last executing test programs: 3.074252618s ago: executing program 2 (id=205): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000180)='./file1\x00', 0xa0c416, &(0x7f0000000240)=ANY=[@ANYBLOB="646f747300000000732c646d6173a594e5e0d4ee303030303032fd33a1ddfe6717c3d234e02f30303030302c6e6f646f74732cb7f973636172642c6e66733d6e6f73", @ANYRES32, @ANYBLOB="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", @ANYRES16=0x0, @ANYRESHEX], 0x5, 0x29b, &(0x7f0000000480)="$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") r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x9, &(0x7f0000000740)=ANY=[@ANYBLOB="1811ff07622f86ccf30000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000faffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.96951934s ago: executing program 4 (id=211): unshare(0x20000400) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='damon_aggregated\x00', r1, 0x0, 0x4}, 0x51) r2 = io_uring_setup(0x2987, &(0x7f0000000080)={0x0, 0x40000000, 0x800, 0x4, 0x4}) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}, 0x1, 0x0, 0x0, 0x8004}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 2.699694655s ago: executing program 2 (id=213): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYRES32=r2], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010067656e657665300000000000000000001400010076657468315f746f5f7465616d"], 0x110}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket(0x22, 0x2, 0x3) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "4f3bee949e9766b5", "42796db428dd4efeae2d9480266bd26fd5ef1818d0d98f0fd9d1a1cc885cee01", "0fb625fa", "1aee0614ce3fe86b"}, 0x38) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x28) connect$pppl2tp(r6, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r7, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40c1}, 0x8000) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r12 = dup(r11) write$P9_RLERRORu(r12, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r12, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r12, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x21004a, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r10, @ANYBLOB=',wfdno=', @ANYRESHEX=r11, @ANYBLOB="2c040000006d697a653d3069303030303030303030303030313866322c00"]) r13 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r13, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2, 0x2}}, 0x26) 2.615049296s ago: executing program 2 (id=215): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'syzkaller1\x00', 0x84aebfbd6349b7f2}) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)="89e7ee", 0x3}, {&(0x7f0000000440)="9c74dfbf77572856c888a886bb86", 0xe}, {&(0x7f0000000280)='hpN', 0x3}], 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYRES8=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x9}, 0x18) r2 = gettid() r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x600, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = timerfd_create(0x0, 0x0) readv(r7, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)='cpu.pressure\x00', 0x2, 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) r9 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000940), 0x81000, 0x0) ioctl$PTP_SYS_OFFSET(r9, 0x43403d05, 0x0) 2.476547668s ago: executing program 4 (id=220): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a300000f2050a09040000000000000000020000000900010073797a30000000000900020073797a320000000006000702000000000000000000000000000000000000000a"], 0x58}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x68, &(0x7f0000000080)=0xa40, 0x4) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000005e00679a3601ffc4910700004f78d4c1a0731cccff"], 0x1c}}, 0x4000000) recvmmsg$unix(r3, &(0x7f0000002380)=[{{0x0, 0x4000000, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0xecc}], 0x1}}], 0x8, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=ANY=[@ANYRES16=r1, @ANYRES32=r3, @ANYRES8=r0], 0x50) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, r7}, 0x10) syz_emit_ethernet(0xc8, &(0x7f0000001380)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @random="52eb2d7999f7", @void, {@llc={0x4, {@llc={0xf4, 0xf8, '\x00\x00', "e793dcb88075cc06dd7b6876d4147ba1fde7a9714fbf1003a7623d8c9b6fc86caabfabeae7b17ef57ad92359a627cc72afe8dcaf928b744fe881e0b34316943c01c78ab95aca5c176e1062970b065799cd7f2adefbeba2f23cc033ea562ad64dce571c3219202b2aa74f1eb697ace3f4228f42d0d8921a731acbdcd3ada5d5d98b20ddcb29e89b42375be6ed3a819d8285e92ca29a249268819702d6f88a9a5ed7cc58d7c53ad4342c8e49a69e17f84f8563834a038b"}}}}}, 0x0) r8 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r8, 0x65, 0x2, &(0x7f00000000c0)=0xf, 0x4) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, 0x0, 0xfffffffffffffd66) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r8, &(0x7f0000000100)={0x1d, r9}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200080, &(0x7f00000000c0)={[{@errors_remount}, {@delalloc}, {@bsdgroups}]}, 0x3, 0x56d, &(0x7f0000000c00)="$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") r10 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x91) getdents(r10, &(0x7f0000001fc0)=""/184, 0xb8) bind$can_raw(r8, &(0x7f0000000140), 0x10) 2.414668989s ago: executing program 0 (id=221): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x0, 0xfffffffa}]}, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000012140104020000000000000008004b001300000008"], 0x38}}, 0x80) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2689064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x28, 0x5, 0x0) r4 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r4, 0x0) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'macvlan1\x00', &(0x7f00000006c0)=@ethtool_coalesce={0xf, 0x1, 0x10, 0x2, 0x4, 0x400, 0x6, 0x3e, 0x0, 0x1, 0x2, 0x7, 0x6, 0x4, 0x4, 0x4, 0x2, 0x0, 0x8, 0xffffff80, 0x1, 0x0, 0x2}}) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="a80100002100010027bd7000fedbdf2502"], 0x1a8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000050) sendmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x2d, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x0) r8 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r9, 0x40605346, &(0x7f00000003c0)={0x400, 0x1, {0x3, 0x3, 0x100, 0x3, 0x71064325}, 0x4}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f00000083c0)={{0x1, 0x1, 0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, 0x0) r10 = accept4$unix(r4, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000200)=0x800) recvfrom$unix(r10, &(0x7f0000000240)=""/262, 0x106, 0x20, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002fc0)=[{{&(0x7f0000000340)={0xa, 0x4e23, 0xfffffff9, @dev={0xfe, 0x80, '\x00', 0x36}, 0x9}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000005c0)="05", 0x1}], 0x1}}], 0x1, 0x24000045) 2.276180091s ago: executing program 3 (id=223): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000006640)={0x0, 0x58}}, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000900)=ANY=[@ANYBLOB="14010000280001000000000000600000010100800c00000000000000000000001400010001"], 0x114}], 0x1, 0x0, 0x0, 0x44010}, 0x0) (fail_nth: 1) 2.275449902s ago: executing program 0 (id=224): r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) write$tun(r0, &(0x7f0000000880)={@val={0x0, 0x1a}, @val={0x0, 0x4, 0x9, 0xc1d0, 0xffff, 0xb}, @mpls={[{0xb8, 0x0, 0x1}, {0x9}], @generic="34e673ba28cff014749153f59e0a527cd9762e846b3e9a1d2f5dada320ebbd3ed7ee75cc669269f3f106968261bc15e2d79490cd54a931a118278e51ffc7ab85e7ad8775b12ff77360ccf57d0cf29fe3394b52257901441df089212dd7ecd0ae709a3e79f0354af3470649e6e522534c0ffd6e174b7fa641395622da3d0b7a29195d6dce93003f4fc881b212581f156e08c6dd7d90858e22d2d6e9696c6463ffecb08b919775f586c064a723e433d04d1a90171cb0fdf8e480261c2444359851aca646f40201"}}, 0xdc) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) r3 = perf_event_open(0x0, 0x0, 0xfffffffffffffffe, r1, 0x3) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) socket$kcm(0x10, 0x400000002, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in6=@empty, 0xffff, 0x0, 0x1, 0xffff, 0x2}, {0x0, 0x0, 0x0, 0xedfc, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x0, 0xe999}}, {{@in=@multicast1, 0x1, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x34ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) 2.078430785s ago: executing program 0 (id=225): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000006640)={0x0, 0x58}}, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = getuid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0xee01, 0xee01}}, './file0\x00'}) write$P9_RSTATu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="540000007d010000003e0000000500d2c10200000000020000000000000000000009fdffffff5f0000000300000000000000000008005e5b262f5e2829210300ab7d2d0000010028", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32], 0x54) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000900)=ANY=[@ANYBLOB="14010000280001000000000000600000010100800c00000000000000000000001400010001"], 0x114}], 0x1, 0x0, 0x0, 0x44010}, 0x0) 2.036986576s ago: executing program 3 (id=226): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffff3e10, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001a80)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000600014002020c600e41b0000900ac000a0501000000160012000a00ff120048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x894) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='kfree\x00', r3, 0x0, 0x6}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x68, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x34, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0x800}, @TCA_HHF_QUANTUM={0x8, 0x2, 0xd}, @TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0x6}, @TCA_HHF_HH_FLOWS_LIMIT={0x8, 0x3, 0x8}, @TCA_HHF_BACKLOG_LIMIT={0x0, 0x1, 0x2}, @TCA_HHF_QUANTUM={0x3, 0x2, 0xffff8001}]}}, @TCA_RATE={0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x48801}, 0x0) 2.036335576s ago: executing program 0 (id=227): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000e80)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000880)=[{&(0x7f00000003c0)="e3", 0x1}], 0x1}}], 0x1, 0x8041) shutdown(r1, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r5 = dup3(r4, r3, 0x0) recvmmsg(r5, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) r6 = socket(0x10, 0x2, 0x0) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x100000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRESOCT], 0x5c}}, 0x0) 1.995846626s ago: executing program 3 (id=228): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x100000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRESOCT], 0x5c}}, 0x0) (fail_nth: 6) 1.582186803s ago: executing program 3 (id=229): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = mq_open(&(0x7f00000000c0)='${ \x00', 0x840, 0x70, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x843, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r7}, 0x18) get_mempolicy(0x0, 0x0, 0xa6, &(0x7f0000008000/0x2000)=nil, 0x2) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r8}, 0x10) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3, 0x28}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x5, 0x4}]}) socket$nl_netfilter(0x10, 0x3, 0xc) close_range(r3, r5, 0x2) 1.522826934s ago: executing program 2 (id=231): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x7, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/fs/binfmt_misc/syz1\x00', 0x2, 0x0) write$binfmt_format(r1, &(0x7f0000000000)='0\x00', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb8}, [@call={0x85, 0x0, 0x0, 0x8f}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x61, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e24, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f00000002c0)="cc", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x6, 0x0, 0x6, 0x691}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[], 0x38}}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xd, 0x5, 0x1, 0x40, 0x80, 0xffffffffffffffff, 0xfdc2, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f00000001c0)={0x44, r6, 0x1, 0x70bd67, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x115}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004084}, 0x20008800) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000d00)={{}, {}, [], {0x4, 0x5}, [{0x8, 0x2}], {}, {0x20, 0x1}}, 0x2c, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 1.511335025s ago: executing program 4 (id=232): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x0, 0xfffffffa}]}, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000012140104020000000000000008004b001300000008"], 0x38}}, 0x80) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2689064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x28, 0x5, 0x0) r4 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r4, 0x0) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'macvlan1\x00', &(0x7f00000006c0)=@ethtool_coalesce={0xf, 0x1, 0x10, 0x2, 0x4, 0x400, 0x6, 0x3e, 0x0, 0x1, 0x2, 0x7, 0x6, 0x4, 0x4, 0x4, 0x2, 0x0, 0x8, 0xffffff80, 0x1, 0x0, 0x2}}) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="a80100002100010027bd7000fedbdf2502"], 0x1a8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000050) sendmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x2d, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x0) r8 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r9, 0x40605346, &(0x7f00000003c0)={0x400, 0x1, {0x3, 0x3, 0x100, 0x3, 0x71064325}, 0x4}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f00000083c0)={{0x1, 0x1, 0x0, 0x2}}) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r10, &(0x7f0000002fc0)=[{{&(0x7f0000000340)={0xa, 0x4e23, 0xfffffff9, @dev={0xfe, 0x80, '\x00', 0x36}, 0x9}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000005c0)="05", 0x1}], 0x1}}], 0x1, 0x24000045) 1.304677948s ago: executing program 4 (id=233): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req3={0x8001, 0xfc, 0x1, 0x3, 0x6, 0xcb, 0x4}, 0x1c) dup3(r3, r2, 0x0) 1.284303458s ago: executing program 4 (id=234): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001440)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001500)={'ip6_vti0\x00', &(0x7f0000001480)={'syztnl0\x00', 0x0, 0x594c1bd531c8d6cc, 0x3, 0x5, 0x101, 0x40, @dev={0xfe, 0x80, '\x00', 0x43}, @mcast1, 0x10, 0x8, 0x83, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001b00)={'vxcan0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000001cc0)={@loopback, @remote, 