 has an invalid length. [ 37.883445][ T3951] netlink: 'syz.1.127': attribute type 29 has an invalid length. [ 37.892117][ T3951] netlink: 'syz.1.127': attribute type 29 has an invalid length. [ 38.121001][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.670128][ T3966] FAULT_INJECTION: forcing a failure. [ 38.670128][ T3966] name failslab, interval 1, probability 0, space 0, times 1 [ 38.683406][ T3966] CPU: 1 UID: 0 PID: 3966 Comm: syz.1.135 Not tainted 6.12.0-rc5-syzkaller-00047-g4236f913808c #0 [ 38.694148][ T3966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 38.704244][ T3966] Call Trace: [ 38.707540][ T3966] [ 38.710637][ T3966] dump_stack_lvl+0xf2/0x150 [ 38.715350][ T3966] dump_stack+0x15/0x20 [ 38.719573][ T3966] should_fail_ex+0x223/0x230 [ 38.724338][ T3966] ? vm_area_dup+0x98/0x130 [ 38.729123][ T3966] should_failslab+0x8f/0xb0 [ 38.733742][ T3966] kmem_cache_alloc_noprof+0x4c/0x290 [ 38.739242][ T3966] vm_area_dup+0x98/0x130 [ 38.743669][ T3966] __split_vma+0xf7/0x6a0 [ 38.748027][ T3966] vms_gather_munmap_vmas+0x175/0x7a0 [ 38.753492][ T3966] ? mas_walk+0x204/0x320 [ 38.757890][ T3966] mmap_region+0x37e/0x1640 [ 38.762625][ T3966] do_mmap+0x718/0xb60 [ 38.766766][ T3966] __se_sys_remap_file_pages+0x617/0x770 [ 38.772515][ T3966] ? fput+0x14e/0x190 [ 38.776527][ T3966] ? ksys_write+0x17a/0x1b0 [ 38.781130][ T3966] __x64_sys_remap_file_pages+0x67/0x80 [ 38.786825][ T3966] x64_sys_call+0x22c4/0x2d60 [ 38.791705][ T3966] do_syscall_64+0xc9/0x1c0 [ 38.796245][ T3966] ? clear_bhb_loop+0x55/0xb0 [ 38.801123][ T3966] ? clear_bhb_loop+0x55/0xb0 [ 38.805820][ T3966] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.811826][ T3966] RIP: 0033:0x7fcb2c24e719 [ 38.816269][ T3966] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.835908][ T3966] RSP: 002b:00007fcb2aec7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d8 [ 38.844418][ T3966] RAX: ffffffffffffffda RBX: 00007fcb2c405f80 RCX: 00007fcb2c24e719 [ 38.852490][ T3966] RDX: 0000000000000000 RSI: 0000000000800000 RDI: 0000000020800000 [ 38.860499][ T3966] RBP: 00007fcb2aec7090 R08: 0000000000000000 R09: 0000000000000000 [ 38.868576][ T3966] R10: 0000000000000600 R11: 0000000000000246 R12: 0000000000000001 [ 38.876583][ T3966] R13: 0000000000000000 R14: 00007fcb2c405f80 R15: 00007ffdc8f4fda8 [ 38.884614][ T3966] [ 38.902895][ T3970] loop0: detected capacity change from 0 to 1024 [ 38.909469][ T3398] usb 3-1: enqueue for inactive port 0 [ 38.914958][ T3398] usb 3-1: enqueue for inactive port 0 [ 38.956854][ T3973] netlink: 12 bytes leftover after parsing attributes in process `syz.2.137'. [ 38.998696][ T3398] vhci_hcd: vhci_device speed not set [ 39.022840][ T3979] loop0: detected capacity change from 0 to 164 [ 39.090238][ T3979] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 39.136274][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.213244][ T3992] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 39.263230][ T4005] loop3: detected capacity change from 0 to 512 [ 39.270932][ T4005] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 39.284412][ T4005] EXT4-fs (loop3): 1 truncate cleaned up [ 39.290562][ T4005] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.380645][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.406012][ T4013] loop3: detected capacity change from 0 to 2048 [ 39.417991][ T4013] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.435873][ T4013] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 39.460911][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.485084][ T4017] loop3: detected capacity change from 0 to 1024 [ 39.513191][ T4019] loop3: detected capacity