0x0}, &(0x7f0000001d00)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001f40)={0x0, @broadcast, @multicast1}, &(0x7f0000001f80)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001fc0)={'batadv0\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000002300)=0x0, &(0x7f0000002340)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000002c00)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000002d00)={'erspan0\x00', &(0x7f0000002c40)={'tunl0\x00', 0x0, 0x8, 0x1, 0x6, 0x80000000, {{0x27, 0x4, 0x3, 0x4, 0x9c, 0x68, 0x0, 0x9, 0x29, 0x0, @remote, @empty, {[@cipso={0x86, 0x1f, 0x1, [{0x1, 0x9, "e0550f247013f2"}, {0x2, 0x10, "e576c646a46862aa50d68f9dd6c9"}]}, @end, @rr={0x7, 0xf, 0x71, [@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @private=0xa010100]}, @noop, @cipso={0x86, 0x3b, 0x1, [{0x6, 0xc, "e65a208a513ca935d810"}, {0x6, 0x7, "b4891bb296"}, {0x6, 0x10, "29ed5a034cf1aa8f781a0a3d550f"}, {0x1, 0x12, "86e6c64047a6a188788a21e5c1bc19fb"}]}, @timestamp_addr={0x44, 0x1c, 0x12, 0x1, 0x0, [{@loopback, 0xd8f0}, {@private=0xa010100, 0x1}, {@rand_addr=0x64010101, 0x400}]}]}}}}}) sendmmsg$inet(r0, &(0x7f0000003100)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000040)="769e4702c26183abd8400da42a99f3cd8d3694baf9ebc8394a675a57670b758ed75baaad08dd67e05aea200e7fad79d09997c37b83db16d76b4d51db79ce418a35c6274af52cfce2fdef455a3871a680395e54f679866259a668459cd176a85740d5a2bbdb3e76e4628ea0e1395b9ff2c71e9d97e0d0bb1ab2f87657ff6327f425c921ea05ecec66942032756e0cf91dde5fb4837b59c7e4fa26044968b6ba0f6ec5de659dbe708a2cbd", 0xaa}, {&(0x7f0000000100)="0e266164848f6ffa3557177a6f7005678a3b307902c5a191f7d5e90cc027e31d32479cb9f48bf3388d1b6b19b4e239639e6e67680a9ec63865df95619b4bfc464e", 0x41}, {&(0x7f0000000180)="8bf410a18ca6e8ab48f427f812ee747abcb41df4b5c2b1e32e517a0c8f610b56b56b4ff7e9fa923f13c160bd01fc67c79d74938dd60152d5839406d7c00408a58557da926545ed17a806b4faf91d0433417fd1d4ae66c7ccff8ae1534d717f4fe2586ab0d7c011a8", 0x68}, {&(0x7f0000000200)="267d60d631eec8b980b66360027c4a15be0a345af9", 0x15}, {&(0x7f0000000240)="187a1fb8b53f113a9ab8d386908b1c119cdd1d6f5695a8eef5a54688c3aca50ba526cc5348c8023a199cff9b629a3cbdea16d93c3bd2ae7cf3b74de33442fb70af70920b12785d9003742e034f47d4b21564d2dae57a0befbbae2f1eaa7c75d5d931b05eaaf5a719c3beab95e8208c1ee77fc6353dea76bc0c102dd21835d682", 0x80}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="8b78f38ab4f8cd8dd2aac7ca5f28dc27e72781e845a415bebc4ad6a9c417a197b91f084645f175490ed01e530011b247cb9ead6f8e9aeb5187446cee03841ba4c9105890e942e2f4612a3108aaa1fada32c5c0598cbc0e738df5ee1f39ae659289fdb64b83ce0f489229921ac464cb5ca34050a5d69a959d7703b7a083a7bec1e0b54a3a40f3e0c708d6a0ccb861d7d86ee2063799348802ac08a2b3c983536d9372813a5499603426c412ed9176c6adf6176604e1790f12a496360b9d1f17f993fa564a876f8a43eb37d161437431f1b1bb533803023e302596d2fe545007b1bf", 0xe1}], 0x7, &(0x7f0000001540)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x13cddf50}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7c}}, @ip_retopts={{0xc4, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x3a, 0x3, [{0x2, 0xf, "8b597d4a9b91ecb25a3cf96c43"}, {0x6, 0x7, "df8a99d671"}, {0x2, 0x2}, {0x2, 0xf, "c5a00853f9351695aa9df0dece"}, {0x0, 0x6, "75facae4"}, {0x2, 0x2}, {0x7, 0x5, "c942f3"}]}, @timestamp_addr={0x44, 0x24, 0xcd, 0x1, 0x9, [{@remote, 0x6}, {@multicast2, 0xc}, {@rand_addr=0x64010100, 0x43b}, {@local, 0x2}]}, @end, @noop, @timestamp={0x44, 0x18, 0x9a, 0x0, 0x9, [0x4, 0x71, 0x31, 0x970, 0x8]}, @noop, @timestamp_prespec={0x44, 0x34, 0x5, 0x3, 0xa, [{@multicast2, 0xff}, {@private=0xa010102, 0x19}, {@dev={0xac, 0x14, 0x14, 0x3e}, 0x8}, {@multicast2, 0x9}, {@remote, 0x4}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x2}]}, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast1}}}, @ip_retopts={{0x98, 0x0, 0x7, {[@rr={0x7, 0x1f, 0x7b, [@loopback, @dev={0xac, 0x14, 0x14, 0xa}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback]}, @timestamp={0x44, 0x14, 0x6b, 0x0, 0x0, [0x2, 0xfffffffe, 0xdbc928c, 0x9]}, @rr={0x7, 0xb, 0xda, [@loopback, @broadcast]}, @timestamp_prespec={0x44, 0x34, 0xaa, 0x3, 0x5, [{@local, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffffffd}, {@private=0xa010102, 0xf6e7}, {@rand_addr=0x64010100, 0xefd}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x20000000}, {@remote, 0x64f5}]}, @noop, @timestamp_prespec={0x44, 0x14, 0x8e, 0x3, 0x4, [{@broadcast}, {@local}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x29}}}}], 0x248}}, {{&(0x7f00000017c0)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000001840)=[{&(0x7f0000001800)="288f92066c0affec1d6b5e63b81ffe08d1aa791b4df767", 0x17}], 0x1}}, {{&(0x7f0000001880)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000001ac0)=[{&(0x7f00000018c0)="2ecf03b163d66311b2e32ae539587efc29659fd4e7e6e3eec15460d10d2bd40bae9c7b6b6645cef036c7b4defee130fcfecb725bd7e078cb5fce0895a927d03d8d56d22d4235681b8b1865d06d94dc771fbaa0a5b570c7646e6ce639d8536ace4691ea361f3218bd747b5ab08d2e03c874c7db809c368526cc6cc958cf069858dff7bc6d158c7cf764372c2fb8d2eefdff8d82d68f3b34cc7f45658af0146cb631ad8ab65d39b4", 0xa7}, {&(0x7f0000001980)="582503e40704d73ff14147b6dab7c8c55ebc7220e682aef579d9013262836d10361474179c5b35ebff2b40a020ba3281c7392566983b6b71848d2557a3d04257ea50b6b89ec2ab6a2228730c073979790e94fcae82fcc0b4342894249e3afeddf514ea6b2f2b4adea192b6180f7a099ad07a37f88ef09336", 0x78}, {&(0x7f0000001a00)="b169fed86644f3ffe829960b245a01303e4b1e0b2a2bd666cfaa7ca18dc784f421e84209421f9f810dbe8f1957aa7864735db27000dd9a6991d49d6f01637b62444123fe9e71be14aeeb719f14075236deba20668a64bc6b8f62eacacc0dd4386ff9f50cbec02a8884caad381ed367384b316913ed07c4b7261384dd8c7c3299e963debed1a94a1ff63728344240fb87cc2403f58b91482fe839364d3391620ed414c02f3973cbd2", 0xa8}], 0x3, &(0x7f0000001b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @multicast2, @multicast2}}}], 0x20}}, {{&(0x7f0000001b80)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000001bc0)="892940142d2aceb5fa45a837c25f2181ca26fd0e968db9ed9eedb7b98b547e8d0c8ff16d14682acceff22e66ec1439aca2c06825799b9ccf345a140d0337a69469e2e91775a6ed9967c0daf890dfd24ff3ec0694f46edd79003910f5982677223de91f8d121ca71c14d90682f7fa7fac31dbb5ec5e1c080e4ec88510969be617f2e78efe020ed64a61463302775f707e", 0x90}], 0x1, &(0x7f0000001d40)=[@ip_ttl={{0x14, 0x0, 0x2, 0xdeb}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_retopts={{0x94, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x61, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @loopback, @dev={0xac, 0x14, 0x14, 0x26}]}, @ra={0x94, 0x4, 0x1}, @generic={0x0, 0xc, "6b5e655e1b1a8c2d347b"}, @lsrr={0x83, 0x13, 0xff, [@empty, @remote, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @generic={0x7, 0xe, "e02beeaf34caaf1b842465d1"}, @noop, @cipso={0x86, 0x3f, 0x0, [{0x2, 0x6, "adf311a0"}, {0x2, 0x7, "9c762328ae"}, {0x7, 0xc, "dd6f5415478eca70cbfa"}, {0x7, 0x10, "f10a911c507b2f890791aeb1fe16"}, {0x2, 0x5, "a6bb73"}, {0x0, 0xb, "3b40b2140560ec0e69"}]}]}}}, @ip_retopts={{0x20, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x97, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}]}}}], 0x108}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e80)="6f67137fc4bf681cb0ace323d91a12f1cf3347172eee7cc01c059ef2459ce3b5d5780fe7daafae83b089fa53d8be601227052d300d35a1f99376e4834c71bc63203089fa6391c271af3ee8bff022e30ca7aed8", 0x53}], 0x1, &(0x7f0000002000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0x25}, @rand_addr=0x64010102}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x28}}, @ip_ttl={{0x14, 0x0, 0x2, 0x94}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0xf0e1}}, @ip_retopts={{0x11c, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x8, 0x0, 0x9, [0x1, 0xe, 0x4]}, @ssrr={0x89, 0x27, 0xb5, [@empty, @broadcast, @remote, @multicast2, @loopback, @dev={0xac, 0x14, 0x14, 0x2a}, @empty, @loopback, @multicast2]}, @rr={0x7, 0x1f, 0x23, [@empty, @private=0xa010100, @loopback, @multicast2, @remote, @remote, @dev={0xac, 0x14, 0x14, 0x13}]}, @lsrr={0x83, 0x1b, 0x42, [@multicast2, @empty, @multicast2, @multicast2, @loopback, @local]}, @cipso={0x86, 0x4c, 0x3, [{0x3, 0x8, "4dc821737a3f"}, {0x0, 0x2}, {0x1, 0x9, "9ce21ce9bcd8bb"}, {0x7, 0xf, "2a4a9598d4f60c21ea3f1c8fe6"}, {0x0, 0xb, "d2790e0ae974a57705"}, {0x5, 0x5, "5bdaa9"}, {0x7, 0x4, "ea23"}, {0x6, 0x10, "d9a70b8b46aa433a39d2b7a3efb2"}]}, @timestamp_addr={0x44, 0x44, 0xd5, 0x1, 0x6, [{@remote, 0xffffffff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x10}, {@broadcast, 0xfffffffa}, {@rand_addr=0x64010102, 0xfffffff2}, {@remote, 0x5}, {@local, 0x3a}, {@local, 0x2}, {@dev={0xac, 0x14, 0x14, 0x24}, 0x5}]}, @noop, @rr={0x7, 0x3, 0xb4}, @generic={0x7, 0x5, "6800f0"}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffd}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}], 0x1d8}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000002200)="3fe8efdfe1bb146390878b9a1287a40b8f2443485def451d98fa61453f392f83fa10361bf6821f4d2247fd346485d0f314501bc412d8091ea68acaed68245c464862bb0506ef9d32187190d1d9870a1181d64e85a747b72dc846a777e330bc9db5508ac28787e7b65f0c2f8ae8261eb54fb7fe51a26189aee2709ac2dcecd7e7f4bafc5a79f15a68274f77bff5508f1e8930d1c9cf845b63a3ca2680d11a4718db80191c1d235d5c1a76845e93285f12ac1be88997f11e83ea9ba5dca1ca", 0xbe}], 0x1, &(0x7f0000002380)=[@ip_retopts={{0x18, 0x0, 0x7, {[@end, @generic={0x7, 0x5, "ab18f9"}]}}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@generic={0x94, 0xa, "3ebccdbb62f89ac8"}, @timestamp={0x44, 0x8, 0x6c, 0x0, 0x4, [0x0]}, @rr={0x7, 0x1f, 0xd4, [@multicast2, @local, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, @private=0xa010100, @remote, @local]}, @cipso={0x86, 0x41, 0x3, [{0x7, 0x10, "300e4cc5a93c2877bb835fbafd6c"}, {0x0, 0xb, "f62d8cffc6236f864e"}, {0x1, 0x4, "8eff"}, {0x0, 0x8, "8308c81d977b"}, {0x2, 0x4, "2b1b"}, {0x7, 0x10, "30168b921f9c0262064c0ac38020"}]}, @noop, @end, @generic={0x94, 0x7, "8bc345ac0f"}, @ra={0x94, 0x4}, @ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x11, 0x0, 0x7, [0x2, 0x3, 0x6]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @remote, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x128}}, {{&(0x7f00000024c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000002740)=[{&(0x7f0000002500)="8417838eed332fae7ed9eec2571091f5d322cba8459658dedee76eb7cecee26fe335e81f8e3d99cefe5cc2324d93ac99624fd8f69cdb3b595dfe4b85c46724222bafce1118d014b5782093c48aaa9eef39109cc24f498224cbc3070f6c666c21e6df716f2bfc940c1a63b8926f1cb0df50f1671b6a1738ad0f6525421316773e1d2bad1f0620974ca4542e2f6e63cdeef5456632287656c4c2a296139921428ce2ce437c7db5e52f9ab3ff44bc4fd61eb62eaf87ab6cbbdc09e00df5a38bf51cb0fedff6438fc1d3c012f350ac2b68ff322a49e801d36c28b67dda", 0xdb}, {&(0x7f0000002600)}, {&(0x7f0000002640)="68af9da8b04b0657f15f12bcdef9971c2ff697", 0x13}, {&(0x7f0000002680)="9b689698287cb4d423d8b21323682bf6a2d3a38f78c4f978e936e8ba4eb56e0449f597b56edc732db5522f3c412da429803df1938aa05766d38e672084c46adf6395712bd7ba87a25e9b9c18e9954387545334399c762b63478a17cdb921d30fd08333828b5e532edbe5568b15d752633033fe297089b82a4831d1404c27f278459ed11eeb6523c0b3b2a4d235d253a49b93c7dd57e0e6ec8d54a2dc17d68c6c8c8b6cae0642fe8d", 0xa8}], 0x4}}, {{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000002780)="ee1147215d947fca3273254d9abd72aa42e4f6be228592d1c4ed97058b0d16aa9762c26404448b2694be394779657c088f0973cb3e0ec0abdb8fcd6bf179ff8d668bc4b8e0e0ce2107ffc747e7301d527a", 0x51}, {&(0x7f0000002800)="92ead5028b09a0191175ea536c4260fb7e1e18a8c79fea5d65d10bb5e1f7144d0235397c74766ad84316d7ad68e56e27243666fb9fdf04e3a861a40ddd669098ae21e1d6eae7e8b5691d50", 0x4b}, {&(0x7f0000002880)="0703f08531eb04ec4a6f8d84e9e6870c599a276846db06e85f0ea6baec50828eaa71f6d99bef4802fdb0ffd1ab30314218a1b6f73f6c280e7d1af0cf8ac0c176a261046b7f11bc23028a9b6e100ead0299de4ca1bf0409173c22b4f4e7ea42e4ac1e3039b1e0edc60e98045a59f175b9d54f30c9fbebec185296bdc6ba06b65c48ae5192a243b114deff20f6244f", 0x8e}, {&(0x7f0000002940)="e8a7175a0365b1eae66680861454345da2fbac728e99d1d4339d1af05552282e5bcc7a0110aee9cd0bc364e5038114bff1904f3aab21423850a1bce2a62f76226ef021aa0ec4789eca54a960cc89a20a089dae61a17ba6a0b3c144ea43d61e6248a93c7ae5a2b248b3805011f0143558efab6b00da6d0717df4d05dcf90f6325a02c6c3a050fdc9e5e93f6b0df895bafe913ec62bec43dd01a5d5b29f199772560e0d24cc9a49b3139f12c76d4b16f33ac2b574fa540b7769d9eb53a692456e8cd38bef2217057bf", 0xc8}, {&(0x7f0000002a40)="b298620136d27bc2cd224c942e09dbd5c7f6bbc5172faa8f8cdfbbd21d9aaedcacbc21a9b8febfba8225341eea93e3e4", 0x30}, {&(0x7f0000002a80)="552e669ab6b563f663b9b134f249c9eaeb6ea64087fe4790b954c6fd3d0cf2a1dfa10ca83dabff8b9613df430d6cde679a498bef4c453484d33768c8360e27e777d2e2772320ff99b847c45e", 0x4c}, {&(0x7f0000002b00)="09f2da27b37b473eccfdbf1730d0b2f0d6fc6d48165e5a3c304911922dc1d250ce9bd74328775e81e56afa2fe39ea28bfc0681ebd9816e8ce30e2028553859493c705ea3be451502a5fa3a04309eab91d79ea8b21e4c69d6352e161331340991d6089f4a9646ceeba9a97eda9b963a543b4108e1cd0c2d3a8c", 0x79}], 0x7, &(0x7f0000002d40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x16, 0x0, 0x5, [0x4, 0xa5, 0x2, 0x8, 0x8]}, @end, @ssrr={0x89, 0xf, 0xa4, [@rand_addr=0x64010100, @local, @rand_addr=0x64010101]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffa}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x60, 0x0, 0x7, {[@ssrr={0x89, 0x1b, 0xb1, [@empty, @multicast2, @empty, @rand_addr=0x64010100, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x2c, 0x60, 0x1, 0x8, [{@remote, 0x1400000}, {@private=0xa010100, 0x7f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@remote, 0x9}, {@local}]}, @ssrr={0x89, 0x7, 0x12, [@dev={0xac, 0x14, 0x14, 0x24}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @rand_addr=0x64010100, @multicast1}}}], 0x138}}, {{&(0x7f0000002e80)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000030c0)=[{&(0x7f0000002ec0)="9dcd3883540b7e0a34bb5acba962cc5ef33ee125a9f7c08acc5b9015b40db149faeee2153e3d06c4fbb473b59128eff734397f90c860f55c5daf41b8cdefee8d", 0x40}, {&(0x7f0000002f00)="69ff5614b383f4813191cf890bc6b9d2cef52a6a10589cba49f29193b5c09c0c8120936091061ce92d843e629c7f05cd61484bfd86", 0x35}, {&(0x7f0000002f40)="1b92ee019f3601c5595ad5c032a85d83441e8811ceba7e615d78d1e568d9a19b0357242149325bfa1874744abf1a9645b3dd434d39c68bf380d4e59885a0c43a4f13b93a1f5ebbfa93bca83cded12734ace249984ac1316975b9c29611899c2c263f007c9a3f810dd2b9551dc5a04ab997d7ba60f3ab4466a675d00b204691aecb23ab3e152cb14fe443712b3aa346f0fdc55256b5093ef1d83e4c1db91e614b28e70724b295d1", 0xa7}, {&(0x7f0000003000)="884684f320340a59789c5fda652316f7e5836644e899f08b73014712ac1930ca18a87b6d8a20dfaa2aee183a91d2bffc300961816b8fc2d5998a6fa3aef26bebc1b1b09ec8568ef60cecd705fe3da2d5c542ab2f867efc084b3e928a39c58e0c0e62dedbfe04182f84624b8164bf138b404c87794dc5e5ee6e5fa16b914732ee35c0d72b", 0x84}], 0x4}}], 0x9, 0x8000) r10 = request_key(&(0x7f00000033c0)='keyring\x00', &(0x7f0000003400)={'syz', 0x2}, &(0x7f0000003440)='\x00', 0x0) add_key$keyring(&(0x7f0000003340), &(0x7f0000003380)={'syz', 0x0}, 0x0, 0x0, r10) r11 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r11, 0x11b, 0x2, &(0x7f0000003480)=0x9, 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000034c0)={0x1, 'team0\x00', {}, 0x3}) memfd_create(&(0x7f0000003500)='vxcan1\x00', 0x1) r12 = io_uring_setup(0x3cf1, &(0x7f0000003540)={0x0, 0x1b9b, 0x10, 0x2, 0x328}) io_uring_register$IORING_REGISTER_BUFFERS(r12, 0x0, &(0x7f0000004a40)=[{&(0x7f00000035c0)=""/96, 0x60}, {&(0x7f0000003640)=""/4096, 0x1000}, {&(0x7f0000004640)=""/107, 0x6b}, {&(0x7f00000046c0)=""/115, 0x73}, {&(0x7f0000004740)=""/203, 0xcb}, {&(0x7f0000004840)=""/62, 0x3e}, {&(0x7f0000004880)=""/54, 0x36}, {&(0x7f00000048c0)=""/161, 0xa1}, {&(0x7f0000004980)=""/173, 0xad}], 0x9) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000004b00)=@assoc_value={0x0, 0xfdef}, 0x8) r14 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r14, &(0x7f0000004c00)={&(0x7f0000004b40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000004bc0)={&(0x7f0000004b80)={0x1c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x16}, @void, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8084}, 0x40) open$dir(&(0x7f0000004c40)='./file0\x00', 0x16400, 0x80) r15 = syz_genetlink_get_family_id$devlink(&(0x7f0000004cc0), r14) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r14, &(0x7f0000004dc0)={&(0x7f0000004c80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004d80)={&(0x7f0000004d00)={0x48, r15, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40e0}, 0x80) r16 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004e00), 0x0, 0x0) connect$inet(r16, &(0x7f0000004e40)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r14, 0x8933, &(0x7f0000004ec0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r14, &(0x7f0000004fc0)={&(0x7f0000004e80)={0x10, 0x0, 0x0, 0x20000200}, 0xc, &(0x7f0000004f80)={&(0x7f0000004f00)={0x74, 0x0, 0x300, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r17}, @val={0xc, 0x99, {0x401, 0x1d}}}}, [@NL80211_ATTR_MAC_HINT={0xa, 0xc8, @random="e9a24cd08191"}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xb1}], @NL80211_ATTR_IE={0x2f, 0x2a, [@ssid={0x0, 0x6, @random="19db70926497"}, @peer_mgmt={0x75, 0x18, {0x1, 0x0, @val=0x2, @val, @val="f33eb62c038c64d02dc312ba07c1b2d3"}}, @sec_chan_ofs={0x3e, 0x1}, @erp={0x2a, 0x1, {0x1}}, @sec_chan_ofs={0x3e, 0x1, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x4880) 1.222028229s ago: executing program 4 (id=235): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10050, &(0x7f0000000080)={[{@nobh}, {@oldalloc}, {}]}, 0x3, 0x4cd, &(0x7f0000000c80)="$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") ioctl$BINDER_GET_FROZEN_INFO(0xffffffffffffffff, 0xc00c620f, &(0x7f0000000140)={0xffffffffffffffff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000000700ff020000000000000000000000000001000000000000000000000000000000000000000000000000860090780000000000000000000000000000ee3f000000002b036f8c006e75021d683910c3090b3188a7c747eb2278a273c1b80029442911892704"], 0xfdef) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) r3 = getpid() perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x2, 0x5, 0x6, 0x7, 0x0, 0x10000, 0x120, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0xff, 0x8}, 0x1001, 0x8, 0x8, 0x6, 0xc, 0x7, 0x1, 0x0, 0xfffffc01, 0x0, 0x9}, r3, 0xd, r0, 0x2) 1.19106465s ago: executing program 1 (id=237): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0xfffffffe) futex(&(0x7f000000cffc), 0x5, 0x4, 0x0, &(0x7f0000000000), 0x4000000) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3, 0x0, 0x3}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000240), &(0x7f0000000280)=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010007000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000090a010400000000000000000100000008000a40000000000900020073797a32250000000900010073797a3000000000080005400000001f"], 0xec}, 0x1, 0x0, 0x0, 0x20048811}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newqdisc={0x50, 0x24, 0x4ee4e6a52ff56541, 0x20, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x20, 0x2, {{}, [@TCA_NETEM_LOSS={0x4, 0xd}]}}}]}, 0x50}}, 0x0) 1.130477111s ago: executing program 0 (id=238): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x100000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c00000010000305000300"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRESOCT], 0x5c}}, 0x0) 1.075540612s ago: executing program 1 (id=239): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYRES8], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r0}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r3, 0x0, 0xc8, &(0x7f0000000000), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="460609000000001c140012800b0001006c6f7770616e00e10300028008000500", @ANYRES32=0x0, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x600}, 0xe4) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f00000002c0)={0x1, 0x4, 0xb, 0x0, @vifc_lcl_addr=@empty, @remote}, 0x10) setsockopt$MRT_FLUSH(r3, 0x0, 0xd4, &(0x7f0000000040)=0xe, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r8, &(0x7f0000000080)="b1", 0x1, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r10, 0x0, 0x6}, 0x18) write$UHID_SET_REPORT_REPLY(r8, 0x0, 0xffa0) io_submit(0x0, 0x3, &(0x7f0000000840)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x96f3, 0xffffffffffffffff, &(0x7f0000000540)="d1c17c6f43663f1a850c74559dfdb2b09be40a50a952782c36d4c4a7aa20633e695a70ed515dfc82481d6d1f5de5431774cabff4e90e8487dd7ee8afd231e114f9ff7c1756501182ddebe0edf8bc6411d46004d2b196c81fe25c65a1155605ba9486192c3b6368d3ae7dbb94323b1097e3827e76b6390a908eb87d50ee3bfb29a24620700797ca3c0c66ae3649b06b5b81995deda0a9abcf94799620943b9d207c857e775a18f32debb4c2ceafda4854caa40174c9c0d4", 0xb7, 0x0, 0x0, 0x3, r3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x10, r1, &(0x7f00000006c0)="2c52ba77671756da40af55fa472b1bbb60f980e78cdb65e0a144134047bc38ccc39d31db4364d620565b5d9da6f73a5135754ad3998289ccd09849513f29a490b8c17f62bf021e6e4e437bae4fa4b48bbf5d83030d3204fcd9963f6b0009645fd3c64870f0bb0433edb5f6ab13f0338006a324e370114830dfce2e7ee2f2206a5ba3c45bda1e1c1d4dbd7be2de268d6e49de0cf40025b342c46a7ac25cb01cd90814433fa6b6de3c255500daab8137d51746748ea26d85ca", 0xb8, 0x5, 0x0, 0x2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f00000007c0)="0ecbf1b742aebb98d768bc029699423628e8ec06cf1b12f1aac8eee12b55", 0x1e, 0x2, 0x0, 0x3}]) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x3, 0x1, 0x12, 0x3, 0x22400, r9, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x103442, 0x0) ioctl$TUNSETIFF(r11, 0x400454da, &(0x7f0000000140)={'batadv0\x00'}) 1.035889662s ago: executing program 0 (id=240): r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000180100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[], 0x50) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) r5 = getpid() r6 = syz_pidfd_open(r5, 0x0) r7 = socket$kcm(0x29, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a49ef42d430f6296b72a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed40000000022278d00031e5388ee5c867ddd58211d6ece3ccb0cd2b6d3cffd962867a3a2f624f992daa94a6a556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa190000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34889f40159e800ea2474b540500a30b23bcee46762e2093bcc9eae5ee3e980026c96f80ee1a00000000740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d961f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafcc5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7000026a4e739c60f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf3f704ec73754910fe050038ec9e47de89298b7bf4d769ccc18eedd9068ca1457870eb30d219e23ccc8e06dddeb61799257ab5000013c86ba99523d61a00000000c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f8b2ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad9931b8c552b2c7c503f3d0e7ab0e958adb8629aeec90e6d1857da822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c22be89f44b032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2204c2e4f3ae200f279b512b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935ae662082b56cf666e63a759e0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51cb6febd5f34a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2020000000000000008e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a4c6cde9951be10ba7dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d019ebf105eaf43083c29512bcedd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2db484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b00ffffff7f000000000801f71d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cf0d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67856ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aaa967b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e2b8e7370baa16d4122c863709b08d4639a19a46ac90ac48a13ee9bcaa875fc700000000000003b40dc5c745fe2491e8425e600000000000000000000000000000000000000000000000000000000000000250318a44ad31baac0520a913301e630ae540f3289aebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c070000002af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b09000000d31df213c802d74797056fd3bca8b2d6cb134437cba0193ba4360bdcc98aad2560aa48291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb9a8e2fb8bd79fe3a8316deff3ee641c9a080a2173642e673a672279bae4e7e28055da9497d7edb53be6e80482bd4d9a74b8dd4221fff0f0000705d7257ff7f76c78ba0b44ec0bdfa0d32d7042059b13a079639f14f9032b856d892ad6af5124c9c3130485e9682ff1f3c54e475d5bb496aef4bb537d7e191dfdeba109fdcf7864763f87a6d711cf52e520a6ce30e134c55e0caac037209d2f14fcddd00000000000000000000000000000000e609893bdce015e8ccfb36399844db61f6171b0b0e845e48728450c6ba4f7098f8e000676b59ab9f851f3ab77847ce05c89411277ec69c409b7ec50a3337a78675f38a568612c235ab5f2cd6d035d5f5f6a693c381adbbf7b37e37292783b2c7efe7d3a067906552f76d419e0300000000000000000000008f3a20b49fe7636806867283e35cff8d00e7b251bab3cf6377a24f8e8d4bda7503674bc94bf7f4d2fa6f25944bf0a186436d9f6831995976328a1fdc78492c65c1434855dc35c3cf7cf9610c5387794443c99b304799114132362849c3fa85d6379729ff9094933db0cfbe8887c50b87e1469fdf454cef4cbc5f7bf384000000000000a4e8c1a25f47c440144a9776be6cb40aafdb9d3cc8f6a6050974e1c4000000000000008b753f4e1bef9556efcc087a99dbf231167013a4b2eaf6338a0b100c98a331dffc09"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r9 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r9, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg$kcm(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="bf", 0x1}], 0x1}, 0x20000000) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000400)={r9, r8}) sendmmsg$inet(r7, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000000) setns(r6, 0x24020000) syz_clone(0xfdba2180, 0x0, 0x0, 0x0, 0x0, 0x0) 795.199966ms ago: executing program 1 (id=241): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000200)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095ee167f2d8c4431a1aba46efc4447f45f5e8c05073b77fa241e4aca19668a2e7fad9b6c0e95f3699825d7184910c4d7f5786ab1fb4e14658fda884ca47e1c35657fca7e9b1f1a7acccbe7c37d2d509afbd18e045d28fd6af790f5b28215416efd76"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132fff000"}) write$sndseq(r3, &(0x7f00000000c0)=[{0x5, 0xc0, 0x0, 0x0, @time, {}, {0x5, 0x81}, @connect={{0x6, 0x3}, {0xf9, 0x8}}}], 0x1c) openat$cgroup_ro(r2, &(0x7f0000000380)='blkio.bfq.empty_time\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_io_uring_setup(0x2b85, &(0x7f0000000140)={0x0, 0xe69c, 0x800, 0x1, 0xee}, &(0x7f00000002c0), &(0x7f0000000300)) r4 = socket$nl_route(0x10, 0x3, 0x0) dup(r4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x99}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r8}, 0x18) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r11 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r10, &(0x7f0000000540)=ANY=[@ANYBLOB="0a000000bbbbbbbbbbbbaaaaaaaa8abb86dd6d0020000006110000000000000000000000000000002000ff0200000000000000000000000000014f1c4e20"], 0x6a) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r7, &(0x7f0000000040)={0xa000200e}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r7, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x7610c798, 0x1201, 0x1, 0x7, '\x00', r5, r6, 0x1, 0x1, 0x5, 0x7, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) 710.795598ms ago: executing program 3 (id=242): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000680)='kfree\x00', r1}, 0x18) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/address_bits', 0x2a100, 0x4) finit_module(r2, 0x0, 0x2) 680.736168ms ago: executing program 3 (id=243): shmdt(0x0) creat(&(0x7f0000000080)='./file0\x00', 0x8d) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x3000002, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000580000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00007ff000/0x2000)=nil) r0 = shmget$private(0x0, 0x13000, 0x1, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000ff1000/0x3000)=nil, 0x400c) 669.491698ms ago: executing program 1 (id=244): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000140)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0, 0x0, 0x7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) 467.484792ms ago: executing program 1 (id=245): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xe, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0xa0001000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) (fail_nth: 12) 143.213647ms ago: executing program 1 (id=246): creat(0x0, 0xc2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) lsm_set_self_attr(0x69, &(0x7f0000000180)=ANY=[@ANYBLOB="65000000000000000600000000000000200000000001"], 0x20, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000680)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r2) sendmsg$IEEE802154_LIST_PHY(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x14, r3, 0x30b, 0x0, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x20000004) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r2) creat(0x0, 