change from 0 to 512 [ 39.520181][ T4019] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 39.531560][ T4019] EXT4-fs (loop3): 1 truncate cleaned up [ 39.537574][ T4019] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.558434][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.592275][ T4024] netlink: 12 bytes leftover after parsing attributes in process `syz.3.155'. [ 39.712803][ T4029] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 39.820834][ T4035] can0: slcan on ttyS3. [ 39.866828][ T4034] can0 (unregistered): slcan off ttyS3. [ 39.887522][ T4039] loop0: detected capacity change from 0 to 512 [ 39.888000][ T4041] Cannot find set identified by id 0 to match [ 39.894414][ T4039] EXT4-fs: quotafile must be on filesystem root [ 39.936196][ T4045] FAULT_INJECTION: forcing a failure. [ 39.936196][ T4045] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 39.949515][ T4045] CPU: 0 UID: 0 PID: 4045 Comm: syz.3.163 Not tainted 6.12.0-rc5-syzkaller-00047-g4236f913808c #0 [ 39.960230][ T4045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 39.960891][ T4049] netlink: 12 bytes leftover after parsing attributes in process `syz.2.166'. [ 39.970341][ T4045] Call Trace: [ 39.970353][ T4045] [ 39.970363][ T4045] dump_stack_lvl+0xf2/0x150 [ 39.970396][ T4045] dump_stack+0x15/0x20 [ 39.994402][ T4045] should_fail_ex+0x223/0x230 [ 39.999202][ T4045] should_fail+0xb/0x10 [ 40.003426][ T4045] should_fail_usercopy+0x1a/0x20 [ 40.008464][ T4045] strncpy_from_user+0x25/0x210 [ 40.013350][ T4045] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 40.019143][ T4045] getname_flags+0xb0/0x3b0 [ 40.023704][ T4045] user_path_at+0x26/0x110 [ 40.028199][ T4045] __se_sys_mount+0x248/0x2d0 [ 40.032956][ T4045] __x64_sys_mount+0x67/0x80 [ 40.037636][ T4045] x64_sys_call+0x203e/0x2d60 [ 40.042401][ T4045] do_syscall_64+0xc9/0x1c0 [ 40.046941][ T4045] ? clear_bhb_loop+0x55/0xb0 [ 40.051714][ T4045] ? clear_bhb_loop+0x55/0xb0 [ 40.056411][ T4045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.062471][ T4045] RIP: 0033:0x7fe102a1e719 [ 40.066894][ T4045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.086633][ T4045] RSP: 002b:00007fe101697038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 40.095411][ T4045] RAX: ffffffffffffffda RBX: 00007fe102bd5f80 RCX: 00007fe102a1e719 [ 40.103397][ T4045] RDX: 0000000020000580 RSI: 0000000020000540 RDI: 0000000000000000 [ 40.111379][ T4045] RBP: 00007fe101697090 R08: 0000000020000100 R09: 0000000000000000 [ 40.119471][ T4045] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.127451][ T4045] R13: 0000000000000001 R14: 00007fe102bd5f80 R15: 00007ffccc5d99e8 [ 40.135508][ T4045] [ 40.146025][ T4051] netlink: 'syz.0.167': attribute type 1 has an invalid length. [ 40.191696][ T4060] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.323139][ T4060] syz.3.171 uses obsolete (PF_INET,SOCK_PACKET) [ 40.348319][ T4066] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(10) [ 40.355036][ T4066] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 40.362963][ T4066] vhci_hcd vhci_hcd.0: Device attached [ 40.453640][ T4077] netlink: 'syz.3.175': attribute type 29 has an invalid length. [ 40.464153][ T4078] netlink: 'syz.3.175': attribute type 29 has an invalid length. [ 40.486146][ T4080] lo speed is unknown, defaulting to 1000 [ 40.537387][ T3394] IPVS: starting estimator thread 0... [ 40.629061][ T4081] IPVS: using max 2304 ests per chain, 115200 per kthread [ 40.666690][ T9] usb 9-1: new low-speed USB device number 2 using vhci_hcd [ 40.723740][ T4087] loop3: detected capacity change from 0 to 512 [ 40.731219][ T4087] EXT4-fs: Ignoring