0xc2) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) lsm_set_self_attr(0x69, &(0x7f0000000180)=ANY=[@ANYBLOB="65000000000000000600000000000000200000000001"], 0x20, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) socket$inet_udplite(0x2, 0x2, 0x88) (async) socket(0x10, 0x3, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000680)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r2) (async) sendmsg$IEEE802154_LIST_PHY(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x14, r3, 0x30b, 0x0, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x20000004) (async) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r2) (async) 141.192777ms ago: executing program 2 (id=247): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newtaction={0xeb0, 0x30, 0xb, 0x0, 0x0, {}, [{0xe9c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x40000000}}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0xe50, 0x2, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x0, 0x1000000}, 0x1}, [{}, {}, {0x0, 0x4}, {}, {}, {}, {0xfffffffb, 0x0, 0x0, 0x3}, {0xfffffffe, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x522}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x7}, {}, {0x0, 0x1000}, {}, {}, {0x0, 0x2}, {0x0, 0x0, 0x1000000}, {}, {0xfffffffc}, {0x0, 0x0, 0x0, 0x400000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x1000}, {}, {}, {}, {}, {0x800, 0x0, 0x3, 0x0, 0x0, 0x5daa}, {0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x4}, {0x8}, {}, {0x7}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {0x0, 0x1, 0x0, 0xfffffffc}, {}, {}, {0x0, 0x0, 0x8000, 0x2}, {}, {0x0, 0x0, 0x0, 0x679d}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x7fc6, 0x0, 0x7}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x8000000}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x3ff}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0xfffffffc}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x1}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {0x0, 0x0, 0x0, 0xbb4}], [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {0x4}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {0x5}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xeb0}}, 0x480d0) openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00564d1178a20d2b1c91dfc0a036c400000000"], 0x50) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000002c0)=@req3={0x8001, 0xfc, 0x1, 0x3, 0x6, 0xcb, 0x4}, 0x1c) dup3(r4, r3, 0x0) 0s ago: executing program 2 (id=248): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r3, 0x1, 0x2, 0x80000001}) getpeername$unix(r4, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x7, 0xfffffffd, 0x3, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0xfffffffffffffffd}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200000300001085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = memfd_create(&(0x7f0000000400)='\xa3\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\xd00\x88y\xebX\x92\xd5\xbb\xa1h7\xf3\xe0\x0f\xbd\x02\xe4%\xf9\xb1\x87\x8aM\xfeG\xb2L\xbd\x92-\xcd\x1f\xf4\xe1,\xb7G|\xec\"\xa2\xab\xf6\x84\xe0\xcf1\x9a', 0x1) write$binfmt_elf32(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b300000000002a002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03"], 0xd8) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r7 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r7, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r8 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x0, 0x3, 0x3}, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r2) sendmsg$NL80211_CMD_DEL_PMK(r4, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000025bd7000fddbdf257c000000b6b31ff33a1b4e38b33f67cba70c00990500000000620000000a000600ffffffffffff00000a00060008021100000000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000000"], 0x68}, 0x1, 0x0, 0x0, 0x48091}, 0x80) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$tipc(r7, &(0x7f0000000400)={&(0x7f00000008c0)=@nameseq={0x1e, 0x1, 0x0, {0x18}}, 0x58, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r11 = syz_open_pts(r0, 0x0) r12 = dup3(r11, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r12, 0x40a85321, &(0x7f0000000180)={{0x0, 0x4}, 'port0\x00', 0x9f, 0x0, 0xfff, 0x5, 0xfffffff9, 0x9, 0x400000, 0x0, 0x3, 0x5}) gettid() epoll_create1(0x80000) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.6' (ED25519) to the list of known hosts. [ 34.862646][ T29] audit: type=1400 audit(1749629215.923:62): avc: denied { mounton } for pid=3298 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.863850][ T3298] cgroup: Unknown subsys name 'net' [ 34.885403][ T29] audit: type=1400 audit(1749629215.923:63): avc: denied { mount } for pid=3298 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.912903][ T29] audit: type=1400 audit(1749629215.963:64): avc: denied { unmount } for pid=3298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.027159][ T3298] cgroup: Unknown subsys name 'cpuset' [ 35.033449][ T3298] cgroup: Unknown subsys name 'rlimit' [ 35.214523][ T29] audit: type=1400 audit(1749629216.273:65): avc: denied { setattr } for pid=3298 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.242245][ T29] audit: type=1400 audit(1749629216.273:66): avc: denied { create } for pid=3298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.262840][ T29] audit: type=1400 audit(1749629216.273:67): avc: denied { write } for pid=3298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.283237][ T29] audit: type=1400 audit(1749629216.273:68): avc: denied { read } for pid=3298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.303640][ T29] audit: type=1400 audit(1749629216.273:69): avc: denied { mounton } for pid=3298 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.313089][ T3302] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 35.328490][ T29] audit: type=1400 audit(1749629216.273:70): avc: denied { mount } for pid=3298 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 35.360465][ T29] audit: type=1400 audit(1749629216.403:71): avc: denied { relabelto } for pid=3302 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 35.395900][ T3298] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.574443][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 36.669773][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.676982][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.684238][ T3308] bridge_slave_0: entered allmulticast mode [ 36.690708][ T3308] bridge_slave_0: entered promiscuous mode [ 36.699499][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.706670][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.713846][ T3308] bridge_slave_1: entered allmulticast mode [ 36.720274][ T3308] bridge_slave_1: entered promiscuous mode [ 36.740218][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 36.757447][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 36.775132][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.786767][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.838931][ T3308] team0: Port device team_slave_0 added [ 36.858202][ T3308] team0: Port device team_slave_1 added [ 36.866553][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 36.901644][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.908637][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.934569][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.955464][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 36.971327][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.978459][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.004488][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.015285][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.022453][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.029704][ T3309] bridge_slave_0: entered allmulticast mode [ 37.036398][ T3309] bridge_slave_0: entered promiscuous mode [ 37.042790][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.049951][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.057115][ T3310] bridge_slave_0: entered allmulticast mode [ 37.063548][ T3310] bridge_slave_0: entered promiscuous mode [ 37.085037][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.092245][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.099409][ T3309] bridge_slave_1: entered allmulticast mode [ 37.105927][ T3309] bridge_slave_1: entered promiscuous mode [ 37.117729][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.124981][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.132175][ T3310] bridge_slave_1: entered allmulticast mode [ 37.138708][ T3310] bridge_slave_1: entered promiscuous mode [ 37.160450][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.187417][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.202332][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.209596][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.216862][ T3320] bridge_slave_0: entered allmulticast mode [ 37.223281][ T3320] bridge_slave_0: entered promiscuous mode [ 37.229907][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.237038][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.244230][ T3320] bridge_slave_1: entered allmulticast mode [ 37.250607][ T3320] bridge_slave_1: entered promiscuous mode [ 37.258044][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.289887][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.314075][ T3308] hsr_slave_0: entered promiscuous mode [ 37.320144][ T3308] hsr_slave_1: entered promiscuous mode [ 37.326830][ T3310] team0: Port device team_slave_0 added [ 37.333610][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.357918][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.364998][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.372307][ T3316] bridge_slave_0: entered allmulticast mode [ 37.378854][ T3316] bridge_slave_0: entered promiscuous mode [ 37.385949][ T3310] team0: Port device team_slave_1 added [ 37.393064][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.402898][ T3309] team0: Port device team_slave_0 added [ 37.413876][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.421216][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.428422][ T3316] bridge_slave_1: entered allmulticast mode [ 37.434967][ T3316] bridge_slave_1: entered promiscuous mode [ 37.452634][ T3309] team0: Port device team_slave_1 added [ 37.484036][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.491054][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.517140][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.539051][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.548591][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.555540][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.581554][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.593152][ T3320] team0: Port device team_slave_0 added [ 37.604091][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.611093][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.637091][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.650985][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.663261][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.670247][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.696313][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.710848][ T3320] team0: Port device team_slave_1 added [ 37.736569][ T3316] team0: Port device team_slave_0 added [ 37.743460][ T3316] team0: Port device team_slave_1 added [ 37.759423][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.766456][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.792458][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.822227][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.829362][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.855366][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.889051][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.896099][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.922165][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.935727][ T3309] hsr_slave_0: entered promiscuous mode [ 37.941926][ T3309] hsr_slave_1: entered promiscuous mode [ 37.947858][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.955408][ T3309] Cannot create hsr debugfs directory [ 37.966335][ T3310] hsr_slave_0: entered promiscuous mode [ 37.972415][ T3310] hsr_slave_1: entered promiscuous mode [ 37.978350][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.985905][ T3310] Cannot create hsr debugfs directory [ 37.991725][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.998737][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.024768][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.085389][ T3320] hsr_slave_0: entered promiscuous mode [ 38.091448][ T3320] hsr_slave_1: entered promiscuous mode [ 38.097431][ T3320] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.104982][ T3320] Cannot create hsr debugfs directory [ 38.124003][ T3316] hsr_slave_0: entered promiscuous mode [ 38.130186][ T3316] hsr_slave_1: entered promiscuous mode [ 38.136128][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.143714][ T3316] Cannot create hsr debugfs directory [ 38.244007][ T3308] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.268681][ T3308] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.280082][ T3308] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.303736][ T3308] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.347224][ T3309] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.357115][ T3309] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.367494][ T3309] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.376515][ T3309] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.412398][ T3320] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.422056][ T3320] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.431724][ T3320] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.440602][ T3320] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.471630][ T3316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.489184][ T3316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.501723][ T3316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.519821][ T3316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.551317][ T3310] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.560606][ T3310] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.569791][ T3310] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.578747][ T3310] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.607327][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.619803][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.631407][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.652580][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.663556][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.680385][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.687531][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.696104][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.703240][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.712821][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.740636][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.747750][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.756863][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.764038][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.772832][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.780012][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.789783][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.797077][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.846865][ T3308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.873673][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.890453][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.904686][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.927227][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.956413][ T152] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.963654][ T152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.972458][ T152] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.979541][ T152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.004708][ T152] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.011851][ T152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.021967][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.031064][ T415] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.038173][ T415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.049520][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.071659][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.111395][ T3316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.208667][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.273167][ T3320] veth0_vlan: entered promiscuous mode [ 39.285064][ T3309] veth0_vlan: entered promiscuous mode [ 39.297464][ T3308] veth0_vlan: entered promiscuous mode [ 39.313284][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.326616][ T3320] veth1_vlan: entered promiscuous mode [ 39.336775][ T3308] veth1_vlan: entered promiscuous mode [ 39.348690][ T3309] veth1_vlan: entered promiscuous mode [ 39.379559][ T3308] veth0_macvtap: entered promiscuous mode [ 39.398651][ T3320] veth0_macvtap: entered promiscuous mode [ 39.405969][ T3320] veth1_macvtap: entered promiscuous mode [ 39.420686][ T3308] veth1_macvtap: entered promiscuous mode [ 39.428568][ T3310] veth0_vlan: entered promiscuous mode [ 39.444020][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.457300][ T3310] veth1_vlan: entered promiscuous mode [ 39.464952][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.473006][ T3309] veth0_macvtap: entered promiscuous mode [ 39.481345][ T3309] veth1_macvtap: entered promiscuous mode [ 39.494537][ T3308] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.503401][ T3308] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.512211][ T3308] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.521015][ T3308] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.534630][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.547371][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.562176][ T3310] veth0_macvtap: entered promiscuous mode [ 39.579671][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.594600][ T3320] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.603468][ T3320] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.612251][ T3320] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.621076][ T3320] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.632252][ T3310] veth1_macvtap: entered promiscuous mode [ 39.653199][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.663109][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.679651][ T3308] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.700995][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.720226][ T3309] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.729140][ T3309] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.738007][ T3309] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.746855][ T3309] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.768338][ T3310] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.777151][ T3310] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.785922][ T3310] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.794801][ T3310] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.821454][ T3316] veth0_vlan: entered promiscuous mode [ 39.841819][ T3316] veth1_vlan: entered promiscuous mode [ 39.886006][ T3316] veth0_macvtap: entered promiscuous mode [ 39.894248][ T3316] veth1_macvtap: entered promiscuous mode [ 39.901683][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 39.901698][ T29] audit: type=1400 audit(1749629220.973:101): avc: denied { map_read map_write } for pid=3480 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 39.907455][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.927446][ T29] audit: type=1400 audit(1749629220.973:102): avc: denied { prog_run } for pid=3480 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 39.974325][ T29] audit: type=1400 audit(1749629221.023:103): avc: denied { create } for pid=3480 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 39.993502][ T29] audit: type=1400 audit(1749629221.023:104): avc: denied { write } for pid=3480 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 40.012599][ T29] audit: type=1400 audit(1749629221.033:105): avc: denied { ioctl } for pid=3482 comm="syz.3.4" path="socket:[3686]" dev="sockfs" ino=3686 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 40.017810][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.037050][ T29] audit: type=1400 audit(1749629221.033:106): avc: denied { ioctl } for pid=3480 comm="syz.2.3" path="socket:[4606]" dev="sockfs" ino=4606 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 40.068425][ T29] audit: type=1400 audit(1749629221.033:107): avc: denied { create } for pid=3480 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 40.087869][ T29] audit: type=1400 audit(1749629221.033:108): avc: denied { sys_admin } for pid=3480 comm="syz.2.3" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 40.189646][ T3316] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.198506][ T3316] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.207277][ T3316] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.215995][ T3316] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.232360][ T3490] loop3: detected capacity change from 0 to 512 [ 40.261339][ T3493] loop2: detected capacity change from 0 to 2048 [ 40.272984][ T3490] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.314494][ T3493] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.335067][ T3490] ext4 filesystem being mounted at /0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.468850][ T3500] syz.0.1 (3500) used greatest stack depth: 10960 bytes left [ 41.026439][ T3485] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.4: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 41.126302][ T3510] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7'. [ 41.148170][ T29] audit: type=1400 audit(1749629221.123:109): avc: denied { create } for pid=3482 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 41.167530][ T29] audit: type=1400 audit(1749629221.123:110): avc: denied { ioctl } for pid=3482 comm="syz.3.4" path="socket:[4634]" dev="sockfs" ino=4634 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 41.192313][ T3485] EXT4-fs (loop3): Remounting filesystem read-only [ 41.252493][ T3509] loop4: detected capacity change from 0 to 1024 [ 41.274868][ T3513] loop0: detected capacity change from 0 to 2048 [ 41.286593][ T3509] ======================================================= [ 41.286593][ T3509] WARNING: The mand mount option has been deprecated and [ 41.286593][ T3509] and is ignored by this kernel. Remove the mand [ 41.286593][ T3509] option from the mount to silence this warning. [ 41.286593][ T3509] ======================================================= [ 41.286657][ T3509] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 41.295368][ T3513] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.388663][ T3520] loop1: detected capacity change from 0 to 2048 [ 41.427020][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.510708][ C0] hrtimer: interrupt took 27302 ns [ 41.648768][ T3536] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9'. [ 41.664645][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.758444][ T3522] loop4: detected capacity change from 0 to 512 [ 41.870978][ T3546] loop3: detected capacity change from 0 to 2048 [ 41.878968][ T3536] syz.2.9 (3536) used greatest stack depth: 10192 bytes left [ 41.910530][ T3522] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.929485][ T3522] ext4 filesystem being mounted at /1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.943267][ T3546] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.989560][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.001497][ T3522] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.10: corrupted inode contents [ 42.003410][ T3522] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.10: mark_inode_dirty error [ 42.007959][ T3522] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.10: corrupted inode contents [ 42.036900][ T3522] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.10: corrupted inode contents [ 42.038100][ T3522] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.10: mark_inode_dirty error [ 42.039601][ T3522] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.10: corrupted inode contents [ 42.040330][ T3522] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.10: mark_inode_dirty error [ 42.040824][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.045314][ T3522] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.10: corrupted inode contents [ 42.048710][ T3522] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.10: mark_inode_dirty error [ 42.191559][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.225186][ T3565] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 42.237717][ T3565] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 42.237873][ T3565] vhci_hcd vhci_hcd.0: Device attached [ 42.310288][ T3566] vhci_hcd: connection closed [ 42.310524][ T413] vhci_hcd: stop threads [ 42.319717][ T413] vhci_hcd: release socket [ 42.324224][ T413] vhci_hcd: disconnect device [ 42.348070][ T3564] loop0: detected capacity change from 0 to 512 [ 42.372727][ T3564] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.388504][ T3564] ext4 filesystem being mounted at /3/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 42.424848][ T3564] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.16: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 42.477896][ T3577] loop1: detected capacity change from 0 to 512 [ 42.498286][ T3564] EXT4-fs (loop0): Remounting filesystem read-only [ 42.634915][ T3577] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.666380][ T3577] ext4 filesystem being mounted at /2/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 43.691610][ T3577] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 3: comm syz.1.18: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 44.376501][ T3577] EXT4-fs (loop1): Remounting filesystem read-only [ 44.434764][ T3605] loop3: detected capacity change from 0 to 2048 [ 44.498843][ T3607] process 'syz.2.25' launched '/dev/fd/9' with NULL argv: empty string added [ 44.520211][ T3605] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.938666][ T3616] loop4: detected capacity change from 0 to 164 [ 44.980112][ T3616] isofs_fill_super: root inode is not a directory. Corrupted media? [ 45.043464][ T3614] loop2: detected capacity change from 0 to 2048 [ 45.146935][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.164068][ T3614] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.405669][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.438342][ T3621] loop0: detected capacity change from 0 to 2048 [ 45.461604][ T3621] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.542674][ T3621] EXT4-fs error (device loop0): ext4_ext_precache:632: inode #2: comm syz.0.28: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 45.560825][ T3621] EXT4-fs (loop0): Remounting filesystem read-only [ 45.569362][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.580968][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.597374][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.638237][ T3629] loop4: detected capacity change from 0 to 2048 [ 45.664189][ T3632] netlink: 'syz.3.31': attribute type 6 has an invalid length. [ 45.675573][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 45.675588][ T29] audit: type=1400 audit(1749629226.743:214): avc: denied { write } for pid=3633 comm="syz.1.