removed oldalloc option [ 40.739514][ T4087] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 40.754941][ T4087] EXT4-fs (loop3): 1 truncate cleaned up [ 40.763758][ T4087] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.850158][ T4087] FAULT_INJECTION: forcing a failure. [ 40.850158][ T4087] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.863789][ T4087] CPU: 0 UID: 0 PID: 4087 Comm: syz.3.177 Not tainted 6.12.0-rc5-syzkaller-00047-g4236f913808c #0 [ 40.874415][ T4087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 40.884703][ T4087] Call Trace: [ 40.887993][ T4087] [ 40.891018][ T4087] dump_stack_lvl+0xf2/0x150 [ 40.895632][ T4087] dump_stack+0x15/0x20 [ 40.899818][ T4087] should_fail_ex+0x223/0x230 [ 40.904637][ T4087] should_fail+0xb/0x10 [ 40.908960][ T4087] should_fail_usercopy+0x1a/0x20 [ 40.914043][ T4087] copy_fpstate_to_sigframe+0x5db/0x780 [ 40.919619][ T4087] ? copy_fpstate_to_sigframe+0xe7/0x780 [ 40.925332][ T4087] ? fpu__alloc_mathframe+0x95/0xd0 [ 40.930565][ T4087] get_sigframe+0x2f3/0x430 [ 40.935093][ T4087] x64_setup_rt_frame+0xad/0x590 [ 40.940174][ T4087] arch_do_signal_or_restart+0x287/0x4b0 [ 40.945842][ T4087] syscall_exit_to_user_mode+0x59/0x130 [ 40.951497][ T4087] do_syscall_64+0xd6/0x1c0 [ 40.956263][ T4087] ? clear_bhb_loop+0x55/0xb0 [ 40.960951][ T4087] ? clear_bhb_loop+0x55/0xb0 [ 40.965723][ T4087] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.971656][ T4087] RIP: 0033:0x7fe102a1e717 [ 40.976087][ T4087] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 40.995836][ T4087] RSP: 002b:00007fe101697038 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 41.004286][ T4087] RAX: 0000000000000116 RBX: 00007fe102bd5f80 RCX: 00007fe102a1e719 [ 41.012421][ T4087] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000007 [ 41.020400][ T4087] RBP: 00007fe101697090 R08: 0000000000000000 R09: 0000000000000000 [ 41.028394][ T4087] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.036476][ T4087] R13: 0000000000000000 R14: 00007fe102bd5f80 R15: 00007ffccc5d99e8 [ 41.044475][ T4087] [ 41.053891][ T4069] vhci_hcd: connection reset by peer [ 41.063347][ T36] vhci_hcd: stop threads [ 41.067755][ T36] vhci_hcd: release socket [ 41.072471][ T36] vhci_hcd: disconnect device [ 41.085672][ T4094] loop1: detected capacity change from 0 to 512 [ 41.093981][ T4096] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.180'. [ 41.096231][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.105456][ T4094] EXT4-fs: Ignoring removed oldalloc option [ 41.162768][ T4094] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 41.168580][ T4102] loop2: detected capacity change from 0 to 256 [ 41.179162][ T4101] netlink: 12 bytes leftover after parsing attributes in process `syz.0.183'. [ 41.191403][ T4102] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00006005) [ 41.194273][ T4094] EXT4-fs (loop1): 1 truncate cleaned up [ 41.202008][ T4102] FAT-fs (loop2): Filesystem has been set read-only [ 41.208245][ T4094] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.214555][ T4102] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006005) [ 41.285963][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.313789][ T2171] IPVS: stop unused estimator thread 0... [ 41.415494][ T4113] loop0: detected capacity change from 0 to 512 [ 41.436758][ T4113] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 41.454334][ T4113] EXT4-fs (loop0): 1 truncate cleaned up [ 41.467550][ T4113] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.499103][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.547672][ T4122] loop0: detected capacity change from 0 to 512 [ 41.561741][ T4122] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 41.605174][ T4125] loop4: detected capacity change from 0 to 1024 [ 41.629726][ T4122] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 41.646161][ T4125] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.646279][ T4131] netlink: 100 bytes leftover after parsing attributes in process `syz.2.187'. [ 41.669276][ T4125] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.669697][ T4122] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm +}[@: Failed to acquire dquot type 1 [ 41.688698][ T4125] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.702506][ T4122] EXT4-fs (loop0): 1 truncate cleaned up [ 41.709977][ T4122] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.724591][ T4122] ext4 filesystem being mounted at /33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.835818][ T4122] +}[@ (4122) used greatest stack depth: 9360 bytes left [ 41.843993][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.854448][ T2171] EXT4-fs error (device loop0): ext4_release_dquot:6902: comm kworker/u8:9: Failed to release dquot type 1 [ 41.917472][ T29] kauditd_printk_skb: 710 callbacks suppressed [ 41.917489][ T29] audit: type=1400 audit(1730370847.327:1142): avc: denied { ioctl } for pid=4147 comm="syz.0.192" path="socket:[6467]" dev="sockfs" ino=6467 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.967197][ T29] audit: type=1400 audit(1730370847.377:1143): avc: denied { write } for pid=4147 comm="syz.0.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 41.994156][ T4155] FAULT_INJECTION: forcing a failure. [ 41.994156][ T4155] name failslab, interval 1, probability 0, space 0, times 0 [ 41.996391][ T4148] loop0: detected capacity change from 0 to 1764 [ 42.006873][ T4155] CPU: 0 UID: 0 PID: 4155 Comm: syz.1.194 Not tainted 6.12.0-rc5-syzkaller-00047-g4236f913808c #0 [ 42.023738][ T4155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 42.023759][ T4155] Call Trace: [ 42.023767][ T4155] [ 42.023777][ T4155] dump_stack_lvl+0xf2/0x150 [ 42.023844][ T4155] dump_stack+0x15/0x20 [ 42.023866][ T4155] should_fail_ex+0x223/0x230 [ 42.053664][ T4155] ? allocate_file_region_entries+0xe1/0x330 [ 42.059689][ T4155] should_failslab+0x8f/0xb0 [ 42.064292][ T4155] __kmalloc_cache_noprof+0x4b/0x2a0 [ 42.069677][ T4155] allocate_file_region_entries+0xe1/0x330 [ 42.075523][ T4155] region_chg+0x238/0x2d0 [ 42.079863][ T4155] ? __rcu_read_unlock+0x4e/0x70 [ 42.084947][ T4155] alloc_hugetlb_folio+0x2d5/0x1670 [ 42.090180][ T4155] hugetlb_fault+0x8c6/0x1a10 [ 42.094991][ T4155] handle_mm_fault+0x18b4/0x2a80 [ 42.099956][ T4155] ? mt_find+0x72a/0x890 [ 42.104292][ T4155] ? hugetlb_vma_unlock_read+0x8c/0xb0 [ 42.109772][ T4155] __get_user_pages+0xf2c/0x2670 [ 42.114744][ T4155] __gup_longterm_locked+0xa7b/0x10b0 [ 42.120234][ T4155] ? security_ptrace_access_check+0x67/0x80 [ 42.126231][ T4155] ? down_read+0x171/0x4b0 [ 42.130716][ T4155] ? __ptrace_may_access+0x2cb/0x350 [ 42.136019][ T4155] pin_user_pages_remote+0x7f/0xb0 [ 42.141248][ T4155] process_vm_rw+0x4f7/0x8c0 [ 42.145884][ T4155] ? ksys_write+0x17a/0x1b0 [ 42.150407][ T4155] __x64_sys_process_vm_writev+0x7a/0x90 [ 42.156077][ T4155] x64_sys_call+0x1a4/0x2d60 [ 42.160686][ T4155] do_syscall_64+0xc9/0x1c0 [ 42.165274][ T4155] ? clear_bhb_loop+0x55/0xb0 [ 42.169987][ T4155] ? clear_bhb_loop+0x55/0xb0 [ 42.174673][ T4155] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.180595][ T4155] RIP: 0033:0x7fcb2c24e719 [ 42.185153][ T4155] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.204776][ T4155] RSP: 002b:00007fcb2aec7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 42.213272][ T4155] RAX: ffffffffffffffda RBX: 00007fcb2c405f80 RCX: 00007fcb2c24e719 [ 42.221251][ T4155] RDX: 0000000000000001 RSI: 0000000020001c80 RDI: 000000000000006f [ 42.229267][ T4155] RBP: 00007fcb2aec7090 R08: 0000000000000001 R09: 0000000000000000 [ 42.237244][ T4155] R10: 0000000020001d80 R11: 0000000000000246 R12: 0000000000000001 [ 42.245295][ T4155] R13: 0000000000000000 R14: 00007fcb2c405f80 R15: 00007ffdc8f4fda8 [ 42.253278][ T4155] [ 42.329165][ T29] audit: type=1400 audit(1730370847.737:1144): avc: denied { append } for pid=4159 comm="syz.3.196" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 42.374197][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.414062][ T4176] loop4: detected capacity change from 0 to 512 [ 42.429235][ T4176] EXT4-fs: quotafile must be on filesystem root [ 42.488493][ T4189] syz.4.205[4189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.488568][ T4189] syz.4.205[4189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.503291][ T4179] 9pnet_fd: Insufficient options for proto=fd [ 42.520927][ T4189] syz.4.205[4189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.523827][ T29] audit: type=1400 audit(1730370847.927:1145): avc: denied { read write } for pid=4178 comm="syz.0.202" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 42.564086][ T29] audit: type=1400 audit(1730370847.967:1146): avc: denied { open } for pid=4178 comm="syz.0.202" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 42.587253][ T29] audit: type=1400 audit(1730370847.967:1147): avc: denied { ioctl } for pid=4178 comm="syz.0.202" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 42.663171][ T4196] FAULT_INJECTION: forcing a failure. [ 42.663171][ T4196] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 42.676551][ T4196] CPU: 0 UID: 0 PID: 4196 Comm: syz.2.207 Not tainted 6.12.0-rc5-syzkaller-00047-g4236f913808c #0 [ 42.687170][ T4196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 42.697285][ T4196] Call Trace: [ 42.700579][ T4196] [ 42.703524][ T4196] dump_stack_lvl+0xf2/0x150 [ 42.708153][ T4196] dump_stack+0x15/0x20 [ 42.712328][ T4196] should_fail_ex+0x223/0x230 [ 42.717091][ T4196] should_fail_alloc_page+0xfd/0x110 [ 42.722447][ T4196] __alloc_pages_noprof+0x109/0x340 [ 42.727702][ T4196] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 42.733108][ T4196] vma_alloc_folio_noprof+0x1a0/0x2f0 [ 42.738588][ T4196] handle_mm_fault+0xdbe/0x2a80 [ 42.743495][ T4196] ? __rcu_read_lock+0x36/0x50 [ 42.748400][ T4196] __get_user_pages+0xf2c/0x2670 [ 42.753424][ T4196] __gup_longterm_locked+0xa7b/0x10b0 [ 42.758924][ T4196] ? security_ptrace_access_check+0x67/0x80 [ 42.764959][ T4196] ? down_read+0x171/0x4b0 [ 42.769458][ T4196] ? __ptrace_may_access+0x2cb/0x350 [ 42.774791][ T4196] pin_user_pages_remote+0x7f/0xb0 [ 42.779946][ T4196] process_vm_rw+0x4f7/0x8c0 [ 42.784623][ T4196] ? ksys_write+0x17a/0x1b0 [ 42.789175][ T4196] __x64_sys_process_vm_writev+0x7a/0x90 [ 42.795016][ T4196] x64_sys_call+0x1a4/0x2d60 [ 42.799619][ T4196] do_syscall_64+0xc9/0x1c0 [ 42.804212][ T4196] ? clear_bhb_loop+0x55/0xb0 [ 42.808894][ T4196] ? clear_bhb_loop+0x55/0xb0 [ 42.813633][ T4196] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.819568][ T4196] RIP: 0033:0x7fd2adb9e719 [ 42.824001][ T4196] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.843942][ T4196] RSP: 002b:00007fd2ac817038 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 42.852374][ T4196] RAX: ffffffffffffffda RBX: 00007fd2add55f80 RCX: 00007fd2adb9e719 [ 42.860349][ T4196] RDX: 0000000000000001 RSI: 0000000020001c80 RDI: 0000000000000066 [ 42.868337][ T4196] RBP: 