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 45.684332][ T3636] netlink: 'syz.1.35': attribute type 2 has an invalid length. [ 45.709750][ T3636] netlink: 'syz.1.35': attribute type 1 has an invalid length. [ 45.717416][ T3636] netlink: 199820 bytes leftover after parsing attributes in process `syz.1.35'. [ 45.738105][ T3629] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.761484][ T3641] netlink: 16 bytes leftover after parsing attributes in process `syz.3.31'. [ 45.891106][ T3634] netlink: 8 bytes leftover after parsing attributes in process `syz.2.30'. [ 45.908485][ T3646] syz.1.35 uses obsolete (PF_INET,SOCK_PACKET) [ 45.920274][ T3643] netlink: 8 bytes leftover after parsing attributes in process `syz.3.36'. [ 46.009774][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.051468][ T3652] loop4: detected capacity change from 0 to 2048 [ 46.073119][ T3651] loop0: detected capacity change from 0 to 512 [ 46.110439][ T3652] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.144694][ T3651] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.191178][ T3651] ext4 filesystem being mounted at /6/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 46.303497][ T3651] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.37: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 46.365844][ T3651] EXT4-fs (loop0): Remounting filesystem read-only [ 46.384615][ T3659] loop2: detected capacity change from 0 to 1024 [ 46.407191][ T3659] EXT4-fs: inline encryption not supported [ 46.413230][ T3659] EXT4-fs: Ignoring removed orlov option [ 46.418963][ T3659] ext4: Unknown parameter 'appraise' [ 46.474590][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.495803][ T3659] loop2: detected capacity change from 0 to 1024 [ 46.502626][ T3659] EXT4-fs: Ignoring removed orlov option [ 46.571574][ T29] audit: type=1400 audit(1749629227.613:215): avc: denied { read } for pid=3660 comm="syz.3.41" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 46.594194][ T29] audit: type=1400 audit(1749629227.613:216): avc: denied { open } for pid=3660 comm="syz.3.41" path="/dev/qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 46.617203][ T29] audit: type=1400 audit(1749629227.613:217): avc: denied { connect } for pid=3660 comm="syz.3.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 46.636929][ T29] audit: type=1400 audit(1749629227.613:218): avc: denied { allowed } for pid=3660 comm="syz.3.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 46.656172][ T29] audit: type=1400 audit(1749629227.623:219): avc: denied { create } for pid=3660 comm="syz.3.41" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 46.677263][ T29] audit: type=1400 audit(1749629227.623:220): avc: denied { map } for pid=3660 comm="syz.3.41" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4963 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 46.701274][ T29] audit: type=1400 audit(1749629227.623:221): avc: denied { read write } for pid=3660 comm="syz.3.41" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4963 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 46.732310][ T3659] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.802743][ T3667] netlink: 8 bytes leftover after parsing attributes in process `syz.4.40'. [ 46.834786][ T3661] sg_write: data in/out 2012/8 bytes for SCSI command 0xc8-- guessing data in; [ 46.834786][ T3661] program syz.3.41 not setting count and/or reply_len properly [ 46.857002][ T29] audit: type=1400 audit(1749629227.893:222): avc: denied { read write } for pid=3660 comm="syz.3.41" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 47.049691][ T3672] loop4: detected capacity change from 0 to 2048 [ 47.666382][ T29] audit: type=1400 audit(1749629228.723:223): avc: denied { ioctl } for pid=3680 comm="syz.1.45" path="/dev/mISDNtimer" dev="devtmpfs" ino=250 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.759732][ T3684] loop1: detected capacity change from 0 to 2048 [ 47.910124][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.940884][ T3684] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.986982][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.091122][ T3693] loop2: detected capacity change from 0 to 2048 [ 48.112198][ T3695] loop4: detected capacity change from 0 to 2048 [ 48.134058][ T3693] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.151824][ T3695] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.316779][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.409721][ T3703] loop0: detected capacity change from 0 to 2048 [ 48.469120][ T3703] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.494336][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.506007][ T3711] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3711 comm=syz.2.50 [ 48.518596][ T3711] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3711 comm=syz.2.50 [ 48.537102][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.620417][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.661238][ T3715] netlink: 8 bytes leftover after parsing attributes in process `syz.4.53'. [ 48.691292][ T3711] atomic_op ffff888105467d28 conn xmit_atomic 0000000000000000 [ 48.750028][ T3717] loop4: detected capacity change from 0 to 2048 [ 48.774978][ T3719] netlink: 8 bytes leftover after parsing attributes in process `syz.1.52'. [ 48.827224][ T3720] loop0: detected capacity change from 0 to 512 [ 48.830944][ T3722] netlink: 8 bytes leftover after parsing attributes in process `syz.1.55'. [ 48.896817][ T3720] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.896981][ T3720] ext4 filesystem being mounted at /9/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 48.903332][ T3720] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.54: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 48.975825][ T3726] loop1: detected capacity change from 0 to 2048 [ 49.088391][ T3720] EXT4-fs (loop0): Remounting filesystem read-only [ 49.525702][ T3737] loop2: detected capacity change from 0 to 2048 [ 49.553521][ T3737] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.111407][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.288582][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.311241][ T3754] loop0: detected capacity change from 0 to 2048 [ 50.347106][ T3754] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.349320][ T3751] loop4: detected capacity change from 0 to 2048 [ 50.361622][ T3755] loop3: detected capacity change from 0 to 1024 [ 50.397644][ T3751] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.489017][ T3755] EXT4-fs: Ignoring removed orlov option [ 50.494815][ T3755] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.015168][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.058017][ T3755] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.104298][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.162219][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 51.162238][ T29] audit: type=1400 audit(1749629232.223:234): avc: denied { map } for pid=3752 comm="syz.3.66" path="socket:[6186]" dev="sockfs" ino=6186 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 51.297806][ T3770] loop2: detected capacity change from 0 to 164 [ 51.332281][ T29] audit: type=1400 audit(1749629232.393:235): avc: denied { mount } for pid=3769 comm="syz.2.71" name="/" dev="loop2" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 51.375913][ T3770] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 51.404013][ T3773] loop1: detected capacity change from 0 to 512 [ 51.417383][ T3770] netlink: 'syz.2.71': attribute type 39 has an invalid length. [ 51.454996][ T3773] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.488144][ T3773] ext4 filesystem being mounted at /13/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 51.520380][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.559340][ T3773] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 3: comm syz.1.72: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 51.654509][ T29] audit: type=1400 audit(1749629232.713:236): avc: denied { setopt } for pid=3776 comm="syz.4.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 51.704970][ T3773] EXT4-fs (loop1): Remounting filesystem read-only [ 51.746004][ T29] audit: type=1400 audit(1749629232.753:237): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 51.766280][ T29] audit: type=1400 audit(1749629232.783:238): avc: denied { create } for pid=3776 comm="syz.4.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 51.785830][ T29] audit: type=1400 audit(1749629232.783:239): avc: denied { bind } for pid=3776 comm="syz.4.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 51.805280][ T29] audit: type=1400 audit(1749629232.783:240): avc: denied { listen } for pid=3776 comm="syz.4.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 51.824703][ T29] audit: type=1400 audit(1749629232.783:241): avc: denied { connect } for pid=3776 comm="syz.4.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 51.855913][ T3783] loop3: detected capacity change from 0 to 128 [ 51.876880][ T3783] EXT4-fs: Ignoring removed nobh option [ 51.956720][ T3778] netlink: 404 bytes leftover after parsing attributes in process `syz.4.68'. [ 51.976308][ T3779] loop0: detected capacity change from 0 to 2048 [ 52.026442][ T29] audit: type=1400 audit(1749629233.083:242): avc: denied { write } for pid=3776 comm="syz.4.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 52.072811][ T3788] loop2: detected capacity change from 0 to 2048 [ 52.184598][ T3779] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.207325][ T29] audit: type=1400 audit(1749629233.243:243): avc: denied { accept } for pid=3776 comm="syz.4.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 52.244815][ T3788] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.263837][ T3783] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 52.266666][ T3778] syz.4.68 (3778) used greatest stack depth: 8600 bytes left [ 52.304399][ T3783] ext4 filesystem being mounted at /12/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 52.330995][ T3308] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 52.377926][ T3308] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 52.424424][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.434575][ T3797] netlink: 4 bytes leftover after parsing attributes in process `syz.4.78'. [ 52.450943][ T3797] netlink: 12 bytes leftover after parsing attributes in process `syz.4.78'. [ 52.456916][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.488655][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.508681][ T3797] loop4: detected capacity change from 0 to 1024 [ 52.515512][ T3797] EXT4-fs: Ignoring removed bh option [ 52.522670][ T3797] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 52.545742][ T3802] loop1: detected capacity change from 0 to 512 [ 52.578252][ T3802] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.597350][ T3797] EXT4-fs error (device loop4): ext4_quota_enable:7124: comm syz.4.78: inode #2304: comm syz.4.78: iget: illegal inode # [ 52.616783][ T3802] ext4 filesystem being mounted at /14/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 52.652918][ T3797] EXT4-fs (loop4): Remounting filesystem read-only [ 52.659561][ T3797] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 52.660825][ T3802] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 3: comm syz.1.77: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 52.694636][ T3797] EXT4-fs (loop4): mount failed [ 52.699890][ T3802] EXT4-fs (loop1): Remounting filesystem read-only [ 52.862478][ T3819] loop0: detected capacity change from 0 to 512 [ 52.880215][ T3819] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.901961][ T3819] ext4 filesystem being mounted at /13/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 52.936036][ T3819] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.80: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 52.960319][ T3823] netlink: 5 bytes leftover after parsing attributes in process `syz.2.81'. [ 52.969643][ T3823] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 52.977522][ T3823] 0ªî{X¹¦: entered allmulticast mode [ 52.982998][ T3823] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 53.026749][ T3815] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #2: block 18: comm syz.0.80: lblock 23 mapped to illegal pblock 18 (length 1) [ 53.095138][ T3819] EXT4-fs (loop0): Remounting filesystem read-only [ 53.257730][ T3320] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 53.301807][ T3836] loop2: detected capacity change from 0 to 512 [ 53.357588][ T3836] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.373978][ T3836] ext4 filesystem being mounted at /24/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 53.409503][ T3831] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 3: comm syz.2.84: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 53.424191][ T3843] netlink: 16 bytes leftover after parsing attributes in process `syz.4.87'. [ 53.442094][ T3831] EXT4-fs (loop2): Remounting filesystem read-only [ 53.544246][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.591977][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.603582][ T3849] mmap: syz.4.88 (3849) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 53.796830][ T3862] loop4: detected capacity change from 0 to 512 [ 53.828129][ T3862] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.877156][ T3862] ext4 filesystem being mounted at /20/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 53.942587][ T3868] netlink: 12 bytes leftover after parsing attributes in process `syz.1.96'. [ 53.959773][ T3868] netem: change failed [ 53.979859][ T3862] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.93: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 54.015973][ T3871] loop3: detected capacity change from 0 to 2048 [ 54.036807][ T3862] EXT4-fs (loop4): Remounting filesystem read-only [ 54.058402][ T3871] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.324718][ T3881] loop1: detected capacity change from 0 to 1024 [ 54.335877][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.352802][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.393068][ T3881] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.447757][ T3881] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.585089][ T3890] netlink: 404 bytes leftover after parsing attributes in process `syz.1.100'. [ 54.599826][ T3894] netlink: 8 bytes leftover after parsing attributes in process `syz.2.102'. [ 54.689540][ T3881] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 54.715603][ T3897] loop2: detected capacity change from 0 to 2048 [ 54.720199][ T3881] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 1 with error 28 [ 54.720267][ T3881] EXT4-fs (loop1): This should not happen!! Data will be lost [ 54.720267][ T3881] [ 54.720336][ T3881] EXT4-fs (loop1): Total free blocks count 0 [ 54.720406][ T3881] EXT4-fs (loop1): Free/Dirty block details [ 54.720468][ T3881] EXT4-fs (loop1): free_blocks=4293918720 [ 54.720568][ T3881] EXT4-fs (loop1): dirty_blocks=16 [ 54.720618][ T3881] EXT4-fs (loop1): Block reservation details [ 54.720648][ T3881] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 54.741428][ T3890] netlink: 32 bytes leftover after parsing attributes in process `syz.1.100'. [ 54.872220][ T3899] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 54.963395][ T3905] netem: change failed [ 55.007431][ T3908] netlink: 8 bytes leftover after parsing attributes in process `syz.1.108'. [ 55.017037][ T3907] loop4: detected capacity change from 0 to 2048 [ 55.108360][ T3914] loop3: detected capacity change from 0 to 2048 [ 55.227580][ T3920] netlink: 'syz.4.114': attribute type 2 has an invalid length. [ 55.314179][ T3918] loop1: detected capacity change from 0 to 512 [ 55.370679][ T3918] ext4 filesystem being mounted at /23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.395788][ T3918] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.113: corrupted inode contents [ 55.397397][ T3918] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.113: mark_inode_dirty error [ 55.422381][ T3918] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.113: corrupted inode contents [ 55.423076][ T3918] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.113: mark_inode_dirty error [ 55.582316][ T3930] loop2: detected capacity change from 0 to 1024 [ 55.585945][ T3930] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 55.606248][ T3930] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.617516][ T3930] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 55.618466][ T3930] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 2: comm syz.2.117: lblock 2 mapped to illegal pblock 2 (length 1) [ 55.650772][ T3930] EXT4-fs (loop2): Remounting filesystem read-only [ 55.650851][ T3930] EXT4-fs (loop2): 1 orphan inode deleted [ 55.875724][ T3945] netem: change failed [ 56.041370][ T3955] loop3: detected capacity change from 0 to 512 [ 56.072421][ T3955] ext4 filesystem being mounted at /19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.085253][ T3955] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.127: corrupted inode contents [ 56.098175][ T3955] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.127: mark_inode_dirty error [ 56.119667][ T3955] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.127: corrupted inode contents [ 56.189111][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 56.189128][ T29] audit: type=1400 audit(1749629237.253:459): avc: denied { setopt } for pid=3969 comm="syz.4.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 56.190902][ T3970] loop4: detected capacity change from 0 to 256 [ 56.213122][ T3955] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.127: corrupted inode contents [ 56.216459][ T3970] msdos: Unknown parameter 'dttq' [ 56.263867][ T3977] netem: change failed [ 56.282441][ T29] audit: type=1400 audit(1749629237.343:460): avc: denied { read write } for pid=3978 comm="syz.4.136" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 56.282482][ T29] audit: type=1400 audit(1749629237.343:461): avc: denied { open } for pid=3978 comm="syz.4.136" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 56.308078][ T29] audit: type=1400 audit(1749629237.343:462): avc: denied { ioctl } for pid=3978 comm="syz.4.136" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 56.308682][ T3955] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.127: mark_inode_dirty error [ 56.310470][ T3955] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.127: corrupted inode contents [ 56.311310][ T3955] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.127: mark_inode_dirty error [ 56.313462][ T3955] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.127: corrupted inode contents [ 56.314036][ T3955] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.127: mark_inode_dirty error [ 56.329526][ T29] audit: type=1400 audit(1749629237.393:463): avc: denied { create } for pid=3981 comm="syz.4.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 56.329864][ T29] audit: type=1400 audit(1749629237.393:464): avc: denied { read } for pid=3981 comm="syz.4.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 56.443269][ T3983] loop1: detected capacity change from 0 to 2048 [ 56.500922][ T29] audit: type=1400 audit(1749629237.553:465): avc: denied { unmount } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 56.674841][ T3990] loop0: detected capacity change from 0 to 128 [ 56.675177][ T3990] EXT4-fs: Ignoring removed nobh option [ 56.684323][ T3990] ext4 filesystem being mounted at /24/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 56.711447][ T3992] loop2: detected capacity change from 0 to 2048 [ 56.738643][ T3985] loop3: detected capacity change from 0 to 512 [ 56.947405][ T3985] ext4 filesystem being mounted at /20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.975202][ T3985] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.138: corrupted inode contents [ 56.977871][ T3985] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.138: mark_inode_dirty error [ 57.025027][ T3985] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.138: corrupted inode contents [ 57.082055][ T3985] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.138: corrupted inode contents [ 57.119149][ T3985] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.138: mark_inode_dirty error [ 57.138562][ T3985] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.138: corrupted inode contents [ 57.154989][ T3985] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.138: mark_inode_dirty error [ 57.174230][ T3985] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.138: corrupted inode contents [ 57.189930][ T3985] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.138: mark_inode_dirty error [ 57.218094][ T4009] netlink: 'syz.1.146': attribute type 6 has an invalid length. [ 57.231483][ T4009] __nla_validate_parse: 6 callbacks suppressed [ 57.231500][ T4009] netlink: 16 bytes leftover after parsing attributes in process `syz.1.146'. [ 57.289294][ T4011] netlink: 'syz.4.147': attribute type 13 has an invalid length. [ 57.306502][ T4013] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 57.321752][ T4013] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 57.336959][ T4015] netlink: 8 bytes leftover after parsing attributes in process `syz.3.148'. [ 57.366811][ T4011] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.374207][ T4011] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.495266][ T29] audit: type=1326 audit(1749629238.553:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4016 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f8225e929 code=0x7ffc0000 [ 57.520332][ T29] audit: type=1326 audit(1749629238.593:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4016 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f8225e929 code=0x7ffc0000 [ 57.526246][ T29] audit: type=1400 audit(1749629238.593:468): avc: denied { read } for pid=4023 comm="syz.1.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 57.572964][ T4011] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.616644][ T4011] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.642891][ T4027] loop3: detected capacity change from 0 to 2048 [ 57.683591][ T4011] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.692661][ T4011] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.701628][ T4011] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.710725][ T4011] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.773401][ T4028] pimreg3: entered allmulticast mode [ 57.870400][ T4037] netlink: 8 bytes leftover after parsing attributes in process `syz.0.154'. [ 57.958416][ T4038] loop0: detected capacity change from 0 to 2048 [ 57.979156][ T4034] netlink: 8 bytes leftover after parsing attributes in process `syz.1.153'. [ 58.501802][ T4056] netem: change failed [ 58.763920][ T4076] netlink: 4 bytes leftover after parsing attributes in process `syz.1.168'. [ 58.904696][ T4101] loop2: detected capacity change from 0 to 2048 [ 58.922623][ T4102] pimreg: entered allmulticast mode [ 58.938146][ T4099] netlink: 4 bytes leftover after parsing attributes in process `syz.0.176'. [ 58.947939][ T4102] pimreg: left allmulticast mode [ 58.961491][ T4099] pimreg: entered allmulticast mode [ 58.968908][ T4099] pimreg: left allmulticast mode [ 58.990730][ T3308] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 59.006360][ T3308] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 59.060144][ T4112] netlink: 8 bytes leftover after parsing attributes in process `syz.3.182'. [ 59.149941][ T4116] loop3: detected capacity change from 0 to 2048 [ 59.175133][ T4118] netlink: 12 bytes leftover after parsing attributes in process `syz.1.183'. [ 59.175164][ T4118] netlink: 4 bytes leftover after parsing attributes in process `syz.1.183'. [ 59.227509][ T4117] netlink: 24 bytes leftover after parsing attributes in process `syz.2.181'. [ 59.388109][ T4127] FAULT_INJECTION: forcing a failure. [ 59.388109][ T4127] name failslab, interval 1, probability 0, space 0, times 1 [ 59.388227][ T4127] CPU: 0 UID: 0 PID: 4127 Comm: syz.4.187 Not tainted 6.16.0-rc1-syzkaller-00004-gaef17cb3d3c4 #0 PREEMPT(voluntary) [ 59.388260][ T4127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 59.388273][ T4127] Call Trace: [ 59.388278][ T4127] [ 59.388285][ T4127] __dump_stack+0x1d/0x30 [ 59.388312][ T4127] dump_stack_lvl+0xe8/0x140 [ 59.388337][ T4127] dump_stack+0x15/0x1b [ 59.388395][ T4127] should_fail_ex+0x265/0x280 [ 59.388432][ T4127] should_failslab+0x8c/0xb0 [ 59.388462][ T4127] __kmalloc_noprof+0xa5/0x3e0 [ 59.388495][ T4127] ? strset_prepare_data+0x428/0x680 [ 59.388606][ T4127] strset_prepare_data+0x428/0x680 [ 59.388640][ T4127] ethnl_default_doit+0x420/0x8f0 [ 59.388670][ T4127] genl_family_rcv_msg_doit+0x143/0x1b0 [ 59.388716][ T4127] genl_rcv_msg+0x422/0x460 [ 59.388801][ T4127] ? __pfx_ethnl_default_doit+0x10/0x10 [ 59.388905][ T4127] netlink_rcv_skb+0x120/0x220 [ 59.388928][ T4127] ? __pfx_genl_rcv_msg+0x10/0x10 [ 59.388969][ T4127] genl_rcv+0x28/0x40 [ 59.389036][ T4127] netlink_unicast+0x5a1/0x670 [ 59.389089][ T4127] netlink_sendmsg+0x58b/0x6b0 [ 59.389126][ T4127] ? __pfx_netlink_sendmsg+0x10/0x10 [ 59.389158][ T4127] __sock_sendmsg+0x142/0x180 [ 59.389244][ T4127] ____sys_sendmsg+0x31e/0x4e0 [ 59.389278][ T4127] ___sys_sendmsg+0x17b/0x1d0 [ 59.389451][ T4127] __x64_sys_sendmsg+0xd4/0x160 [ 59.389489][ T4127] x64_sys_call+0x2999/0x2fb0 [ 59.389519][ T4127] do_syscall_64+0xd2/0x200 [ 59.389550][ T4127] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 59.389654][ T4127] ? clear_bhb_loop+0x40/0x90 [ 59.389686][ T4127] ? clear_bhb_loop+0x40/0x90 [ 59.389766][ T4127] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.389798][ T4127] RIP: 0033:0x7fd116c8e929 [ 59.389826][ T4127] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.389850][ T4127] RSP: 002b:00007fd1152f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 59.389916][ T4127] RAX: ffffffffffffffda RBX: 00007fd116eb5fa0 RCX: 00007fd116c8e929 [ 59.389963][ T4127] RDX: 0000000000020000 RSI: 0000200000000cc0 RDI: 0000000000000003 [ 59.389981][ T4127] RBP: 00007fd1152f7090 R08: 0000000000000000 R09: 0000000000000000 [ 59.389999][ T4127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.390017][ T4127] R13: 0000000000000000 R14: 00007fd116eb5fa0 R15: 00007ffe8df46608 [ 59.390044][ T4127] [ 59.815764][ T4139] loop4: detected capacity change from 0 to 1024 [ 59.832824][ T4139] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 59.832858][ T4139] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 59.832932][ T4139] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 59.833833][ T4139] EXT4-fs error (device loop4): ext4_get_journal_inode:5796: inode #5: comm syz.4.192: unexpected bad inode w/o EXT4_IGET_BAD [ 59.881278][ T4139] EXT4-fs (loop4): no journal found [ 59.881299][ T4139] EXT4-fs (loop4): can't get journal size [ 60.088776][ T4151] netem: change failed [ 60.128622][ T4162] loop0: detected capacity change from 0 to 128 [ 60.295367][ T4175] loop2: detected capacity change from 0 to 128 [ 60.340517][ T4176] 9pnet_fd: Insufficient options for proto=fd [ 60.356785][ T4176] Zero length message leads to an empty skb [ 60.363682][ T4176] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4176 comm=syz.3.208 [ 60.381717][ T4184] FAULT_INJECTION: forcing a failure. [ 60.381717][ T4184] name failslab, interval 1, probability 0, space 0, times 0 [ 60.394481][ T4184] CPU: 1 UID: 0 PID: 4184 Comm: syz.1.212 Not tainted 6.16.0-rc1-syzkaller-00004-gaef17cb3d3c4 #0 PREEMPT(voluntary) [ 60.394515][ T4184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 60.394550][ T4184] Call Trace: [ 60.394559][ T4184] [ 60.394568][ T4184] __dump_stack+0x1d/0x30 [ 60.394653][ T4184] dump_stack_lvl+0xe8/0x140 [ 60.394743][ T4184] dump_stack+0x15/0x1b [ 60.394764][ T4184] should_fail_ex+0x265/0x280 [ 60.394836][ T4184] should_failslab+0x8c/0xb0 [ 60.394866][ T4184] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 60.394928][ T4184] ? sidtab_sid2str_get+0xa0/0x130 [ 60.395008][ T4184] kmemdup_noprof+0x2b/0x70 [ 60.395031][ T4184] sidtab_sid2str_get+0xa0/0x130 [ 60.395060][ T4184] security_sid_to_context_core+0x1eb/0x2e0 [ 60.395128][ T4184] security_sid_to_context+0x27/0x40 [ 60.395161][ T4184] selinux_lsmprop_to_secctx+0x67/0xf0 [ 60.395191][ T4184] security_lsmprop_to_secctx+0x43/0x80 [ 60.395272][ T4184] audit_log_task_context+0x77/0x190 [ 60.395331][ T4184] audit_log_task+0xf4/0x250 [ 60.395371][ T4184] audit_seccomp+0x61/0x100 [ 60.395453][ T4184] ? __seccomp_filter+0x68c/0x10d0 [ 60.395476][ T4184] __seccomp_filter+0x69d/0x10d0 [ 60.395500][ T4184] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 60.395648][ T4184] ? vfs_write+0x75e/0x8e0 [ 60.395680][ T4184] __secure_computing+0x82/0x150 [ 60.395777][ T4184] syscall_trace_enter+0xcf/0x1e0 [ 60.395811][ T4184] do_syscall_64+0xac/0x200 [ 60.395849][ T4184] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.395884][ T4184] ? clear_bhb_loop+0x40/0x90 [ 60.395987][ T4184] ? clear_bhb_loop+0x40/0x90 [ 60.396018][ T4184] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.396039][ T4184] RIP: 0033:0x7f6f2d3ae929 [ 60.396054][ T4184] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.396139][ T4184] RSP: 002b:00007f6f2ba17038 EFLAGS: 00000246 ORIG_RAX: 000000000000011b [ 60.396170][ T4184] RAX: ffffffffffffffda RBX: 00007f6f2d5d5fa0 RCX: 00007f6f2d3ae929 [ 60.396185][ T4184] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 60.396200][ T4184] RBP: 00007f6f2ba17090 R08: 0000000000000000 R09: 0000000000000000 [ 60.396215][ T4184] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.396230][ T4184] R13: 0000000000000000 R14: 00007f6f2d5d5fa0 R15: 00007fffdebe8048 [ 60.396266][ T4184] [ 60.684166][ T4190] loop0: detected capacity change from 0 to 2048 [ 60.804643][ T4204] loop3: detected capacity change from 0 to 128 [ 60.898842][ T4210] loop4: detected capacity change from 0 to 512 [ 60.926562][ T4210] ext4 filesystem being mounted at /41/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 60.986297][ T4210] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.220: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 61.010424][ T4210] EXT4-fs (loop4): Remounting filesystem read-only [ 61.022266][ T4222] FAULT_INJECTION: forcing a failure. [ 61.022266][ T4222] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 61.035461][ T4222] CPU: 0 UID: 0 PID: 4222 Comm: syz.3.223 Not tainted 6.16.0-rc1-syzkaller-00004-gaef17cb3d3c4 #0 PREEMPT(voluntary) [ 61.035557][ T4222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 61.035573][ T4222] Call Trace: [ 61.035640][ T4222] [ 61.035651][ T4222] __dump_stack+0x1d/0x30 [ 61.035673][ T4222] dump_stack_lvl+0xe8/0x140 [ 61.035744][ T4222] dump_stack+0x15/0x1b [ 61.035765][ T4222] should_fail_ex+0x265/0x280 [ 61.035810][ T4222] should_fail+0xb/0x20 [ 61.035969][ T4222] should_fail_usercopy+0x1a/0x20 [ 61.035997][ T4222] _copy_from_user+0x1c/0xb0 [ 61.036040][ T4222] ___sys_sendmsg+0xc1/0x1d0 [ 61.036120][ T4222] __x64_sys_sendmsg+0xd4/0x160 [ 61.036301][ T4222] x64_sys_call+0x2999/0x2fb0 [ 61.036326][ T4222] do_syscall_64+0xd2/0x200 [ 61.036353][ T4222] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 61.036389][ T4222] ? clear_bhb_loop+0x40/0x90 [ 61.036417][ T4222] ? clear_bhb_loop+0x40/0x90 [ 61.036445][ T4222] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.036480][ T4222] RIP: 0033:0x7ff8e137e929 [ 61.036504][ T4222] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.036528][ T4222] RSP: 002b:00007ff8df9e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.036553][ T4222] RAX: ffffffffffffffda RBX: 00007ff8e15a5fa0 RCX: 00007ff8e137e929 [ 61.036600][ T4222] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000005 [ 61.036616][ T4222] RBP: 00007ff8df9e7090 R08: 0000000000000000 R09: 0000000000000000 [ 61.036632][ T4222] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.036668][ T4222] R13: 0000000000000000 R14: 00007ff8e15a5fa0 R15: 00007ffe3a45ce08 [ 61.036695][ T4222] [ 61.274823][ T4229] netlink: 'syz.3.226': attribute type 6 has an invalid length. [ 61.285900][ T29] kauditd_printk_skb: 400 callbacks suppressed [ 61.285914][ T29] audit: type=1400 audit(1749629242.343:868): avc: denied { name_connect } for pid=4230 comm="syz.0.227" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 61.319498][ T29] audit: type=1400 audit(1749629242.363:869): avc: denied { shutdown } for pid=4230 comm="syz.0.227" lport=49785 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 61.342134][ T4233] FAULT_INJECTION: forcing a failure. [ 61.342134][ T4233] name failslab, interval 1, probability 0, space 0, times 0 [ 61.354848][ T4233] CPU: 1 UID: 0 PID: 4233 Comm: syz.3.228 Not tainted 6.16.0-rc1-syzkaller-00004-gaef17cb3d3c4 #0 PREEMPT(voluntary) [ 61.354933][ T4233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 61.354947][ T4233] Call Trace: [ 61.354954][ T4233] [ 61.354969][ T4233] __dump_stack+0x1d/0x30 [ 61.354992][ T4233] dump_stack_lvl+0xe8/0x140 [ 61.355011][ T4233] dump_stack+0x15/0x1b [ 61.355165][ T4233] should_fail_ex+0x265/0x280 [ 61.355202][ T4233] ? rtnl_newlink+0x5c/0x12d0 [ 61.355251][ T4233] should_failslab+0x8c/0xb0 [ 61.355288][ T4233] __kmalloc_cache_noprof+0x4c/0x320 [ 61.355325][ T4233] rtnl_newlink+0x5c/0x12d0 [ 61.355384][ T4233] ? bpf_get_stack+0x33/0x50 [ 61.355409][ T4233] ? bpf_prog_7370d055c3a0f19d+0x44/0x4e [ 61.355429][ T4233] ? bpf_get_stack_raw_tp+0x106/0x130 [ 61.355455][ T4233] ? __rcu_read_unlock+0x34/0x70 [ 61.355481][ T4233] ? bpf_trace_run3+0x12c/0x1d0 [ 61.355509][ T4233] ? __kfree_skb+0x109/0x150 [ 61.355529][ T4233] ? __kfree_skb+0x109/0x150 [ 61.355619][ T4233] ? __traceiter_kmem_cache_free+0x35/0x60 [ 61.355639][ T4233] ? __kfree_skb+0x109/0x150 [ 61.355658][ T4233] ? __rcu_read_unlock+0x4f/0x70 [ 61.355685][ T4233] ? avc_has_perm_noaudit+0x1b1/0x200 [ 61.355805][ T4233] ? selinux_capable+0x1f9/0x270 [ 61.355887][ T4233] ? security_capable+0x83/0x90 [ 61.355924][ T4233] ? ns_capable+0x7d/0xb0 [ 61.355942][ T4233] ? __pfx_rtnl_newlink+0x10/0x10 [ 61.356064][ T4233] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 61.356095][ T4233] netlink_rcv_skb+0x120/0x220 [ 61.356115][ T4233] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 61.356148][ T4233] rtnetlink_rcv+0x1c/0x30 [ 61.356265][ T4233] netlink_unicast+0x5a1/0x670 [ 61.356302][ T4233] netlink_sendmsg+0x58b/0x6b0 [ 61.356407][ T4233] ? __pfx_netlink_sendmsg+0x10/0x10 [ 61.356487][ T4233] __sock_sendmsg+0x142/0x180 [ 61.356519][ T4233] ____sys_sendmsg+0x31e/0x4e0 [ 61.356553][ T4233] ___sys_sendmsg+0x17b/0x1d0 [ 61.356599][ T4233] __x64_sys_sendmsg+0xd4/0x160 [ 61.356633][ T4233] x64_sys_call+0x2999/0x2fb0 [ 61.356657][ T4233] do_syscall_64+0xd2/0x200 [ 61.356713][ T4233] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 61.356750][ T4233] ? clear_bhb_loop+0x40/0x90 [ 61.356772][ T4233] ? clear_bhb_loop+0x40/0x90 [ 61.356796][ T4233] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.356824][ T4233] RIP: 0033:0x7ff8e137e929 [ 61.356916][ T4233] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.356939][ T4233] RSP: 002b:00007ff8df9e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.356967][ T4233] RAX: ffffffffffffffda RBX: 00007ff8e15a5fa0 RCX: 00007ff8e137e929 [ 61.356979][ T4233] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 61.356991][ T4233] RBP: 00007ff8df9e7090 R08: 0000000000000000 R09: 0000000000000000 [ 61.357003][ T4233] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.357014][ T4233] R13: 0000000000000000 R14: 00007ff8e15a5fa0 R15: 00007ffe3a45ce08 [ 61.357051][ T4233] [ 61.756065][ T29] audit: type=1326 audit(1749629242.813:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.3.229" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff8e137e929 code=0x0 [ 61.813755][ T29] audit: type=1400 audit(1749629242.873:871): avc: denied { bind } for pid=4238 comm="syz.2.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 61.849276][ T29] audit: type=1400 audit(1749629242.913:872): avc: denied { listen } for pid=4238 comm="syz.2.231" lport=42231 faddr=::ffff:172.20.255.187 fport=20004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 61.873264][ T29] audit: type=1400 audit(1749629242.913:873): avc: denied { accept } for pid=4238 comm="syz.2.231" lport=42231 faddr=::ffff:172.20.255.187 fport=20004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 61.912369][ T29] audit: type=1400 audit(1749629242.933:874): avc: denied { write } for pid=4238 comm="syz.2.231" lport=42231 faddr=::ffff:172.20.255.187 fport=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 61.936902][ T29] audit: type=1400 audit(1749629242.933:875): avc: denied { setopt } for pid=4238 comm="syz.2.231" lport=42231 faddr=::ffff:172.20.255.187 fport=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 62.032550][ T4239] loop2: detected capacity change from 0 to 512 [ 62.039782][ T29] audit: type=1400 audit(1749629243.093:876): avc: denied { create } for pid=4249 comm="syz.4.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 62.059145][ T29] audit: type=1400 audit(1749629243.093:877): avc: denied { setopt } for pid=4249 comm="syz.4.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 62.090700][ T4254] loop4: detected capacity change from 0 to 512 [ 62.104445][ T4254] EXT4-fs: Ignoring removed nobh option [ 62.110126][ T4254] EXT4-fs: Ignoring removed oldalloc option [ 62.161125][ T4254] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.235: iget: bad i_size value: 38620345925642 [ 62.175495][ T4254] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.235: couldn't read orphan inode 15 (err -117) [ 62.202012][ T4239] ext4 filesystem being mounted at /44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.241250][ T4266] __nla_validate_parse: 9 callbacks suppressed [ 62.241345][ T4266] netlink: 4 bytes leftover after parsing attributes in process `syz.1.239'. [ 62.276269][ T4266] pimreg: entered allmulticast mode [ 62.290727][ T4266] pimreg: left allmulticast mode [ 62.318173][ T4239] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.231: corrupted inode contents [ 62.428341][ T4239] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.231: mark_inode_dirty error [ 62.444441][ T4239] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.231: corrupted inode contents [ 62.461812][ T4271] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.231: corrupted inode contents [ 62.535635][ T4271] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.231: mark_inode_dirty error [ 62.573361][ T4271] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.231: corrupted inode contents [ 62.606219][ T4271] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.231: mark_inode_dirty error [ 62.625952][ T413] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm kworker/u8:5: bg 0: block 5: invalid block bitmap [ 62.647906][ T4271] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.231: corrupted inode contents [ 62.661955][ T413] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 62.665068][ T4271] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.231: mark_inode_dirty error [ 62.674493][ T413] EXT4-fs (loop4): This should not happen!! Data will be lost [ 62.674493][ T413] [ 62.674568][ T413] EXT4-fs (loop4): Total free blocks count 0 [ 62.674585][ T413] EXT4-fs (loop4): Free/Dirty block details [ 62.674621][ T413] EXT4-fs (loop4): free_blocks=0 [ 62.674637][ T413] EXT4-fs (loop4): dirty_blocks=16012 [ 62.718277][ T413] EXT4-fs (loop4): Block reservation details [ 62.724323][ T413] EXT4-fs (loop4): i_reserved_data_blocks=16012 [ 62.746895][ T413] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 62.759736][ T413] EXT4-fs (loop4): This should not happen!! Data will be lost [ 62.759736][ T413] [ 62.887031][ T4285] FAULT_INJECTION: forcing a failure. [ 62.887031][ T4285] name failslab, interval 1, probability 0, space 0, times 0 [ 62.899833][ T4285] CPU: 0 UID: 0 PID: 4285 Comm: syz.1.245 Not tainted 6.16.0-rc1-syzkaller-00004-gaef17cb3d3c4 #0 PREEMPT(voluntary) [ 62.899870][ T4285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 62.899973][ T4285] Call Trace: [ 62.899982][ T4285] [ 62.899992][ T4285] __dump_stack+0x1d/0x30 [ 62.900019][ T4285] dump_stack_lvl+0xe8/0x140 [ 62.900087][ T4285] dump_stack+0x15/0x1b [ 62.900105][ T4285] should_fail_ex+0x265/0x280 [ 62.900140][ T4285] should_failslab+0x8c/0xb0 [ 62.900180][ T4285] __kvmalloc_node_noprof+0x123/0x4e0 [ 62.900297][ T4285] ? alloc_fdtable+0xf8/0x1b0 [ 62.900326][ T4285] alloc_fdtable+0xf8/0x1b0 [ 62.900349][ T4285] dup_fd+0x4c7/0x540 [ 62.900423][ T4285] copy_files+0x98/0xf0 [ 62.900457][ T4285] copy_process+0xc44/0x1fe0 [ 62.900490][ T4285] kernel_clone+0x16c/0x5b0 [ 62.900572][ T4285] ? vfs_write+0x75e/0x8e0 [ 62.900600][ T4285] __x64_sys_clone+0xe6/0x120 [ 62.900645][ T4285] x64_sys_call+0x2c59/0x2fb0 [ 62.900666][ T4285] do_syscall_64+0xd2/0x200 [ 62.900756][ T4285] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 62.900788][ T4285] ? clear_bhb_loop+0x40/0x90 [ 62.900815][ T4285] ? clear_bhb_loop+0x40/0x90 [ 62.900844][ T4285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.900966][ T4285] RIP: 0033:0x7f6f2d3ae929 [ 62.900986][ T4285] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.901009][ T4285] RSP: 002b:00007f6f2ba16fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 62.901098][ T4285] RAX: ffffffffffffffda RBX: 00007f6f2d5d5fa0 RCX: 00007f6f2d3ae929 [ 62.901133][ T4285] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00000000a0001000 [ 62.901149][ T4285] RBP: 00007f6f2ba17090 R08: 0000000000000000 R09: 0000000000000000 [ 62.901165][ T4285] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 62.901180][ T4285] R13: 0000000000000000 R14: 00007f6f2d5d5fa0 R15: 00007fffdebe8048 [ 62.901229][ T4285] [ 63.154759][ T4288] loop1: detected capacity change from 0 to 512 [ 63.176766][ T4288] journal_path: Non-blockdev passed as './bus' [ 63.183006][ T4288] EXT4-fs: error: could not find journal device path [ 63.285990][ T4291] ================================================================== [ 63.294141][ T4291] BUG: KCSAN: data-race in call_rcu / mas_state_walk [ 63.300871][ T4291] [ 63.303217][ T4291] write to 0xffff888103c8b108 of 8 bytes by task 4287 on cpu 1: [ 63.310870][ T4291] call_rcu+0x48/0x3e0 [ 63.314992][ T4291] mas_wmb_replace+0xf7a/0x14a0 [ 63.319891][ T4291] mas_wr_store_entry+0x1773/0x2b50 [ 63.325122][ T4291] mas_store_prealloc+0x74d/0x9e0 [ 63.330175][ T4291] vma_iter_store_new+0x1c5/0x200 [ 63.335230][ T4291] vma_complete+0x125/0x580 [ 63.339761][ T4291] __split_vma+0x591/0x650 [ 63.344224][ T4291] vma_modify+0x21e/0xca0 [ 63.348588][ T4291] vma_modify_flags+0x101/0x130 [ 63.353474][ T4291] mprotect_fixup+0x2cc/0x570 [ 63.358190][ T4291] do_mprotect_pkey+0x6d6/0x980 [ 63.363088][ T4291] __x64_sys_mprotect+0x48/0x60 [ 63.367973][ T4291] x64_sys_call+0x2794/0x2fb0 [ 63.372688][ T4291] do_syscall_64+0xd2/0x200 [ 63.377226][ T4291] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.383166][ T4291] [ 63.385518][ T4291] read to 0xffff888103c8b108 of 8 bytes by task 4291 on cpu 0: [ 63.393089][ T4291] mas_state_walk+0x28f/0x650 [ 63.397823][ T4291] mas_walk+0x30/0x120 [ 63.401923][ T4291] lock_vma_under_rcu+0xa2/0x2f0 [ 63.406906][ T4291] do_user_addr_fault+0x233/0x1090 [ 63.412073][ T4291] exc_page_fault+0x62/0xa0 [ 63.416635][ T4291] asm_exc_page_fault+0x26/0x30 [ 63.421526][ T4291] [ 63.423874][ T4291] Reported by Kernel Concurrency Sanitizer on: [ 63.430071][ T4291] CPU: 0 UID: 0 PID: 4291 Comm: syz.1.246 Not tainted 6.16.0-rc1-syzkaller-00004-gaef17cb3d3c4 #0 PREEMPT(voluntary) [ 63.442435][ T4291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 63.452558][ T4291] ==================================================================