00007fd2ac817090 R08: 0000000000000001 R09: 0000000000000000 [ 42.876371][ T4196] R10: 0000000020001d80 R11: 0000000000000246 R12: 0000000000000001 [ 42.884571][ T4196] R13: 0000000000000000 R14: 00007fd2add55f80 R15: 00007ffc1fa6ead8 [ 42.892555][ T4196] [ 42.916353][ T4200] loop4: detected capacity change from 0 to 512 [ 42.944669][ T4204] xt_connbytes: Forcing CT accounting to be enabled [ 42.951515][ T4204] Cannot find add_set index 0 as target [ 42.954127][ T4206] loop2: detected capacity change from 0 to 1024 [ 42.968635][ T4206] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.996378][ T4213] netlink: 20 bytes leftover after parsing attributes in process `syz.4.211'. [ 43.006153][ T4206] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.015422][ T4206] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.045415][ T4218] loop0: detected capacity change from 0 to 512 [ 43.063941][ T4218] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.212: invalid block [ 43.076581][ T4218] EXT4-fs (loop0): Remounting filesystem read-only [ 43.083444][ T4218] EXT4-fs (loop0): 2 truncates cleaned up [ 43.089681][ T4218] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.102431][ T4218] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 43.110223][ T4218] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.126686][ T29] audit: type=1326 audit(1730370848.527:1148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.0.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a30eee719 code=0x7ffc0000 [ 43.130746][ T4226] netlink: 12 bytes leftover after parsing attributes in process `syz.4.216'. [ 43.164317][ T29] audit: type=1326 audit(1730370848.537:1149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4225 comm="syz.4.216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93f760e719 code=0x7ffc0000 [ 43.188279][ T29] audit: type=1326 audit(1730370848.537:1150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4225 comm="syz.4.216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93f760e719 code=0x7ffc0000 [ 43.211892][ T29] audit: type=1326 audit(1730370848.537:1151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4225 comm="syz.4.216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93f760e719 code=0x7ffc0000 [ 43.258129][ T4230] loop0: detected capacity change from 0 to 512 [ 43.267899][ T4230] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 43.296606][ T4230] EXT4-fs (loop0): 1 truncate cleaned up [ 43.301348][ T4233] loop1: detected capacity change from 0 to 2048 [ 43.302752][ T4230] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.336619][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.350579][ T4233] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.366295][ T4233] EXT4-fs error (device loop1): ext4_find_extent:938: inode #2: comm syz.1.219: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 43.376612][ T4242] loop0: detected capacity change from 0 to 2048 [ 43.394532][ T4236] loop3: detected capacity change from 0 to 512 [ 43.402230][ T4236] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 43.414241][ T4244] xt_connbytes: Forcing CT accounting to be enabled [ 43.416273][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.421115][ T4244] Cannot find add_set index 0 as target [ 43.441002][ T4242] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.461277][ T4242] EXT4-fs error (device loop0): ext4_find_extent:938: inode #2: comm syz.0.221: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 43.487297][ T4236] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 43.505638][ T4256] loop1: detected capacity change from 0 to 512 [ 43.512466][ T4256] EXT4-fs: Ignoring removed oldalloc option [ 43.519082][ T4236] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm +}[@: Failed to acquire dquot type 1 [ 43.525083][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.534050][ T4256] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 43.551879][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.552830][ T4236] EXT4-fs (loop3): 1 truncate cleaned up [ 43.567310][ T4236] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.579888][ T4236] ext4 filesystem being mounted at /54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.580600][ T4256] EXT4-fs (loop1): 1 truncate cleaned up [ 43.596369][ T4256] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.612253][ T4256] FAULT_INJECTION: forcing a failure. [ 43.612253][ T4256] name failslab, interval 1, probability 0, space 0, times 0 [ 43.625042][ T4256] CPU: 0 UID: 0 PID: 4256 Comm: syz.1.225 Not tainted 6.12.0-rc5-syzkaller-00047-g4236f913808c #0 [ 43.635664][ T4256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 43.645730][ T4256] Call Trace: [ 43.649007][ T4256] [ 43.651935][ T4256] dump_stack_lvl+0xf2/0x150 [ 43.656561][ T4256] dump_stack+0x15/0x20 [ 43.660730][ T4256] should_fail_ex+0x223/0x230 [ 43.665489][ T4256] ? audit_log_start+0x34c/0x6b0 [ 43.670495][ T4256] should_failslab+0x8f/0xb0 [ 43.675117][ T4256] kmem_cache_alloc_noprof+0x4c/0x290 [ 43.680533][ T4256] audit_log_start+0x34c/0x6b0 [ 43.685315][ T4256] ? kmem_cache_free+0xdc/0x2d0 [ 43.690282][ T4256] audit_seccomp+0x4b/0x130 [ 43.694860][ T4256] __seccomp_filter+0x6fa/0x1180 [ 43.699889][ T4256] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 43.705588][ T4256] ? vfs_write+0x596/0x920 [ 43.710106][ T4256] ? __rcu_read_unlock+0x4e/0x70 [ 43.715064][ T4256] ? __fget_files+0x1d4/0x210 [ 43.719829][ T4256] __secure_computing+0x9f/0x1c0 [ 43.724776][ T4256] syscall_trace_enter+0xd1/0x1f0 [ 43.729881][ T4256] ? fpregs_assert_state_consistent+0x83/0xa0 [ 43.735980][ T4256] do_syscall_64+0xaa/0x1c0 [ 43.740606][ T4256] ? clear_bhb_loop+0x55/0xb0 [ 43.745355][ T4256] ? clear_bhb_loop+0x55/0xb0 [ 43.750107][ T4256] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.756089][ T4256] RIP: 0033:0x7fcb2c24d15c [ 43.760507][ T4256] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 43.780207][ T4256] RSP: 002b:00007fcb2aec7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 43.788794][ T4256] RAX: ffffffffffffffda RBX: 00007fcb2c405f80 RCX: 00007fcb2c24d15c [ 43.796807][ T4256] RDX: 000000000000000f RSI: 00007fcb2aec70a0 RDI: 0000000000000008 [ 43.804778][ T4256] RBP: 00007fcb2aec7090 R08: 0000000000000000 R09: 0000000000000000 [ 43.812749][ T4256] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.820879][ T4256] R13: 0000000000000000 R14: 00007fcb2c405f80 R15: 00007ffdc8f4fda8 [ 43.828871][ T4256] [ 43.842157][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.870568][ T4267] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 43.890611][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.904383][ T4274] FAULT_INJECTION: forcing a failure. [ 43.904383][ T4274] name failslab, interval 1, probability 0, space 0, times 0 [ 43.917219][ T4274] CPU: 0 UID: 0 PID: 4274 Comm: syz.0.231 Not tainted 6.12.0-rc5-syzkaller-00047-g4236f913808c #0 [ 43.927852][ T4274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 43.938027][ T4274] Call Trace: [ 43.941391][ T4274] [ 43.944368][ T4274] dump_stack_lvl+0xf2/0x150 [ 43.948984][ T4274] dump_stack+0x15/0x20 [ 43.953167][ T4274] should_fail_ex+0x223/0x230 [ 43.957876][ T4274] ? skb_clone+0x154/0x1f0 [ 43.962337][ T4274] should_failslab+0x8f/0xb0 [ 43.966967][ T4274] kmem_cache_alloc_noprof+0x4c/0x290 [ 43.972557][ T4274] skb_clone+0x154/0x1f0 [ 43.976882][ T4274] __netlink_deliver_tap+0x2bd/0x4c0 [ 43.982214][ T4274] netlink_unicast+0x64a/0x670 [ 43.987035][ T4274] netlink_sendmsg+0x5cc/0x6e0 [ 43.991847][ T4274] ? __pfx_netlink_sendmsg+0x10/0x10 [ 43.997562][ T4274] __sock_sendmsg+0x140/0x180 [ 44.002303][ T4274] ____sys_sendmsg+0x312/0x410 [ 44.007165][ T4274] __sys_sendmsg+0x1d9/0x270 [ 44.011897][ T4274] __x64_sys_sendmsg+0x46/0x50 [ 44.016713][ T4274] x64_sys_call+0x2689/0x2d60 [ 44.021409][ T4274] do_syscall_64+0xc9/0x1c0 [ 44.026025][ T4274] ? clear_bhb_loop+0x55/0xb0 [ 44.030793][ T4274] ? clear_bhb_loop+0x55/0xb0 [ 44.035496][ T4274] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.041616][ T4274] RIP: 0033:0x7f5a30eee719 [ 44.046043][ T4274] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.065804][ T4274] RSP: 002b:00007f5a2fb67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.074237][ T4274] RAX: ffffffffffffffda RBX: 00007f5a310a5f80 RCX: 00007f5a30eee719 [ 44.082266][ T4274] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000006 [ 44.090306][ T4274] RBP: 00007f5a2fb67090 R08: 0000000000000000 R09: 0000000000000000 [ 44.098398][ T4274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.106408][ T4274] R13: 0000000000000000 R14: 00007f5a310a5f80 R15: 00007ffedad50d98 [ 44.114445][ T4274] [ 44.119377][ T4274] netlink: 20 bytes leftover after parsing attributes in process `syz.0.231'. [ 44.136317][ T4277] loop1: detected capacity change from 0 to 512 [ 44.143431][ T4277] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 44.154880][ T4277] EXT4-fs (loop1): 1 truncate cleaned up [ 44.161170][ T4277] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.184494][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.206678][ T4286] ================================================================== [ 44.214808][ T4286] BUG: KCSAN: data-race in mas_wr_store_entry / mtree_range_walk [ 44.222555][ T4286] [ 44.224890][ T4286] write to 0xffff888104b1ff10 of 8 bytes by task 4285 on cpu 1: [ 44.232528][ T4286] mas_wr_store_entry+0x146b/0x2d00 [ 44.237744][ T4286] mas_store_prealloc+0x6bf/0x960 [ 44.242782][ T4286] commit_merge+0x441/0x740 [ 44.247302][ T4286] vma_expand+0x211/0x360 [ 44.251677][ T4286] vma_merge_new_range+0x364/0x480 [ 44.256807][ T4286] mmap_region+0x7ef/0x1640 [ 44.261352][ T4286] do_mmap+0x718/0xb60 [ 44.265431][ T4286] vm_mmap_pgoff+0x133/0x290 [ 44.270035][ T4286] ksys_mmap_pgoff+0xd0/0x330 [ 44.274726][ T4286] x64_sys_call+0x1884/0x2d60 [ 44.279417][ T4286] do_syscall_64+0xc9/0x1c0 [ 44.283933][ T4286] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.289854][ T4286] [ 44.292182][ T4286] read to 0xffff888104b1ff10 of 8 bytes by task 4286 on cpu 0: [ 44.299743][ T4286] mtree_range_walk+0x1b4/0x460 [ 44.304639][ T4286] mas_walk+0x16e/0x320 [ 44.308813][ T4286] lock_vma_under_rcu+0x95/0x260 [ 44.313787][ T4286] exc_page_fault+0x150/0x650 [ 44.318504][ T4286] asm_exc_page_fault+0x26/0x30 [ 44.323384][ T4286] [ 44.325707][ T4286] value changed: 0x00007f5a2fb46fff -> 0xffffffff852a8690 [ 44.332824][ T4286] [ 44.335159][ T4286] Reported by Kernel Concurrency Sanitizer on: [ 44.341325][ T4286] CPU: 0 UID: 0 PID: 4286 Comm: syz.0.236 Not tainted 6.12.0-rc5-syzkaller-00047-g4236f913808c #0 [ 44.351924][ T4286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 44.362007][ T4286] ================================================================== [ 45.749391][ T9] usb 9-1: enqueue for inactive port 0 [ 45.754932][ T9] usb 9-1: enqueue for inactive port 0 [ 45.826727][ T9] vhci_hcd: vhci_device speed not set